mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
0be39d3afc
commit
c1315a8507
@ -57,11 +57,6 @@
|
||||
"refsource": "SUN",
|
||||
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/191"
|
||||
},
|
||||
{
|
||||
"name" : "866",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/866"
|
||||
},
|
||||
{
|
||||
"name": "2354",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "2558",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/2558"
|
||||
},
|
||||
{
|
||||
"name": "866",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/866"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "19990302 Multiple IMail Vulnerabilites",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=92038879607336&w=2"
|
||||
},
|
||||
{
|
||||
"name": "504",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/504"
|
||||
},
|
||||
{
|
||||
"name": "19990302 Multiple IMail Vulnerabilites",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=92038879607336&w=2"
|
||||
},
|
||||
{
|
||||
"name": "imail-imonitor-overflow(1897)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "19990729 WS_FTP Pro 6.0 Weak Password Encryption Vulnerability",
|
||||
"refsource" : "NTBUGTRAQ",
|
||||
"url" : "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind9907&L=ntbugtraq&D=0&P=10370&F=P"
|
||||
},
|
||||
{
|
||||
"name": "547",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/547"
|
||||
},
|
||||
{
|
||||
"name": "19990729 WS_FTP Pro 6.0 Weak Password Encryption Vulnerability",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
"url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind9907&L=ntbugtraq&D=0&P=10370&F=P"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "19990923 Multiple vendor Knox Arkiea local root/remote DoS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=93837184228248&w=2"
|
||||
},
|
||||
{
|
||||
"name": "661",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/661"
|
||||
},
|
||||
{
|
||||
"name": "19990923 Multiple vendor Knox Arkiea local root/remote DoS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=93837184228248&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "Q246401",
|
||||
"refsource": "MSKB",
|
||||
"url": "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q246401"
|
||||
},
|
||||
{
|
||||
"name": "http://www.acrossecurity.com/aspr/ASPR-1999-11-10-1-PUB.txt",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "MS99-061",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-061"
|
||||
},
|
||||
{
|
||||
"name" : "Q246401",
|
||||
"refsource" : "MSKB",
|
||||
"url" : "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q246401"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "FreeBSD-SA-00:17",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00%3A17.libmytinfo.asc"
|
||||
},
|
||||
{
|
||||
"name": "1185",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1185"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-00:17",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00%3A17.libmytinfo.asc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://archives.neohapsis.com/archives/freebsd/2000-08/0337.html"
|
||||
},
|
||||
{
|
||||
"name" : "1625",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/1625"
|
||||
"name": "1534",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/1534"
|
||||
},
|
||||
{
|
||||
"name": "freebsd-elf-dos(5967)",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5967"
|
||||
},
|
||||
{
|
||||
"name" : "1534",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/1534"
|
||||
"name": "1625",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1625"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "472",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/472"
|
||||
},
|
||||
{
|
||||
"name": "phpix-dir-traversal(5331)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5331"
|
||||
},
|
||||
{
|
||||
"name": "20001007 PHPix advisory",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "1773",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1773"
|
||||
},
|
||||
{
|
||||
"name" : "phpix-dir-traversal(5331)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5331"
|
||||
},
|
||||
{
|
||||
"name" : "472",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/472"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20001018 Denial of Service attack against computers running Microsoft NetMeeting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/140341"
|
||||
},
|
||||
{
|
||||
"name" : "MS00-077",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-077"
|
||||
"name": "netmeeting-desktop-sharing-dos(5368)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5368"
|
||||
},
|
||||
{
|
||||
"name": "Q273854",
|
||||
"refsource": "MSKB",
|
||||
"url": "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q273854"
|
||||
},
|
||||
{
|
||||
"name": "MS00-077",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-077"
|
||||
},
|
||||
{
|
||||
"name": "20001018 Denial of Service attack against computers running Microsoft NetMeeting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/140341"
|
||||
},
|
||||
{
|
||||
"name": "1798",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1798"
|
||||
},
|
||||
{
|
||||
"name" : "netmeeting-desktop-sharing-dos(5368)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5368"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "mediaplayer-wms-script-exe(5575)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5575"
|
||||
},
|
||||
{
|
||||
"name": "MS00-090",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "1976",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1976"
|
||||
},
|
||||
{
|
||||
"name" : "mediaplayer-wms-script-exe(5575)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5575"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://seer.support.veritas.com/docs/276607.htm"
|
||||
},
|
||||
{
|
||||
"name": "VU#352625",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/352625"
|
||||
},
|
||||
{
|
||||
"name": "http://seer.support.veritas.com/docs/277429.htm",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA05-180A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#352625",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/352625"
|
||||
},
|
||||
{
|
||||
"name": "14023",
|
||||
"refsource": "BID",
|
||||
|
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[Greasemonkey] 20050718 greasemonkey for secure data over insecure networks / sites",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://mozdev.org/pipermail/greasemonkey/2005-July/004022.html"
|
||||
},
|
||||
{
|
||||
"name" : "[Greasemonkey] 20050718 greasemonkey for secure data over insecure networks / sites",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://mozdev.org/pipermail/greasemonkey/2005-July/004000.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://greaseblog.blogspot.com/2005/07/mandatory-greasemonkey-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://greaseblog.blogspot.com/2005/07/mandatory-greasemonkey-update.html"
|
||||
},
|
||||
{
|
||||
"name": "http://greasemonkey.mozdev.org/changes/0.3.5.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://greasemonkey.mozdev.org/changes/0.3.5.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.securiteam.com/securitynews/5CP0P20GBK.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securiteam.com/securitynews/5CP0P20GBK.html"
