mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
0c41c59a89
commit
b985814b22
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:2817",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2817"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:2385",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2385"
|
||||
},
|
||||
{
|
||||
"name": "MS05-014",
|
||||
"refsource": "MS",
|
||||
@ -63,24 +73,19 @@
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA05-039A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#823971",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/823971"
|
||||
"name": "12427",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12427"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:2385",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2385"
|
||||
"name": "ie-cdf-execute-code(19137)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19137"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:2817",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2817"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:3318",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3318"
|
||||
"name": "1013126",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013126"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:4085",
|
||||
@ -93,19 +98,14 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4947"
|
||||
},
|
||||
{
|
||||
"name" : "1013126",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1013126"
|
||||
"name": "VU#823971",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/823971"
|
||||
},
|
||||
{
|
||||
"name" : "ie-cdf-execute-code(19137)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19137"
|
||||
},
|
||||
{
|
||||
"name" : "12427",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12427"
|
||||
"name": "oval:org.mitre.oval:def:3318",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3318"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "APPLE-SA-2005-01-25",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2005/Jan/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#464662",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/464662"
|
||||
},
|
||||
{
|
||||
"name" : "1013001",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1013001"
|
||||
"name": "APPLE-SA-2005-01-25",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2005/Jan/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "14005",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "macos-ethernet-address-disclosure(19085)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19085"
|
||||
},
|
||||
{
|
||||
"name": "1013001",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013001"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050125 Vulnerabilities in eXponent 0.95",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110666998407073&w=2"
|
||||
"name": "13190",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/13190"
|
||||
},
|
||||
{
|
||||
"name": "12358",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/12358"
|
||||
},
|
||||
{
|
||||
"name" : "13188",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/13188"
|
||||
},
|
||||
{
|
||||
"name" : "13190",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/13190"
|
||||
"name": "20050125 Vulnerabilities in eXponent 0.95",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110666998407073&w=2"
|
||||
},
|
||||
{
|
||||
"name": "exponent-module-xss(19061)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19061"
|
||||
},
|
||||
{
|
||||
"name": "13188",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/13188"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050127 Ingate Firewall: Removed PPTP tunnels not deactivated",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110684375429946&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ingate.com/relnote-422.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ingate.com/relnote-422.php"
|
||||
"name": "ingate-firewall-unath-access(19123)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19123"
|
||||
},
|
||||
{
|
||||
"name": "12383",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12383"
|
||||
},
|
||||
{
|
||||
"name": "20050127 Ingate Firewall: Removed PPTP tunnels not deactivated",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110684375429946&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1013022",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013022"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ingate.com/relnote-422.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ingate.com/relnote-422.php"
|
||||
},
|
||||
{
|
||||
"name": "14060",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14060"
|
||||
},
|
||||
{
|
||||
"name" : "ingate-firewall-unath-access(19123)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19123"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "15098",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/15098"
|
||||
},
|
||||
{
|
||||
"name": "14742",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14742"
|
||||
},
|
||||
{
|
||||
"name": "20050328 Multiple Sql injection, and multiple XSS vulnerabilities in Photopost PHP Pro Photo Gallery Software.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111205342909640&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "15096",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/15096"
|
||||
},
|
||||
{
|
||||
"name": "15097",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/15097"
|
||||
},
|
||||
{
|
||||
"name" : "15098",
|
||||
"name": "15096",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://www.osvdb.org/15098"
|
||||
"url": "http://www.osvdb.org/15096"
|
||||
},
|
||||
{
|
||||
"name": "1013581",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013581"
|
||||
},
|
||||
{
|
||||
"name" : "14742",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14742"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050423 ACSblog bug",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111428190921388&w=2"
|
||||
},
|
||||
{
|
||||
"name": "15787",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "15105",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15105"
|
||||
},
|
||||
{
|
||||
"name": "20050423 ACSblog bug",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111428190921388&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,16 +62,16 @@
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA05-292A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#210524",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/210524"
|
||||
},
|
||||
{
|
||||
"name": "15134",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15134"
|
||||
},
|
||||
{
|
||||
"name": "VU#210524",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/210524"
|
||||
},
|
||||
{
|
||||
"name": "17250",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/12/warm-links-xss-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/12/warm-links-xss-vuln.html"
|
||||
"name": "17864",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17864"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2738",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.osvdb.org/21439"
|
||||
},
|
||||
{
|
||||
"name" : "17864",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17864"
|
||||
"name": "http://pridels0.blogspot.com/2005/12/warm-links-xss-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/12/warm-links-xss-vuln.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051125 eFiction <= 2.0 multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2005-11/0301.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://rgod.altervista.org/efiction2_xpl.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://rgod.altervista.org/efiction2_xpl.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.efiction.wallflowergirl.com/forums/viewtopic.php?t=1555",
