mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
4314ff54f1
commit
be7e7fc5d8
@ -53,8 +53,13 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20050108 Security Advisory: Woltlab Burning Board Lite formmail.php XSS ",
|
"name": "13782",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/13782"
|
||||||
|
},
|
||||||
|
{
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
|
"name": "20050108 Security Advisory: Woltlab Burning Board Lite formmail.php XSS",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=110537385427004&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=110537385427004&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/12199"
|
"url": "http://www.securityfocus.com/bid/12199"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "13782",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/13782"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "wbb-formmail-userid-xss(18814)",
|
"name": "wbb-formmail-userid-xss(18814)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20050109 SQL Injection Vulnerability in Invision Community Blog",
|
"name": "icb-sql-injection(18815)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=110538277223800&w=2"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18815"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "12205",
|
"name": "12205",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.osvdb.org/12817"
|
"url": "http://www.osvdb.org/12817"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1012831",
|
"name": "20050109 SQL Injection Vulnerability in Invision Community Blog",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securitytracker.com/id?1012831"
|
"url": "http://marc.info/?l=bugtraq&m=110538277223800&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "13783",
|
"name": "13783",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://secunia.com/advisories/13783"
|
"url": "http://secunia.com/advisories/13783"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "icb-sql-injection(18815)",
|
"name": "1012831",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18815"
|
"url": "http://securitytracker.com/id?1012831"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "formsbuilder-temp-file-plaintext-password(21343)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21343"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15991",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/15991/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20050713 Advisory: Oracle Forms Builder Password in Temp Files",
|
"name": "20050713 Advisory: Oracle Forms Builder Password in Temp Files",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -66,16 +76,6 @@
|
|||||||
"name": "http://www.oracle.com/technology/deploy/security/pdf/cpujul2005.html",
|
"name": "http://www.oracle.com/technology/deploy/security/pdf/cpujul2005.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technology/deploy/security/pdf/cpujul2005.html"
|
"url": "http://www.oracle.com/technology/deploy/security/pdf/cpujul2005.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15991",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/15991/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "formsbuilder-temp-file-plaintext-password(21343)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21343"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20051115 Multiple Vendor Insecure Call to CreateProcess() Vulnerability",
|
|
||||||
"refsource" : "IDEFENSE",
|
|
||||||
"url" : "http://www.idefense.com/application/poi/display?id=340&type=vulnerabilities"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2005-2443",
|
"name": "ADV-2005-2443",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2005/2443"
|
"url": "http://www.vupen.com/english/advisories/2005/2443"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20051115 Multiple Vendor Insecure Call to CreateProcess() Vulnerability",
|
||||||
|
"refsource": "IDEFENSE",
|
||||||
|
"url": "http://www.idefense.com/application/poi/display?id=340&type=vulnerabilities"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1015222",
|
"name": "1015222",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20051007 Cross-Site-Scripting Vulnerability in Oracle iSQL*Plus",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=112870489324437&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20051007 Cross-Site-Scripting Vulnerability in Oracle iSQL*Plus",
|
"name": "20051007 Cross-Site-Scripting Vulnerability in Oracle iSQL*Plus",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0172.html"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0172.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.red-database-security.com/advisory/oracle_isqlplus_css.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.red-database-security.com/advisory/oracle_isqlplus_css.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technology/deploy/security/pdf/cpujul2005.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.oracle.com/technology/deploy/security/pdf/cpujul2005.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15030",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/15030"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15991",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/15991/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "63",
|
"name": "63",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/63"
|
"url": "http://securityreason.com/securityalert/63"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "15991",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/15991/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technology/deploy/security/pdf/cpujul2005.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.oracle.com/technology/deploy/security/pdf/cpujul2005.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20051007 Cross-Site-Scripting Vulnerability in Oracle iSQL*Plus",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=112870489324437&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oracle-isqlplus-xss(22539)",
|
"name": "oracle-isqlplus-xss(22539)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22539"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22539"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.red-database-security.com/advisory/oracle_isqlplus_css.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.red-database-security.com/advisory/oracle_isqlplus_css.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15030",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/15030"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2005-3358",
|
"ID": "CVE-2005-3358",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,54 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175683",
|
"name": "1015433",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175683"
|
"url": "http://securitytracker.com/id?1015433"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.15",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.15"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://linux.bkbits.net:8080/linux-2.6/cset@42307e9fp8ihEMrfaoPMp_agDevQNA",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://linux.bkbits.net:8080/linux-2.6/cset@42307e9fp8ihEMrfaoPMp_agDevQNA"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1017",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1017"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FLSA:157459-3",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FLSA:157459-4",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/427981/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0101",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0101.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2006:006",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2006_06_kernel.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2006:012",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0010.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16135",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16135"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:10410",
