mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
ec0e7f286f
commit
c47b890a80
@ -53,29 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050118 Multiple Unix/Linux Vendor Xpdf makeFileKey2 Stack Overflow",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.idefense.com/application/poi/display?id=186&type=vulnerabilities"
|
||||
"name": "17277",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17277"
|
||||
},
|
||||
{
|
||||
"name" : "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.00pl3.patch",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.00pl3.patch"
|
||||
"name": "oval:org.mitre.oval:def:11781",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11781"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2005:921",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000921"
|
||||
"name": "RHSA-2005:066",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-066.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-645",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-645"
|
||||
"name": "RHSA-2005:034",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-034.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-648",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-648"
|
||||
"name": "MDKSA-2005:018",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:018"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:017",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:017"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:016",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:016"
|
||||
},
|
||||
{
|
||||
"name": "2005-0003",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2005/0003/"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:2352",
|
||||
@ -87,85 +102,45 @@
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=2353"
|
||||
},
|
||||
{
|
||||
"name": "DSA-645",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-645"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200502-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/200502-10"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200501-28",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/200501-28"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:016",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:016"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:017",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:017"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:018",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:018"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:019",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:019"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:020",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:020"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:021",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:021"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:034",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-034.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:053",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-053.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:057",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-057.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:059",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-059.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:066",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-066.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:026",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-026.html"
|
||||
},
|
||||
{
|
||||
"name" : "SCOSA-2005.42",
|
||||
"refsource" : "SCO",
|
||||
"url" : "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.42/SCOSA-2005.42.txt"
|
||||
"name": "RHSA-2005:053",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-053.html"
|
||||
},
|
||||
{
|
||||
"name" : "2005-0003",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2005/0003/"
|
||||
"name": "MDKSA-2005:020",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:020"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200501-28",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/200501-28"
|
||||
},
|
||||
{
|
||||
"name": "20050118 Multiple Unix/Linux Vendor Xpdf makeFileKey2 Stack Overflow",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/application/poi/display?id=186&type=vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:059",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-059.html"
|
||||
},
|
||||
{
|
||||
"name": "20050119 [USN-64-1] xpdf, CUPS vulnerabilities",
|
||||
@ -173,14 +148,39 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=110625368019554&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11781",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11781"
|
||||
"name": "SCOSA-2005.42",
|
||||
"refsource": "SCO",
|
||||
"url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.42/SCOSA-2005.42.txt"
|
||||
},
|
||||
{
|
||||
"name" : "17277",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17277"
|
||||
"name": "DSA-648",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-648"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:021",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:021"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2005:921",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000921"
|
||||
},
|
||||
{
|
||||
"name": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.00pl3.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.00pl3.patch"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:019",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:019"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:057",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-057.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-0237",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.shmoo.com/idn/homograph.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.shmoo.com/idn/homograph.txt"
|
||||
},
|
||||
{
|
||||
"name": "multiple-browsers-idn-spoof(19236)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19236"
|
||||
},
|
||||
{
|
||||
"name": "20050206 state of homograph attacks",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-February/031459.html"
|
||||
},
|
||||
{
|
||||
"name" : "20050206 Re: state of homograph attacks",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-February/031460.html"
|
||||
"name": "http://www.kde.org/info/security/advisory-20050316-2.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kde.org/info/security/advisory-20050316-2.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.shmoo.com/idn",
|
||||
@ -68,14 +78,9 @@
|
||||
"url": "http://www.shmoo.com/idn"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.shmoo.com/idn/homograph.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.shmoo.com/idn/homograph.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kde.org/info/security/advisory-20050316-2.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kde.org/info/security/advisory-20050316-2.txt"
|
||||
"name": "20050206 Re: state of homograph attacks",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-February/031460.html"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:178606",
|
||||
@ -87,30 +92,25 @@
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:058"
|
||||
},
|
||||
{
|
||||