|
||||
},
|
||||
{
|
||||
"name" : "14336",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14336"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-1147",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/1147"
|
||||
},
|
||||
{
|
||||
"name" : "18154",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/18154"
|
||||
},
|
||||
{
|
||||
"name" : "1014529",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014529"
|
||||
},
|
||||
{
|
||||
"name": "16128",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16128"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-1147",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1147"
|
||||
},
|
||||
{
|
||||
"name": "[Greasemonkey] 20050718 greasemonkey for secure data over insecure networks / sites",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mozdev.org/pipermail/greasemonkey/2005-July/004022.html"
|
||||
},
|
||||
{
|
||||
"name": "mozilla-greasemonkey-information-disclosure(21453)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21453"
|
||||
},
|
||||
{
|
||||
"name": "http://greaseblog.blogspot.com/2005/07/mandatory-greasemonkey-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://greaseblog.blogspot.com/2005/07/mandatory-greasemonkey-update.html"
|
||||
},
|
||||
{
|
||||
"name": "[Greasemonkey] 20050718 greasemonkey for secure data over insecure networks / sites",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mozdev.org/pipermail/greasemonkey/2005-July/004000.html"
|
||||
},
|
||||
{
|
||||
"name": "14336",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14336"
|
||||
},
|
||||
{
|
||||
"name": "1014529",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014529"
|
||||
},
|
||||
{
|
||||
"name": "18154",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/18154"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securiteam.com/securitynews/5CP0P20GBK.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securiteam.com/securitynews/5CP0P20GBK.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "GLSA-200509-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200509-03.xml"
|
||||
"name": "ADV-2005-1640",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1640"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=102631",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=102631"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-1640",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/1640"
|
||||
"name": "GLSA-200509-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200509-03.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050901 [SecuriWeb.2005.1] - Barracuda SPAM firewall advisory",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112560044813390&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://securiweb.net/wiki/Ressources/AvisDeSecurite/2005.1",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "16683",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16683/"
|
||||
},
|
||||
{
|
||||
"name": "20050901 [SecuriWeb.2005.1] - Barracuda SPAM firewall advisory",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112560044813390&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050925 Server crash and motd deletion in MultiTheftAuto 0.5 patch 1",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-September/037384.html"
|
||||
},
|
||||
{
|
||||
"name": "16926",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16926/"
|
||||
},
|
||||
{
|
||||
"name": "20050925 Server crash and motd deletion in MultiTheftAuto 0.5 patch 1",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-September/037384.html"
|
||||
},
|
||||
{
|
||||
"name": "26",
|
||||
"refsource": "SREASON",
|
||||
|
@ -52,130 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://linux.bkbits.net:8080/linux-2.6/cset@42e14e05d0V1d88nZlaIX1F9dCRApA",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://linux.bkbits.net:8080/linux-2.6/cset@42e14e05d0V1d88nZlaIX1F9dCRApA"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-922",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-922"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-921",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-921"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:157459-1",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/428028/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:157459-2",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/428058/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:157459-3",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:218",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:219",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:220",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:044",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0140",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0140.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0190",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0190.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0191",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0191.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060402-01-U",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2005:068",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.securityfocus.com/archive/1/419522/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "USN-219-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/219-1/"
|
||||
},
|
||||
{
|
||||
"name" : "15531",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15531"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10142",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10142"
|
||||
},
|
||||
{
|
||||
"name" : "17918",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17918"
|
||||
},
|
||||
{
|
||||
"name" : "18056",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18056"
|
||||
},
|
||||
{
|
||||
"name" : "18059",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18059"
|
||||
},
|
||||
{
|
||||
"name" : "18562",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18562"
|
||||
},
|
||||
{
|
||||
"name": "18684",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18684"
|
||||
},
|
||||
{
|
||||
"name": "18056",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18056"
|
||||
},
|
||||
{
|
||||
"name": "18977",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18977"
|
||||
},
|
||||
{
|
||||
"name" : "17826",
|
||||
"name": "MDKSA-2005:220",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10142",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10142"
|
||||
},
|
||||
{
|
||||
"name": "18059",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17826"
|
||||
"url": "http://secunia.com/advisories/18059"
|
||||
},
|
||||
{
|
||||
"name": "19185",
|
||||
@ -186,6 +96,96 @@
|
||||
"name": "19607",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19607"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2005:068",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.securityfocus.com/archive/1/419522/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:157459-2",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/428058/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:044",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044"
|