|
"name": "oval:org.mitre.oval:def:10410",
|
||||||
@ -108,24 +63,9 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10410"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10410"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-0035",
|
"name": "http://linux.bkbits.net:8080/linux-2.6/cset@42307e9fp8ihEMrfaoPMp_agDevQNA",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0035"
|
"url": "http://linux.bkbits.net:8080/linux-2.6/cset@42307e9fp8ihEMrfaoPMp_agDevQNA"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015433",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015433"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18216",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18216"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18510",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18510"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18788",
|
"name": "18788",
|
||||||
@ -137,6 +77,66 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19038"
|
"url": "http://secunia.com/advisories/19038"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0101",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0101.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.15",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.15"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2006:006",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2006_06_kernel.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FLSA:157459-4",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/427981/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18510",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18510"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0035",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0035"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2006:012",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0010.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16135",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16135"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18216",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18216"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FLSA:157459-3",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1017",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-1017"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175683",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175683"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "19374",
|
"name": "19374",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "102016",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102016-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "15222",
|
"name": "15222",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/15222"
|
"url": "http://www.securityfocus.com/bid/15222"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2005-2226",
|
"name": "17334",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/2226"
|
"url": "http://secunia.com/advisories/17334"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102016",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102016-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:1445",
|
"name": "oval:org.mitre.oval:def:1445",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1445"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1445"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2005-2226",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/2226"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1015112",
|
"name": "1015112",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1015112"
|
"url": "http://securitytracker.com/id?1015112"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17334",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17334"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2005-3629",
|
"ID": "CVE-2005-3629",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0015",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0015.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0016",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0016.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20060401-01-U",
|
"name": "20060401-01-U",
|
||||||
"refsource": "SGI",
|
"refsource": "SGI",
|
||||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U"
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17038",
|
"name": "19162",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/17038"
|
"url": "http://secunia.com/advisories/19162"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "initscripts-service-gain-privileges(25374)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25374"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19532",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19532"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0016",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0016.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:11198",
|
"name": "oval:org.mitre.oval:def:11198",
|
||||||
@ -83,19 +88,14 @@
|
|||||||
"url": "http://securitytracker.com/id?1015732"
|
"url": "http://securitytracker.com/id?1015732"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19162",
|
"name": "17038",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/19162"
|
"url": "http://www.securityfocus.com/bid/17038"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19532",
|
"name": "RHSA-2006:0015",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/19532"
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0015.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "initscripts-service-gain-privileges(25374)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25374"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2005-7",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2005-7"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SA:2006:004",
|
"name": "SUSE-SA:2006:004",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -68,14 +63,19 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/16389"
|
"url": "http://www.securityfocus.com/bid/16389"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18618",
|
"name": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2005-7",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/18618"
|
"url": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2005-7"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17578",
|
"name": "17578",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17578"
|
"url": "http://secunia.com/advisories/17578"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18618",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18618"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "46",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/46"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20051004 Advisory: WZCS vulnerabilities",
|
"name": "20051004 Advisory: WZCS vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2005-10/0016.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2005-10/0016.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "26323",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/26323/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.soonerorlater.hu/index.khtml?article_id=62",
|
"name": "http://www.soonerorlater.hu/index.khtml?article_id=62",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.soonerorlater.hu/index.khtml?article_id=62"
|
"url": "http://www.soonerorlater.hu/index.khtml?article_id=62"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "15008",
|
"name": "19873",
|
||||||
"refsource" : "BID",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/bid/15008"
|
"url": "http://www.osvdb.org/19873"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2005-1970",