|
||||
"refsource": "CONFIRM",
|
||||
@ -73,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/15568"
|
||||
},
|
||||
{
|
||||
"name" : "21126",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21126"
|
||||
"name": "http://rgod.altervista.org/efiction2_xpl.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://rgod.altervista.org/efiction2_xpl.html"
|
||||
},
|
||||
{
|
||||
"name": "17777",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17777"
|
||||
},
|
||||
{
|
||||
"name": "1015273",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://securitytracker.com/id?1015273"
|
||||
},
|
||||
{
|
||||
"name" : "17777",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17777"
|
||||
"name": "21126",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21126"
|
||||
},
|
||||
{
|
||||
"name": "20051125 eFiction <= 2.0 multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2005-11/0301.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,24 +58,39 @@
|
||||
"url": "http://marc.info/?l=full-disclosure&m=113484567432679&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20051217 phpBB 2.0.18 XSS and Full Path Disclosure",
|
||||
"refsource" : "SREASONRES",
|
||||
"url" : "http://securityreason.com/achievement_securityalert/29"
|
||||
"name": "ADV-2005-2991",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2991"
|
||||
},
|
||||
{
|
||||
"name": "18252",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18252"
|
||||
},
|
||||
{
|
||||
"name": "20051230 phpbb2.0.19 fixes security issues",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/420537/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "18125",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18125"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phpbb.com/phpBB/viewtopic.php?f=14&t=352966",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpbb.com/phpBB/viewtopic.php?f=14&t=352966"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2991",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2991"
|
||||
"name": "20051217 phpBB 2.0.18 XSS and Full Path Disclosure",
|
||||
"refsource": "SREASONRES",
|
||||
"url": "http://securityreason.com/achievement_securityalert/29"
|
||||
},
|
||||
{
|
||||
"name": "269",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/269"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0010",
|
||||
@ -86,21 +101,6 @@
|
||||
"name": "21804",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21804"
|
||||
},
|
||||
{
|
||||
"name" : "18125",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18125"
|
||||
},
|
||||
{
|
||||
"name" : "18252",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18252"
|
||||
},
|
||||
{
|
||||
"name" : "269",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/269"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/12/free-clickbank-search-engine-sql-inj.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/12/free-clickbank-search-engine-sql-inj.html"
|
||||
"name": "freeclickbank-search-sql-injection(24348)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24348"
|
||||
},
|
||||
{
|
||||
"name": "21489",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.osvdb.org/21489"
|
||||
},
|
||||
{
|
||||
"name" : "freeclickbank-search-sql-injection(24348)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24348"
|
||||
"name": "http://pridels0.blogspot.com/2005/12/free-clickbank-search-engine-sql-inj.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/12/free-clickbank-search-engine-sql-inj.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7873"
|
||||
},
|
||||
{
|
||||
"name" : "51630",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/51630"
|
||||
},
|
||||
{
|
||||
"name": "33661",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33661"
|
||||
},
|
||||
{
|
||||
"name": "51630",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/51630"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ezreminder-password-xss(48548)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48548"
|
||||
},
|
||||
{
|
||||
"name": "33641",
|
||||
"refsource": "BID",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "33989",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33989"
|
||||
},
|
||||
{
|
||||
"name" : "ezreminder-password-xss(48548)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48548"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2009-0627",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090908 TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml"
|
||||
},
|
||||
{
|
||||
"name": "1022847",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022847"
|
||||
},
|
||||
{
|
||||
"name": "20090908 TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://seer.entsupport.symantec.com/docs/317828.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://seer.entsupport.symantec.com/docs/317828.htm"
|
||||
"name": "veritas-netbackup-vnetd-privilege-escalation(48795)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48795"
|
||||
},
|
||||
{
|
||||
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2009.02.17.html",
|
||||
@ -63,44 +63,44 @@
|
||||
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2009.02.17.html"
|
||||
},
|
||||
{
|
||||
"name" : "253287",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253287-1"
|
||||
},
|
||||
{
|
||||
"name" : "33772",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33772"
|
||||
},
|
||||
{
|
||||
"name" : "52269",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/52269"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0461",
|
||||
"name": "ADV-2009-1097",
|
||||
"refsource": "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0461"
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1097"
|
||||
},
|
||||
{
|
||||
"name": "1021734",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021734"
|
||||
},
|
||||
{
|
||||
"name": "33772",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33772"
|
||||
},
|
||||
{
|
||||
"name": "253287",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253287-1"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0461",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0461"
|
||||
},
|
||||
{
|
||||
"name": "http://seer.entsupport.symantec.com/docs/317828.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://seer.entsupport.symantec.com/docs/317828.htm"
|
||||
},
|
||||
{
|
||||
"name": "52269",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/52269"
|
||||
},
|
||||
{
|
||||
"name": "33953",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33953"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1097",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1097"
|
||||
},
|
||||
{
|
||||
"name" : "veritas-netbackup-vnetd-privilege-escalation(48795)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48795"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://launchpad.net/bugs/335089",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://launchpad.net/bugs/335089"
|
||||
},
|
||||
{
|
||||
"name": "http://launchpad.net/bugs/336396",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://launchpad.net/bugs/336396"
|
||||
},
|
||||
{
|
||||
"name" : "http://packages.debian.org/changelogs/pool/main/w/wesnoth/wesnoth_1.4.7-4/changelog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://packages.debian.org/changelogs/pool/main/w/wesnoth/wesnoth_1.4.7-4/changelog"
|
||||
},
|
||||
{
|
||||
"name": "http://packages.debian.org/changelogs/pool/main/w/wesnoth/wesnoth_1.5.12-1/changelog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://packages.debian.org/changelogs/pool/main/w/wesnoth/wesnoth_1.5.12-1/changelog"
|
||||
},
|
||||
{
