mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
bcd994f54d
commit
ba1984d1fb
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "AD06081999",
|
||||
"refsource": "EEYE",
|
||||
"url": "http://www.eeye.com/html/Research/Advisories/AD06081999.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:915",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A915"
|
||||
},
|
||||
{
|
||||
"name": "MS99-019",
|
||||
"refsource": "MS",
|
||||
@ -62,20 +72,10 @@
|
||||
"refsource": "MSKB",
|
||||
"url": "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q234905"
|
||||
},
|
||||
{
|
||||
"name" : "AD06081999",
|
||||
"refsource" : "EEYE",
|
||||
"url" : "http://www.eeye.com/html/Research/Advisories/AD06081999.html"
|
||||
},
|
||||
{
|
||||
"name": "J-048",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/j-048.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:915",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A915"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/34066"
|
||||
},
|
||||
{
|
||||
"name" : "http://stud4.tuwien.ac.at/~e9227474/main2.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://stud4.tuwien.ac.at/~e9227474/main2.html"
|
||||
},
|
||||
{
|
||||
"name": "irfan-view32-bo(3549)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3549"
|
||||
},
|
||||
{
|
||||
"name": "http://stud4.tuwien.ac.at/~e9227474/main2.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://stud4.tuwien.ac.at/~e9227474/main2.html"
|
||||
},
|
||||
{
|
||||
"name": "781",
|
||||
"refsource": "BID",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "hp-nettune(414)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/414"
|
||||
},
|
||||
{
|
||||
"name": "19960607 HP-UX B.10.01 vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "HPSBUX9607-035",
|
||||
"refsource": "HP",
|
||||
"url": "http://packetstormsecurity.org/advisories/ibm-ers/96-08"
|
||||
},
|
||||
{
|
||||
"name" : "hp-nettune(414)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/414"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0008.html"
|
||||
},
|
||||
{
|
||||
"name" : "1329",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/1329"
|
||||
},
|
||||
{
|
||||
"name": "shiva-plaintext-ldap-password(4612)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4612"
|
||||
},
|
||||
{
|
||||
"name": "1329",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1329"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2000911 WinSMTPD remote exploit/DoS problem",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/81693"
|
||||
"name": "winsmtp-helo-bo(5255)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5255"
|
||||
},
|
||||
{
|
||||
"name": "1680",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/1680"
|
||||
},
|
||||
{
|
||||
"name" : "winsmtp-helo-bo(5255)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5255"
|
||||
"name": "2000911 WinSMTPD remote exploit/DoS problem",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/81693"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,15 +67,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1699"
|
||||
},
|
||||
{
|
||||
"name" : "20000921 Mitigators for possible exploit of Eudora via Guninski #21,2000",
|
||||
"refsource" : "NTBUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/ntbugtraq/2000-q3/0155.html"
|
||||
},
|
||||
{
|
||||
"name": "office-dll-execution(5263)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5263"
|
||||
},
|
||||
{
|
||||
"name": "20000921 Mitigators for possible exploit of Eudora via Guninski #21,2000",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q3/0155.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000928 Very interesting traceroute flaw",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-09/0344.html"
|
||||
"name": "TLSA2000023-1",
|
||||
"refsource": "TURBO",
|
||||
"url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-October/000025.html"
|
||||
},
|
||||
{
|
||||
"name" : "CSSA-2000-034.0",
|
||||
"refsource" : "CALDERA",
|
||||
"url" : "http://www.calderasystems.com/support/security/advisories/CSSA-2000-034.0.txt"
|
||||
"name": "traceroute-heap-overflow(5311)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5311"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2000:053",
|
||||
@ -72,16 +72,6 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2000-078.html"
|
||||
},
|
||||
{
|
||||
"name" : "20001013 traceroute: local root exploit",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2000/20001013"
|
||||
},
|
||||
{
|
||||
"name" : "TLSA2000023-1",
|
||||
"refsource" : "TURBO",
|
||||
"url" : "http://www.turbolinux.com/pipermail/tl-security-announce/2000-October/000025.html"
|
||||
},
|
||||
{
|
||||
"name": "20000930 Conectiva Linux Security Announcement - traceroute",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -93,9 +83,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/1739"
|
||||
},
|
||||
{
|
||||
"name" : "traceroute-heap-overflow(5311)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5311"
|
||||
"name": "20001013 traceroute: local root exploit",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2000/20001013"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2000-034.0",
|
||||
"refsource": "CALDERA",
|
||||
"url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-034.0.txt"
|
||||
},
|
||||
{
|
||||
"name": "20000928 Very interesting traceroute flaw",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0344.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ciscosecure-tacacs-dos(5273)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5273"
|
||||
},
|
||||
{
|
||||
"name": "20000921 Multiple Vulnerabilities in CiscoSecure ACS for Windows NT Server",
|
||||
"refsource": "CISCO",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1706"
|
||||
},
|
||||
{
|
||||
"name" : "ciscosecure-tacacs-dos(5273)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5273"
|
||||
},
|
||||
{
|
||||
"name": "1569",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2005.09.19.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2005.09.19.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#620497",
|
||||
"refsource": "CERT-VN",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/927793"
|
||||
},
|
||||
{
|
||||
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2005.09.19.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2005.09.19.html"