|
"name": "ADV-2005-1970",
|
||||||
@ -78,20 +78,20 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2005/1970"
|
"url": "http://www.vupen.com/english/advisories/2005/1970"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19873",
|
"name": "15008",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BID",
|
||||||
"url" : "http://www.osvdb.org/19873"
|
"url": "http://www.securityfocus.com/bid/15008"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26323",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/26323/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17064",
|
"name": "17064",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17064"
|
"url": "http://secunia.com/advisories/17064"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "46",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/46"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "win-xp-wzcs-information-disclosure(22524)",
|
"name": "win-xp-wzcs-information-disclosure(22524)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "yapig-http-post-privilege-escalation(22753)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22753"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20051013 Yapig: XSS / Code Injection Vulnerability",
|
"name": "20051013 Yapig: XSS / Code Injection Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,20 +67,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0510-001.txt"
|
"url": "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0510-001.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "17041",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17041"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "79",
|
"name": "79",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/79"
|
"url": "http://securityreason.com/securityalert/79"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "yapig-http-post-privilege-escalation(22753)",
|
"name": "17041",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22753"
|
"url": "http://secunia.com/advisories/17041"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[4.3] 010: RELIABILITY FIX: February 18, 2009",
|
"name": "52271",
|
||||||
"refsource" : "OPENBSD",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://openbsd.org/errata43.html#010_bgpd"
|
"url": "http://osvdb.org/52271"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[4.4] 010: RELIABILITY FIX: February 18, 2009",
|
|
||||||
"refsource" : "OPENBSD",
|
|
||||||
"url" : "http://openbsd.org/errata44.html#010_bgpd"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "33828",
|
"name": "33828",
|
||||||
@ -68,15 +63,20 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/33828"
|
"url": "http://www.securityfocus.com/bid/33828"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "52271",
|
"name": "[4.4] 010: RELIABILITY FIX: February 18, 2009",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "OPENBSD",
|
||||||
"url" : "http://osvdb.org/52271"
|
"url": "http://openbsd.org/errata44.html#010_bgpd"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1021736",
|
"name": "1021736",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1021736"
|
"url": "http://www.securitytracker.com/id?1021736"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[4.3] 010: RELIABILITY FIX: February 18, 2009",
|
||||||
|
"refsource": "OPENBSD",
|
||||||
|
"url": "http://openbsd.org/errata43.html#010_bgpd"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "33975",
|
"name": "33975",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -53,20 +53,15 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.citrix.com/article/CTX121172",
|
"name": "1022420",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://support.citrix.com/article/CTX121172"
|
"url": "http://www.securitytracker.com/id?1022420"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "35421",
|
"name": "35421",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/35421"
|
"url": "http://www.securityfocus.com/bid/35421"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1022420",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1022420"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35503",
|
"name": "35503",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -81,6 +76,11 @@
|
|||||||
"name": "citrix-securegateway-unspecified-dos(51216)",
|
"name": "citrix-securegateway-unspecified-dos(51216)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51216"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51216"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.citrix.com/article/CTX121172",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.citrix.com/article/CTX121172"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20090702 Multiple Flaws in Axesstel MV 410R",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/504716/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35563",
|
"name": "35563",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/35563"
|
"url": "http://www.securityfocus.com/bid/35563"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090702 Multiple Flaws in Axesstel MV 410R",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/504716/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2009-2529",
|
"ID": "CVE-2009-2529",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT3937",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT3937"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2009-11-09-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36956",
|
"name": "36956",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "ADV-2009-3184",
|
"name": "ADV-2009-3184",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/3184"
|
"url": "http://www.vupen.com/english/advisories/2009/3184"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2009-11-09-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT3937",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT3937"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://websecurity.com.ua/3315/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://websecurity.com.ua/3315/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://websecurity.com.ua/3386/",
|
"name": "http://websecurity.com.ua/3386/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://websecurity.com.ua/3386/"
|
"url": "http://websecurity.com.ua/3386/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://websecurity.com.ua/3315/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://websecurity.com.ua/3315/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "firefox-seamonkey-data-xss(52999)",
|
"name": "firefox-seamonkey-data-xss(52999)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,51 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20091014 CVE Request -- phpMyAdmin",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=oss-security&m=125553728512853&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20091015 Re: CVE Request -- phpMyAdmin",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=oss-security&m=125561979001460&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=288899",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=288899"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/2.11.9.6/phpMyAdmin-2.11.9.6-notes.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/2.11.9.6/phpMyAdmin-2.11.9.6-notes.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/3.2.2.1/phpMyAdmin-3.2.2.1-notes.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/3.2.2.1/phpMyAdmin-3.2.2.1-notes.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2009-6.php",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2009-6.php"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=528769",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=528769"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://freshmeat.net/projects/phpmyadmin/releases/306667",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://freshmeat.net/projects/phpmyadmin/releases/306667"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://freshmeat.net/projects/phpmyadmin/releases/306669",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://freshmeat.net/projects/phpmyadmin/releases/306669"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://typo3.org/extensions/repository/view/phpmyadmin/4.5.0/",