||||
},
|
||||
{
|
||||
"name": "DSA-922",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-922"
|
||||
},
|
||||
{
|
||||
"name": "USN-219-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/219-1/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0190",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:218",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:157459-1",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/428028/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "DSA-921",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-921"
|
||||
},
|
||||
{
|
||||
"name": "http://linux.bkbits.net:8080/linux-2.6/cset@42e14e05d0V1d88nZlaIX1F9dCRApA",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://linux.bkbits.net:8080/linux-2.6/cset@42e14e05d0V1d88nZlaIX1F9dCRApA"
|
||||
},
|
||||
{
|
||||
"name": "15531",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15531"
|
||||
},
|
||||
{
|
||||
"name": "17826",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17826"
|
||||
},
|
||||
{
|
||||
"name": "20060402-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
|
||||
},
|
||||
{
|
||||
"name": "17918",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17918"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:157459-3",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:219",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0191",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html"
|
||||
},
|
||||
{
|
||||
"name": "18562",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18562"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051026 Woltlab Burning Board info_db.php multiple SQL injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=113034480129309&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "15214",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15214"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2224",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2224"
|
||||
},
|
||||
{
|
||||
"name" : "20330",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/20330"
|
||||
},
|
||||
{
|
||||
"name": "17347",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17347/"
|
||||
},
|
||||
{
|
||||
"name" : "119",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/119"
|
||||
"name": "20051026 Woltlab Burning Board info_db.php multiple SQL injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=113034480129309&w=2"
|
||||
},
|
||||
{
|
||||
"name": "wbb-infodb-sql-injection(22887)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22887"
|
||||
},
|
||||
{
|
||||
"name": "119",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/119"
|
||||
},
|
||||
{
|
||||
"name": "20330",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20330"
|
||||
},
|
||||
{
|
||||
"name": "15214",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15214"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.addict3d.org/index.php?page=viewarticle&type=security&ID=5359",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.addict3d.org/index.php?page=viewarticle&type=security&ID=5359"
|
||||
},
|
||||
{
|
||||
"name": "http://nightmaresecurity.net/index.php?showtopic=1015",
|
||||
"refsource": "MISC",
|
||||
"url": "http://nightmaresecurity.net/index.php?showtopic=1015"
|
||||
},
|
||||
{
|
||||
"name" : "15567",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15567"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2581",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2581"
|
||||
},
|
||||
{
|
||||
"name" : "21090",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21090"
|
||||
},
|
||||
{
|
||||
"name" : "21091",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21091"
|
||||
},
|
||||
{
|
||||
"name" : "21092",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21092"
|
||||
"name": "http://www.addict3d.org/index.php?page=viewarticle&type=security&ID=5359",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.addict3d.org/index.php?page=viewarticle&type=security&ID=5359"
|
||||
},
|
||||
{
|
||||
"name": "1015259",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015259"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2581",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2581"
|
||||
},
|
||||
{
|
||||
"name": "15567",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15567"
|
||||
},
|
||||
{
|
||||
"name": "21092",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21092"
|
||||
},
|
||||
{
|
||||
"name": "17736",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17736"
|
||||
},
|
||||
{
|
||||
"name": "21091",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21091"
|
||||
},
|
||||
{
|
||||
"name": "21090",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21090"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,45 +57,45 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3757"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-08-05-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-218A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-218A.html"
|
||||
},
|
||||
{
|
||||
"name" : "35954",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35954"
|
||||
},
|
||||
{
|
||||
"name": "56841",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/56841"
|
||||
},
|
||||
{
|
||||
"name" : "1022672",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022672"
|
||||
},
|
||||
{
|
||||
"name": "36096",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36096"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-2172",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/2172"
|
||||
"name": "APPLE-SA-2009-08-05-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "macosx-launchd-dos(52425)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52425"
|
||||
},
|
||||
{
|
||||
"name": "1022672",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022672"
|
||||
},
|
||||
{
|
||||
"name": "35954",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35954"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2172",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2172"
|
||||
},
|
||||
{
|
||||
"name": "TA09-218A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-218A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/8446"
|
||||
},
|
||||
{
|
||||
"name" : "34538",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34538"
|
||||
},
|
||||
{
|
||||
"name": "34707",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34707"
|
||||
},
|
||||
{
|
||||
"name": "34538",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34538"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3937",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3937"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-11-09-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "36956",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "ADV-2009-3184",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3184"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-11-09-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3937",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3937"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "phpnews-login-sql-injection(52231)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52231"
|
||||
},
|
||||
{
|
||||