|
||||
},
|
||||
{
|
||||
"name": "16871",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/416581/30/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "15419",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15419"
|
||||
},
|
||||
{
|
||||
"name": "1015204",
|
||||
"refsource": "SECTRACK",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "179",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/179"
|
||||
},
|
||||
{
|
||||
"name": "15419",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15419"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "advancedguestbook-sql-injection(15892)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15892"
|
||||
},
|
||||
{
|
||||
"name": "20051106 Advanced Guestbook 2.2 ( SQL Injection Exploit )",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "20952",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20952"
|
||||
},
|
||||
{
|
||||
"name" : "advancedguestbook-sql-injection(15892)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15892"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "21062",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21062"
|
||||
},
|
||||
{
|
||||
"name": "17692",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17692"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/11/tunez-sql-and-xss-vuln.html",
|
||||
"refsource": "MISC",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "ADV-2005-2556",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2556"
|
||||
},
|
||||
{
|
||||
"name" : "21062",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21062"
|
||||
},
|
||||
{
|
||||
"name" : "17692",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17692"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/11/ez-invoice-inc-v-20-sql-inj.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/11/ez-invoice-inc-v-20-sql-inj.html"
|
||||
"name": "ezi-invoices-sql-injection(23213)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23213"
|
||||
},
|
||||
{
|
||||
"name": "16133",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2596"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/11/ez-invoice-inc-v-20-sql-inj.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/11/ez-invoice-inc-v-20-sql-inj.html"
|
||||
},
|
||||
{
|
||||
"name": "21369",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21369"
|
||||
},
|
||||
{
|
||||
"name" : "ezi-invoices-sql-injection(23213)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23213"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091027 Invalid #PF Exception Code in VMware can result in Guest Privilege Escalation",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507539/100/0/threaded"
|
||||
"name": "GLSA-201209-25",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
|
||||
},
|
||||
{
|
||||
"name" : "20091027 VMSA-2009-0015 VMware hosted products and ESX patches resolve two security issues",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507523/100/0/threaded"
|
||||
"name": "ADV-2009-3062",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3062"
|
||||
},
|
||||
{
|
||||
"name": "[security-announce] 20091027 VMSA-2009-0015 VMware hosted products and ESX patches resolve two security issues",
|
||||
@ -68,14 +68,9 @@
|
||||
"url": "http://lists.vmware.com/pipermail/security-announce/2009/000069.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0015.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0015.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201209-25",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201209-25.xml"
|
||||
"name": "1023082",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023082"
|
||||
},
|
||||
{
|
||||
"name": "36841",
|
||||
@ -88,24 +83,29 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8473"
|
||||
},
|
||||
{
|
||||
"name" : "1023082",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023082"
|
||||
"name": "20091027 VMSA-2009-0015 VMware hosted products and ESX patches resolve two security issues",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507523/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20091027 Invalid #PF Exception Code in VMware can result in Guest Privilege Escalation",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507539/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1023083",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023083"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0015.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0015.html"
|
||||
},
|
||||
{
|
||||
"name": "37172",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37172"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3062",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3062"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.coresecurity.com/content/winds3d-viewer-advisory",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.coresecurity.com/content/winds3d-viewer-advisory"
|
||||
"name": "35764",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35764"
|
||||
},
|
||||
{
|
||||
"name": "35595",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35595"
|
||||
},
|
||||
{
|
||||
"name" : "35764",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35764"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1834",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1834"
|
||||
},
|
||||
{
|
||||
"name": "http://www.coresecurity.com/content/winds3d-viewer-advisory",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/content/winds3d-viewer-advisory"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-15.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-15.html"
|
||||
"name": "36638",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36638"
|
||||
},
|
||||
{
|
||||
"name": "TA09-286B",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-286B.html"
|
||||
},
|
||||
{
|
||||
"name" : "36638",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36638"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5636",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5636"
|
||||
},
|
||||
{
|
||||
"name": "1023007",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023007"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb09-15.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb09-15.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2898",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2898"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5636",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5636"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20090826_00",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20090826_00"