|
||||
"name": "wesnoth-readgamemap-dos(49294)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49294"
|
||||
},
|
||||
{
|
||||
"name": "http://packages.debian.org/changelogs/pool/main/w/wesnoth/wesnoth_1.4.7-4/changelog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://packages.debian.org/changelogs/pool/main/w/wesnoth/wesnoth_1.4.7-4/changelog"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.gna.org/viewcvs/wesnoth/trunk/src/terrain_translation.cpp?r2=32987&rev=32987&r1=31859&dir_pagestart=200",
|
||||
"refsource": "CONFIRM",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "https://gna.org/bugs/index.php?13031"
|
||||
},
|
||||
{
|
||||
"name" : "wesnoth-readgamemap-dos(49294)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49294"
|
||||
"name": "http://launchpad.net/bugs/335089",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://launchpad.net/bugs/335089"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,46 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2009-1056",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1056"
|
||||
},
|
||||
{
|
||||
"name": "IZ48495",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ48495"
|
||||
},
|
||||
{
|
||||
"name": "IZ48561",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ48561"
|
||||
},
|
||||
{
|
||||
"name": "IZ48501",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ48501"
|
||||
},
|
||||
{
|
||||
"name": "1022065",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022065"
|
||||
},
|
||||
{
|
||||
"name": "IZ48502",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ48502"
|
||||
},
|
||||
{
|
||||
"name": "34543",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34543"
|
||||
},
|
||||
{
|
||||
"name": "34662",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34662"
|
||||
},
|
||||
{
|
||||
"name": "20090415 IBM AIX muxatmd Buffer Overflow Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
@ -62,50 +102,20 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://aix.software.ibm.com/aix/efixes/security/muxatmd_advisory.asc"
|
||||
},
|
||||
{
|
||||
"name" : "IZ48495",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ48495"
|
||||
},
|
||||
{
|
||||
"name": "IZ48496",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ48496"
|
||||
},
|
||||
{
|
||||
"name" : "IZ48499",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ48499"
|
||||
},
|
||||
{
|
||||
"name": "IZ48500",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ48500"
|
||||
},
|
||||
{
|
||||
"name" : "IZ48501",
|
||||
"name": "IZ48499",
|
||||
"refsource": "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ48501"
|
||||
},
|
||||
{
|
||||
"name" : "IZ48502",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ48502"
|
||||
},
|
||||
{
|
||||
"name" : "IZ48561",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ48561"
|
||||
},
|
||||
{
|
||||
"name" : "IZ48562",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ48562"
|
||||
},
|
||||
{
|
||||
"name" : "34543",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34543"
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ48499"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6402",
|
||||
@ -113,19 +123,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6402"
|
||||
},
|
||||
{
|
||||
"name" : "1022065",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022065"
|
||||
},
|
||||
{
|
||||
"name" : "34662",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34662"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1056",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1056"
|
||||
"name": "IZ48562",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ48562"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20090529 CVE Request (irssi)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/05/29/3"
|
||||
},
|
||||
{
|
||||
"name": "http://xorl.wordpress.com/2009/05/28/irssi-event_wallops-off-by-one-readwrite/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://xorl.wordpress.com/2009/05/28/irssi-event_wallops-off-by-one-readwrite/"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.irssi.org/index.php?do=details&task_id=662",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.irssi.org/index.php?do=details&task_id=662"
|
||||
"name": "1022410",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022410"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090529 CVE Request (irssi)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/05/29/3"
|
||||
},
|
||||
{
|
||||
"name": "35399",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35399"
|
||||
},
|
||||
{
|
||||
"name": "http://www.irssi.org/ChangeLog",
|
||||
@ -78,9 +83,19 @@
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00146.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:133",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:133"
|
||||
"name": "http://bugs.irssi.org/index.php?do=details&task_id=662",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.irssi.org/index.php?do=details&task_id=662"
|
||||
},
|
||||
{
|
||||
"name": "35685",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35685"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1596",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1596"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:012",
|
||||
@ -92,40 +107,25 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-800-1"
|
||||
},
|
||||
{
|
||||
"name" : "35399",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35399"
|
||||
},
|
||||
{
|
||||
"name" : "1022410",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022410"
|
||||
},
|
||||
{
|
||||
"name" : "35685",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35685"
|
||||
},
|
||||
{
|
||||
"name": "35812",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35812"
|
||||
},
|
||||
{
|
||||
"name" : "36152",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36152"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1596",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1596"
|
||||
"name": "MDVSA-2009:133",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:133"
|
||||
},
|
||||
{
|
||||
"name": "irssi-eventwallops-dos(51184)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51184"
|
||||
},
|
||||
{
|
||||
"name": "36152",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36152"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0909-exploits/sznews-rfi.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0909-exploits/sznews-rfi.txt"
|
||||
},
|
||||
{
|
||||
"name": "57986",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/57986"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0909-exploits/sznews-rfi.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0909-exploits/sznews-rfi.txt"
|
||||
},
|
||||
{
|
||||
"name": "36699",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9322",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9322"
|
||||
},
|
||||
{
|
||||
"name": "36105",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36105"
|
||||
},
|
||||
{
|
||||
"name": "9322",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9322"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2136",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-3894",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "GLSA-200911-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200911-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "60511",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/60511"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:341",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:341"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=293497",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,21 +77,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.rpmforge.net/svn/trunk/tools/dstat/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "37445",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37445"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=538459",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=538459"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200911-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200911-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:341",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:341"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1619",