|
"name": "http://typo3.org/extensions/repository/view/phpmyadmin/4.5.0/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -108,9 +63,19 @@
|
|||||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-015/"
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-015/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2009-10510",
|
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2009-6.php",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00467.html"
|
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2009-6.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://freshmeat.net/projects/phpmyadmin/releases/306667",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://freshmeat.net/projects/phpmyadmin/releases/306667"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "phpmyadmin-tablename-xss(53742)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53742"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2009-10530",
|
"name": "FEDORA-2009-10530",
|
||||||
@ -118,24 +83,34 @@
|
|||||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00490.html"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00490.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2009:274",
|
"name": "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/2.11.9.6/phpMyAdmin-2.11.9.6-notes.html",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:274"
|
"url": "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/2.11.9.6/phpMyAdmin-2.11.9.6-notes.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SR:2009:017",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=528769",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=528769"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36658",
|
"name": "[oss-security] 20091014 CVE Request -- phpMyAdmin",
|
||||||
"refsource" : "BID",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securityfocus.com/bid/36658"
|
"url": "http://marc.info/?l=oss-security&m=125553728512853&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37016",
|
"name": "http://freshmeat.net/projects/phpmyadmin/releases/306669",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/37016"
|
"url": "http://freshmeat.net/projects/phpmyadmin/releases/306669"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20091015 Re: CVE Request -- phpMyAdmin",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=oss-security&m=125561979001460&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2009-10510",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00467.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-2899",
|
"name": "ADV-2009-2899",
|
||||||
@ -143,9 +118,34 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2009/2899"
|
"url": "http://www.vupen.com/english/advisories/2009/2899"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "phpmyadmin-tablename-xss(53742)",
|
"name": "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/3.2.2.1/phpMyAdmin-3.2.2.1-notes.html",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53742"
|
"url": "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/3.2.2.1/phpMyAdmin-3.2.2.1-notes.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.gentoo.org/show_bug.cgi?id=288899",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.gentoo.org/show_bug.cgi?id=288899"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36658",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/36658"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2009:017",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37016",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/37016"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2009:274",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:274"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,25 +62,25 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://sotiriu.de/adv/NSOADV-2009-003.txt"
|
"url": "http://sotiriu.de/adv/NSOADV-2009-003.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://kb.websense.com/display/4/kb/article.aspx?aid=4786",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://kb.websense.com/display/4/kb/article.aspx?aid=4786"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36741",
|
"name": "36741",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/36741"
|
"url": "http://www.securityfocus.com/bid/36741"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37091",
|
"name": "http://kb.websense.com/display/4/kb/article.aspx?aid=4786",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/37091"
|
"url": "http://kb.websense.com/display/4/kb/article.aspx?aid=4786"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-2987",
|
"name": "ADV-2009-2987",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/2987"
|
"url": "http://www.vupen.com/english/advisories/2009/2987"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37091",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/37091"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.org/0912-exploits/joomlajcalpro-rfi.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.org/0912-exploits/joomlajcalpro-rfi.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "37438",
|
"name": "37438",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/37438"
|
"url": "http://www.securityfocus.com/bid/37438"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.org/0912-exploits/joomlajcalpro-rfi.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.org/0912-exploits/joomlajcalpro-rfi.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-0339",
|
"ID": "CVE-2015-0339",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,15 +53,35 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-05.html",
|
"name": "openSUSE-SU-2015:0490",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-05.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00014.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201503-09",
|
"name": "GLSA-201503-09",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201503-09"
|
"url": "https://security.gentoo.org/glsa/201503-09"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1031922",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1031922"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:0493",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00016.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-05.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-05.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:0496",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00017.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:0697",
|
"name": "RHSA-2015:0697",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -71,26 +91,6 @@
|
|||||||
"name": "SUSE-SU-2015:0491",
|
"name": "SUSE-SU-2015:0491",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00015.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00015.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:0493",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00016.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0490",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00014.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0496",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00017.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1031922",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1031922"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"ID": "CVE-2015-0518",
|