"name": "9353",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "ADV-2009-2161",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2161"
|
||||
},
|
||||
{
|
||||
"name" : "phpnews-login-sql-injection(52231)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52231"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,14 +58,9 @@
|
||||
"url": "http://www.opera.com/docs/changelogs/freebsd/1000/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/linux/1000/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/linux/1000/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/mac/1000/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/mac/1000/"
|
||||
"name": "oval:org.mitre.oval:def:6235",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6235"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/solaris/1000/",
|
||||
@ -73,9 +68,9 @@
|
||||
"url": "http://www.opera.com/docs/changelogs/solaris/1000/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/windows/1000/",
|
||||
"name": "http://www.opera.com/docs/changelogs/linux/1000/",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/windows/1000/"
|
||||
"url": "http://www.opera.com/docs/changelogs/linux/1000/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/support/kb/view/932/",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://www.opera.com/support/kb/view/932/"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6235",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6235"
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/1000/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/windows/1000/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/mac/1000/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/mac/1000/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2009-3404",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
|
||||
"name": "36773",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36773"
|
||||
},
|
||||
{
|
||||
"name": "TA09-294A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
|
||||
},
|
||||
{
|
||||
"name" : "36773",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36773"
|
||||
},
|
||||
{
|
||||
"name": "1023061",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1023061"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=22205",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=22205"
|
||||
},
|
||||
{
|
||||
"name" : "http://codereview.chromium.org/326015",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://codereview.chromium.org/326015"
|
||||
"name": "43068",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2009/11/stable-channel-update.html",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://googlechromereleases.blogspot.com/2009/11/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://src.chromium.org/viewvc/chrome/branches/195/src/webkit/glue/webframeloaderclient_impl.cc?r1=30772&r2=30771",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://src.chromium.org/viewvc/chrome/branches/195/src/webkit/glue/webframeloaderclient_impl.cc?r1=30772&r2=30771"
|
||||
"name": "ADV-2011-0212",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||
},
|
||||
{
|
||||
"name": "http://src.chromium.org/viewvc/chrome?view=rev&revision=30772",
|
||||
@ -83,24 +78,29 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "59744",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/59744"
|
||||
"name": "http://codereview.chromium.org/326015",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://codereview.chromium.org/326015"
|
||||
},
|
||||
{
|
||||
"name" : "43068",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0212",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0212"
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=22205",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=22205"
|
||||
},
|
||||
{
|
||||
"name": "googlechrome-webframeloader-dos(54296)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54296"
|
||||
},
|
||||
{
|
||||
"name": "http://src.chromium.org/viewvc/chrome/branches/195/src/webkit/glue/webframeloaderclient_impl.cc?r1=30772&r2=30771",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://src.chromium.org/viewvc/chrome/branches/195/src/webkit/glue/webframeloaderclient_impl.cc?r1=30772&r2=30771"
|
||||
},
|
||||
{
|
||||
"name": "59744",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/59744"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-0173",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0592",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=37416",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=37416"
|
||||
"name": "ciscoios-cve20150592-dos(100758)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100758"
|
||||
},
|
||||
{
|
||||
"name": "20150209 Cisco IOS Software Kernel Timer Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0592"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37416",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37416"
|
||||
},
|
||||
{
|
||||
"name": "1031713",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031713"
|
||||
},
|
||||
{
|
||||
"name" : "ciscoios-cve20150592-dos(100758)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100758"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-0810",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1031996",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031996"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-35.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-35.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1125013",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1125013"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201512-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201512-10"
|
||||
},
|
||||
{
|
||||
"name" : "1031996",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031996"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1125013",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1125013"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2015-0999",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-085-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-085-01"
|
||||
},
|
||||
{
|
||||
"name": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2015-054-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2015-054-01"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-085-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-085-01"
|
||||
},
|
||||
{
|
||||
"name": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2015-054-02",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-1692",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-043",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-043"
|
||||
"name": "1032282",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032282"
|
||||
},
|
||||
{
|
||||
"name": "74517",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/74517"
|
||||
},
|
||||
{
|
||||
"name" : "1032282",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032282"
|
||||
"name": "MS15-043",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-043"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-4505",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-100.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1681",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1177861",
|
||||
"refsource": "CONFIRM",
|
||||