|
||||
"refsource": "REDHAT",
|
||||
@ -88,24 +98,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/37131"
|
||||
},
|
||||
{
|
||||
"name" : "60511",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/60511"
|
||||
"name": "37457",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37457"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:8969",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8969"
|
||||
},
|
||||
{
|
||||
"name" : "37445",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37445"
|
||||
},
|
||||
{
|
||||
"name" : "37457",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37457"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,140 +52,140 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-69.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-69.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=521461",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=521461"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=546722",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=546722"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1956",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1956"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-13333",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-13362",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-13366",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1673",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1673.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1674",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1674.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:063",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2009_63_firefox.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-873-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-873-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-874-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-874-1"
|
||||
},
|
||||
{
|
||||
"name" : "37349",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37349"
|
||||
},
|
||||
{
|
||||
"name" : "37367",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37367"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:8379",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8379"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9791",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9791"
|
||||
},
|
||||
{
|
||||
"name" : "1023342",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023342"
|
||||
},
|
||||
{
|
||||
"name": "1023343",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023343"
|
||||
},
|
||||
{
|
||||
"name" : "37699",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37699"
|
||||
},
|
||||
{
|
||||
"name" : "37703",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37703"
|
||||
},
|
||||
{
|
||||
"name": "37704",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37704"
|
||||
},
|
||||
{
|
||||
"name" : "37785",
|
||||
"name": "37699",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37785"
|
||||
"url": "http://secunia.com/advisories/37699"
|
||||
},
|
||||
{
|
||||
"name" : "37813",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37813"
|
||||
"name": "oval:org.mitre.oval:def:8379",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8379"
|
||||
},
|
||||
{
|
||||
"name" : "37856",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37856"
|
||||
},
|
||||
{
|
||||
"name" : "37881",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37881"
|
||||
"name": "1023342",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023342"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3547",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3547"
|
||||
},
|
||||
{
|
||||
"name": "37703",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37703"
|
||||
},
|
||||
{
|
||||
"name": "37881",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37881"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-13362",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.html"
|
||||
},
|
||||
{
|
||||
"name": "37785",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37785"
|
||||
},
|
||||
{
|
||||
"name": "USN-874-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-874-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=546722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546722"
|
||||
},
|
||||
{
|
||||
"name": "37813",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37813"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-13333",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-873-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-873-1"
|
||||
},
|
||||
{
|
||||
"name": "37349",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37349"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1674",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1674.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-13366",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.html"
|
||||
},
|
||||
{
|
||||
"name": "firefox-documentlocation-ssl-spoofing(54806)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54806"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1956",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1956"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-69.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-69.html"
|
||||
},
|
||||
{
|
||||
"name": "37856",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37856"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1673",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1673.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=521461",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=521461"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:063",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2009_63_firefox.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9791",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9791"
|
||||
},
|
||||
{
|
||||
"name": "37367",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37367"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0911-exploits/Telepark-fixes-nov09-2.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0911-exploits/Telepark-fixes-nov09-2.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.telepark.com/telepark-web-software/2009/11/09/telepark-wiki-security-fixes/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "teleparkwiki-addcomment-file-upload(54294)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54294"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0911-exploits/Telepark-fixes-nov09-2.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0911-exploits/Telepark-fixes-nov09-2.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2009-4485",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,195 +52,195 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20091228 CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/12/28/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20091229 Re: CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/12/29/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20091231 Re: CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/12/31/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/"