"ID": "CVE-2015-0518",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20150204 ESA-2015-010: EMC Documentum D2 Multiple Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2015-02/0031.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "72502",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/72502"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1031693",
|
"name": "1031693",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "emc-documentum-cve20150518-priv-esc(100875)",
|
"name": "emc-documentum-cve20150518-priv-esc(100875)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100875"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100875"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "72502",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/72502"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20150204 ESA-2015-010: EMC Documentum D2 Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2015-02/0031.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-0647",
|
"ID": "CVE-2015-0647",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2015-0808",
|
"ID": "CVE-2015-0808",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,6 +57,16 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-36.html"
|
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-36.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1031996",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1031996"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201512-10",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201512-10"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1109552",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1109552",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,25 +77,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201512-10",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201512-10"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0677",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-2550-1",
|
"name": "USN-2550-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2550-1"
|
"url": "http://www.ubuntu.com/usn/USN-2550-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1031996",
|
"name": "openSUSE-SU-2015:0677",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.securitytracker.com/id/1031996"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.vapidlabs.com/advisory.php?v=140",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.vapidlabs.com/advisory.php?v=140"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "97100",
|
"name": "97100",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97100"
|
"url": "http://www.securityfocus.com/bid/97100"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vapidlabs.com/advisory.php?v=140",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.vapidlabs.com/advisory.php?v=140"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2015-1938",
|
"ID": "CVE-2015-1938",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-272",
|
"name": "1032773",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-272"
|
"url": "http://www.securitytracker.com/id/1032773"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21959398",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21959398"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "75444",
|
"name": "75444",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/75444"
|
"url": "http://www.securityfocus.com/bid/75444"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032773",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21959398",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1032773"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959398"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-272",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-272"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2015-1961",
|
"ID": "CVE-2015-1961",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,6 +57,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959052"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959052"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1032972",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1032972"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "JR53356",
|
"name": "JR53356",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "75536",
|
"name": "75536",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/75536"
|
"url": "http://www.securityfocus.com/bid/75536"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1032972",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1032972"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2015-007/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2015-007/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "75247",
|
"name": "75247",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/75247"
|
"url": "http://www.securityfocus.com/bid/75247"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2015-007/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2015-007/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2015-5440",
|
"ID": "CVE-2015-5440",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790231",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790231"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1033528",
|
"name": "1033528",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1033528"
|
"url": "http://www.securitytracker.com/id/1033528"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790231",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790231"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-5539",
|
"ID": "CVE-2015-5539",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,50 +57,50 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/37855/"
|
"url": "https://www.exploit-db.com/exploits/37855/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201508-01",
|
"name": "GLSA-201508-01",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201508-01"
|
"url": "https://security.gentoo.org/glsa/201508-01"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2015:1603",
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1603.html"
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:1781",
|
"name": "openSUSE-SU-2015:1781",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1033235",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1033235"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "76288",
|
"name": "76288",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/76288"
|
"url": "http://www.securityfocus.com/bid/76288"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1033235",
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1033235"
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1603",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1603.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-5904",
|
"ID": "CVE-2015-5904",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1033609",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1033609"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT205212",
|
"name": "https://support.apple.com/HT205212",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT205212"
|
"url": "https://support.apple.com/HT205212"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-09-16-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "76764",
|
"name": "76764",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/76764"
|
"url": "http://www.securityfocus.com/bid/76764"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1033609",
|
"name": "APPLE-SA-2015-09-16-1",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "APPLE",
|
||||||
"url" : "http://www.securitytracker.com/id/1033609"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,11 +53,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105606",
|
"name": "105606",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"name": "1041896",
|
"name": "1041896",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041896"
|
"url": "http://www.securitytracker.com/id/1041896"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user