@ -68,9 +73,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1658",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html"
|
||||
"name": "1033640",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033640"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1679",
|
||||
@ -78,14 +83,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1681",
|
||||
"name": "openSUSE-SU-2015:1658",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "1033640",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033640"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-4506",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,59 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-101.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-101.html"
|
||||
"name": "SUSE-SU-2015:1680",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1192226",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1192226"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3365",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3365"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1834",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1834.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2081",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1658",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1680",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1679",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1681",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1703",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00007.html"
|
||||
"name": "USN-2754-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2754-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2743-4",
|
||||
@ -113,19 +83,9 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2743-4"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2754-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2754-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2743-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2743-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2743-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2743-2"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2743-3",
|
||||
@ -133,14 +93,54 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2743-3"
|
||||
},
|
||||
{
|
||||
"name" : "76816",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76816"
|
||||
"name": "RHSA-2015:1834",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1834.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2743-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2743-2"
|
||||
},
|
||||
{
|
||||
"name": "1033640",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033640"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3365",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3365"
|
||||
},
|
||||
{
|
||||
"name": "76816",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76816"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1703",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1679",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1658",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2743-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2743-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-101.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-101.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[chicken-announce] 20150615 [Chicken-announce] [SECURITY] Potential buffer overrun in string-translate*",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.nongnu.org/archive/html/chicken-announce/2015-06/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "[chicken-hackers] 20150614 [Chicken-hackers] [PATCH] [SECURITY] Fix buffer overrun in string-translate*",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.nongnu.org/archive/html/chicken-hackers/2015-06/msg00037.html"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1231871",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1231871"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150615 Re: CVE request for buffer overrun in CHICKEN Scheme's string-translate* procedure",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://seclists.org/oss-sec/2015/q2/712"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1231871",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1231871"
|
||||
"name": "[chicken-hackers] 20150614 [Chicken-hackers] [PATCH] [SECURITY] Fix buffer overrun in string-translate*",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.nongnu.org/archive/html/chicken-hackers/2015-06/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name": "[chicken-announce] 20150615 [Chicken-announce] [SECURITY] Potential buffer overrun in string-translate*",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.nongnu.org/archive/html/chicken-announce/2015-06/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201612-54",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-4754",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "37888",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/37888/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5254.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5254.php"
|
||||
},
|
||||
{
|
||||
"name": "37888",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/37888/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.rapid7.com/db/modules/exploit/multi/http/uptime_file_upload_2",
|
||||
"refsource": "MISC",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2074",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2080",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://launchpad.support.sap.com/#/notes/2680834",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://launchpad.support.sap.com/#/notes/2680834"
|
||||
"name": "105339",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105339"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499356993",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499356993"
|
||||
},
|
||||
{
|
||||
"name" : "105339",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105339"
|
||||
"name": "https://launchpad.support.sap.com/#/notes/2680834",
|
||||
"refsource": "MISC",
|
||||
"url": "https://launchpad.support.sap.com/#/notes/2680834"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-067/",
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-088/",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-067/"
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-088/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-084/",
|
||||
@ -63,19 +63,9 @@
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-084/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-088/",
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-067/",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-088/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-095/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-095/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-096/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-096/"
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-067/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-097/",
|
||||
@ -87,10 +77,20 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-102/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-095/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-095/"