|
||||
},
|
||||
{
|
||||
"name" : "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://marc.info/?t=126203102000001&r=1&w=2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://marc.info/?t=126203102000001&r=1&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=552126",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=552126"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0009.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0009.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1996",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-1996"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2005",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2005"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-1787",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0019",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0019.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0020",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0020.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0041",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0041.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0095",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0095.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0111",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0111.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0053",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0053.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0882",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0882.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:012",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:013",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:010",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:005",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:007",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:014",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "37519",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37519"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10607",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10607"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7453",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7453"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12440",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12440"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:13226",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13226"
|
||||
},
|
||||
{
|
||||
"name" : "1023420",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023420"
|
||||
},
|
||||
{
|
||||
"name": "35265",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35265"
|
||||
},
|
||||
{
|
||||
"name" : "38031",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38031"
|
||||
},
|
||||
{
|
||||
"name" : "38492",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38492"
|
||||
},
|
||||
{
|
||||
"name": "38276",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38276"
|
||||
},
|
||||
{
|
||||
"name" : "38296",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38296"
|
||||
"name": "http://marc.info/?t=126203102000001&r=1&w=2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://marc.info/?t=126203102000001&r=1&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "38610",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38610"
|
||||
"name": "1023420",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023420"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:13226",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13226"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:007",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0111",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0111.html"
|
||||
},
|
||||
{
|
||||
"name": "38779",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38779"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=552126",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=552126"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12440",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12440"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10607",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10607"
|
||||
},
|
||||
{
|
||||
"name": "38296",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38296"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:012",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0053",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0053.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:014",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0882",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0882.html"
|
||||
},
|
||||
{
|
||||
"name": "kernel-e1000main-security-bypass(55648)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55648"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1996",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-1996"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0019",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0019.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091228 CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/12/28/1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0009.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0009.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-1787",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html"
|
||||
},
|
||||
{
|
||||
"name": "37519",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37519"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091229 Re: CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/12/29/2"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:013",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0095",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:005",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091231 Re: CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/12/31/1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0020",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0020.html"
|
||||
},
|
||||
{
|
||||
"name": "38031",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38031"
|
||||
},
|
||||
{
|
||||
"name": "38610",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38610"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7453",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7453"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2005",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2005"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:010",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0041",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0041.html"
|
||||
},
|
||||
{
|
||||
"name": "38492",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38492"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.packetstormsecurity.org/0907-exploits/toppaidmailer-rfi.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.packetstormsecurity.org/0907-exploits/toppaidmailer-rfi.txt"
|
||||
},
|
||||
{
|
||||
"name" : "55797",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/55797"
|
||||
},
|
||||
{
|
||||
"name": "35723",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "toppaidmailer-home-file-include(51661)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51661"
|
||||
},
|
||||
{
|
||||
"name": "http://www.packetstormsecurity.org/0907-exploits/toppaidmailer-rfi.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.packetstormsecurity.org/0907-exploits/toppaidmailer-rfi.txt"
|
||||
},
|
||||
{
|
||||
"name": "55797",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/55797"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2012-2277",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,31 +57,31 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/522682"