|
||||
},
|
||||
{
|
||||
"name": "36111",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36111"
|
||||
},
|
||||
{
|
||||
"name" : "1022779",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022779"
|
||||
},
|
||||
{
|
||||
"name": "36502",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36502"
|
||||
},
|
||||
{
|
||||
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20090826_00",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20090826_00"
|
||||
},
|
||||
{
|
||||
"name": "1022779",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022779"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/572850"
|
||||
},
|
||||
{
|
||||
"name": "bueditor-unspecified-xss(53132)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53132"
|
||||
},
|
||||
{
|
||||
"name": "36678",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36678"
|
||||
},
|
||||
{
|
||||
"name": "36320",
|
||||
"refsource": "BID",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "57870",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/57870"
|
||||
},
|
||||
{
|
||||
"name" : "36678",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36678"
|
||||
},
|
||||
{
|
||||
"name" : "bueditor-unspecified-xss(53132)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53132"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-54.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-54.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=514554",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=514554"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:294",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
|
||||
},
|
||||
{
|
||||
"name": "272909",
|
||||
"refsource": "SUNALERT",
|
||||
@ -77,10 +62,25 @@
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6464"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-54.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-54.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=514554",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=514554"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3334",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3334"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:294",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-0462",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
|
||||
},
|
||||
{
|
||||
"name": "1032124",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032124"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0682",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-0901",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/7872"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#97281747",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN97281747/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2015-000044",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000044"
|
||||
},
|
||||
{
|
||||
"name": "JVN#97281747",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN97281747/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-1835",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "74866",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74866"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.trendmicro.com/trendlabs-security-intelligence/trend-micro-discovers-apache-vulnerability-that-allows-one-click-modification-of-android-apps/",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://cordova.apache.org/announcements/2015/05/26/android-402.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cordova.apache.org/announcements/2015/05/26/android-402.html"
|
||||
},
|
||||
{
|
||||
"name" : "74866",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/74866"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150606 Re: CVE Request: bson-ruby DoS and possible injection",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/06/06/3"
|
||||
},
|
||||
{
|
||||
"name" : "https://sakurity.com/blog/2015/06/04/mongo_ruby_regexp.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://sakurity.com/blog/2015/06/04/mongo_ruby_regexp.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1229750",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1229750"
|
||||
"name": "75045",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75045"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/mongodb/bson-ruby/commit/976da329ff03ecdfca3030eb6efe3c85e6db9999",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "https://github.com/mongodb/bson-ruby/compare/7446d7c6764dfda8dc4480ce16d5c023e74be5ca...28f34978a85b689a4480b4d343389bf4886522e7"
|
||||
},
|
||||
{
|
||||
"name" : "75045",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75045"
|
||||
"name": "https://sakurity.com/blog/2015/06/04/mongo_ruby_regexp.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://sakurity.com/blog/2015/06/04/mongo_ruby_regexp.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1229750",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1229750"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150606 Re: CVE Request: bson-ruby DoS and possible injection",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/06/06/3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8178",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2114",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2120",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2130",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2202",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -61,11 +61,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name": "103870",
|
||||
"refsource": "BID",
|
||||
@ -75,6 +70,11 @@
|
||||
"name": "1040693",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040693"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03835en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03835en_us"
|
||||
},
|
||||
{
|
||||
"name": "1041435",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041435"
|
||||
},
|
||||
{
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03835en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03835en_us"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user