|
||||
},
|
||||
{
|
||||
"name": "https://success.trendmicro.com/solution/1119158",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://success.trendmicro.com/solution/1119158"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-096/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-096/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/gdraheim/zziplib/issues/12",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/gdraheim/zziplib/issues/12"
|
||||
},
|
||||
{
|
||||
"name": "USN-3699-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3699-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/gdraheim/zziplib/issues/12",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/gdraheim/zziplib/issues/12"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://herolab.usd.de/wp-content/uploads/sites/4/2018/07/usd20180019.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://herolab.usd.de/wp-content/uploads/sites/4/2018/07/usd20180019.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://www.tracker-software.com/company/news_press_events/view/179",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.tracker-software.com/company/news_press_events/view/179"
|
||||
},
|
||||
{
|
||||
"name": "https://herolab.usd.de/wp-content/uploads/sites/4/2018/07/usd20180019.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://herolab.usd.de/wp-content/uploads/sites/4/2018/07/usd20180019.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.vmware.com/security/advisories/VMSA-2018-0013.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.vmware.com/security/advisories/VMSA-2018-0013.html"
|
||||
},
|
||||
{
|
||||
"name": "104235",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "1040957",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040957"
|
||||
},
|
||||
{
|
||||
"name": "https://www.vmware.com/security/advisories/VMSA-2018-0013.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.vmware.com/security/advisories/VMSA-2018-0013.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1547879",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1547879"
|
||||
},
|
||||
{
|
||||
"name": "https://groups.google.com/forum/#!topic/spatialite-users/b-d9iB5TDPE",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "DSA-4129",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4129"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1547879",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1547879"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,40 +53,95 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/FasterXML/jackson-databind/issues/1931",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/FasterXML/jackson-databind/issues/1931"
|
||||
"name": "103203",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103203"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180328-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180328-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
"name": "RHSA-2018:1448",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1448"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1449",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1449"
|
||||
},
|
||||
{
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2938",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2938"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1450",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1450"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180328-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180328-0001/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2090",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2090"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2939",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2939"
|
||||
},
|
||||
{
|
||||
"name": "1041890",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041890"
|
||||
},
|
||||
{
|
||||
"name": "1040693",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040693"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/FasterXML/jackson-databind/issues/1931",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/FasterXML/jackson-databind/issues/1931"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1786",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1786"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1451",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1451"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4190",
|
||||
"refsource": "DEBIAN",
|
||||
@ -97,31 +152,6 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1447"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1448",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1448"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1449",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1449"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1450",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1450"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1451",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1451"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1786",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1786"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2088",
|
||||
"refsource": "REDHAT",
|
||||
@ -131,36 +161,6 @@
|
||||
"name": "RHSA-2018:2089",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2089"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2090",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2090"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2938",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2938"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2939",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2939"
|
||||
},
|
||||
{
|
||||
"name" : "103203",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103203"
|
||||
},
|
||||
{
|
||||
"name" : "1040693",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040693"
|
||||
},
|
||||
{
|
||||
"name" : "1041890",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041890"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44285",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44285/"
|
||||
},
|
||||
{
|
||||
"name": "20180312 SEC Consult SA-20180312-0 :: Multiple Critical Vulnerabilities in SecurEnvoy SecurMail",
|
||||
"refsource": "FULLDISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://www.sec-consult.com/en/blog/advisories/multiple-critical-vulnerabilities-in-securenvoy-securmail/index.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.sec-consult.com/en/blog/advisories/multiple-critical-vulnerabilities-in-securenvoy-securmail/index.html"
|
||||
},
|
||||
{
|
||||
"name": "44285",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44285/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44275",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44275/"
|
||||
},
|
||||
{
|
||||
"name": "http://hyp3rlinx.altervista.org/advisories/DEWESOFT-X3-REMOTE-INTERNAL-COMMAND-ACCESS.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hyp3rlinx.altervista.org/advisories/DEWESOFT-X3-REMOTE-INTERNAL-COMMAND-ACCESS.txt"
|
||||
},
|
||||
{
|
||||
"name": "44275",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44275/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user