|
||||
},
|
||||
{
|
||||
"name": "48690",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48690"
|
||||
},
|
||||
{
|
||||
"name": "18734",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18734"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.org/adv/irm_1-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.org/adv/irm_1-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "53475",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53475"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.org/adv/irm_1-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.org/adv/irm_1-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "1027058",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027058"
|
||||
},
|
||||
{
|
||||
"name" : "48690",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48690"
|
||||
},
|
||||
{
|
||||
"name": "emc-documentum-dos(75554)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2704",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/06/14/3"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1585544",
|
||||
"refsource": "MISC",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "http://drupalcode.org/project/ad.git/commitdiff/c2ffab2"
|
||||
},
|
||||
{
|
||||
"name" : "https://drupal.org/node/1580376",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://drupal.org/node/1580376"
|
||||
"name": "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/06/14/3"
|
||||
},
|
||||
{
|
||||
"name": "advertisement-settings-info-disclosure(75719)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75719"
|
||||
},
|
||||
{
|
||||
"name": "https://drupal.org/node/1580376",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://drupal.org/node/1580376"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-2986",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/view/108466/afm134-xss.txt"
|
||||
},
|
||||
{
|
||||
"name" : "51339",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/51339"
|
||||
},
|
||||
{
|
||||
"name": "advancedfilemanagement-users-xss(72275)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72275"
|
||||
},
|
||||
{
|
||||
"name": "51339",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51339"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-0342",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,15 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-05.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-05.html"
|
||||
"name": "openSUSE-SU-2015:0490",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201503-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201503-09"
|
||||
},
|
||||
{
|
||||
"name": "1031922",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031922"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0493",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-05.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-05.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0496",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0697",
|
||||
"refsource": "REDHAT",
|
||||
@ -71,26 +91,6 @@
|
||||
"name": "SUSE-SU-2015:0491",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0493",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0490",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0496",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "1031922",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031922"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150127 Re: Socat security advisory 6 - Possible DoS with fork",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/01/27/19"
|
||||
"name": "http://www.dest-unreach.org/socat/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.dest-unreach.org/socat/"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150406 Socat security advisory 6 - Possible DoS with fork (update: CVE-Id: CVE-2015-1379; fix for version 2)",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/04/06/4"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.dest-unreach.org/socat/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.dest-unreach.org/socat/"
|
||||
"name": "72321",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72321"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150127 Re: Socat security advisory 6 - Possible DoS with fork",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/01/27/19"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1185711",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1185711"
|
||||
},
|
||||
{
|
||||
"name" : "72321",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72321"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-1555",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-1765",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-056",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-056"
|
||||
},
|
||||
{
|
||||
"name": "74994",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74994"
|
||||
},
|
||||
{
|
||||
"name": "MS15-056",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-056"
|
||||
},
|
||||
{
|
||||
"name": "1032521",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-5018",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21970510",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21970510"
|
||||
},
|
||||
{
|
||||
"name": "IV78768",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV78768"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21970510",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21970510"
|
||||
},
|
||||
{
|
||||
"name": "IV78780",
|
||||
"refsource": "AIXAPAR",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-5640",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://basercms.net/security/JVN04855224"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#04855224",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN04855224/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2015-000138",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000138"
|
||||
},
|
||||
{
|
||||
"name": "JVN#04855224",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN04855224/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,15 +58,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name" : "105619",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105619"
|
||||
},
|
||||
{
|
||||
"name": "1041887",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041887"
|
||||
},
|
||||
{
|
||||
"name": "105619",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105619"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-7861",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8141",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -65,6 +65,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1040849",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040849"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8141",
|
||||
"refsource": "CONFIRM",
|
||||
@ -74,11 +79,6 @@
|
||||
"name": "104078",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104078"
|
||||
},
|
||||
{
|
||||
"name" : "1040849",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040849"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8260",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -128,11 +128,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8260",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8260"
|
||||
},
|
||||
{
|
||||
"name": "104666",
|
||||
"refsource": "BID",
|
||||
@ -142,6 +137,11 @@
|
||||
"name": "1041257",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041257"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8260",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8260"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user