"name": "14162",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14162"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:325",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-325.html"
|
||||
},
|
||||
{
|
||||
"name" : "12461",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12461"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10671",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10671"
|
||||
},
|
||||
{
|
||||
"name" : "14162",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14162"
|
||||
},
|
||||
{
|
||||
"name" : "multiple-browsers-idn-spoof(19236)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19236"
|
||||
"name": "12461",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12461"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050214 [NOBYTES.COM: #2] CubeCart 2.0.4 - Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110842125901191&w=2"
|
||||
"name": "http://www.cubecart.com/site/forums/index.php?showtopic=5741",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cubecart.com/site/forums/index.php?showtopic=5741"
|
||||
},
|
||||
{
|
||||
"name": "20050406 RE: [NOBYTES.COM: #6] CubeCart 2.0.6 - Information Disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111281888605580&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.cubecart.com/site/forums/index.php?showtopic=5741",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.cubecart.com/site/forums/index.php?showtopic=5741"
|
||||
},
|
||||
{
|
||||
"name": "12549",
|
||||
"refsource": "BID",
|
||||
@ -77,6 +72,11 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14272"
|
||||
},
|
||||
{
|
||||
"name": "20050214 [NOBYTES.COM: #2] CubeCart 2.0.4 - Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110842125901191&w=2"
|
||||
},
|
||||
{
|
||||
"name": "cubecart-dotdot-directory-traversal(19322)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,46 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050331 PHP getimagesize() Multiple Denial of Service Vulnerabilities",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.securityfocus.com/archive/1/394797"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2005-06-08",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2005/Jun/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200504-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200504-15.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:072",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:072"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:405",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-405.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:406",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-406.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9310",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9310"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-0305",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/0305"
|
||||
},
|
||||
{
|
||||
"name": "15183",
|
||||
"refsource": "OSVDB",
|
||||
@ -103,14 +63,54 @@
|
||||
"url": "http://securitytracker.com/id?1013619"
|
||||
},
|
||||
{
|
||||
"name" : "14792",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14792"
|
||||
"name": "RHSA-2005:406",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-406.html"
|
||||
},
|
||||
{
|
||||
"name": "php-phphandleiff-dos(19920)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19920"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:072",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:072"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200504-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200504-15.xml"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2005-06-08",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2005/Jun/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9310",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9310"
|
||||
},
|
||||
{
|
||||
"name": "14792",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14792"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-0305",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/0305"
|
||||
},
|
||||
{
|
||||
"name": "20050331 PHP getimagesize() Multiple Denial of Service Vulnerabilities",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.securityfocus.com/archive/1/394797"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:405",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-405.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-0756",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-922",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-922"
|
||||
"name": "18056",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18056"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-921",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-921"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:157459-2",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/428058/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:157459-3",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:514",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-514.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:663",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-663.html"
|
||||
"name": "17073",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17073"
|
||||
},
|
||||
{
|
||||
"name": "USN-137-1",
|
||||
@ -92,35 +72,55 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13891"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11119",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11119"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-1878",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/1878"
|
||||
},
|
||||
{
|
||||
"name" : "18056",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18056"
|
||||
},
|
||||
{
|
||||
"name": "18059",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18059"
|
||||
},
|
||||
{
|
||||
"name" : "17073",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17073"
|
||||
"name": "FLSA:157459-2",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/428058/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "DSA-922",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-922"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11119",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11119"
|
||||
},
|
||||
{
|
||||
"name": "DSA-921",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-921"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:514",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-514.html"
|
||||
},
|
||||
{
|
||||
"name": "17002",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17002"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:157459-3",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:663",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-663.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-1878",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1878"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050315 [ISR] - Novell iChain Mini FTP Server Bruteforce Problem",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111091517007681&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.infobyte.com.ar/adv/ISR-05.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.infobyte.com.ar/adv/ISR-05.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10096887.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10096887.htm"
|
||||
},
|
||||
{
|
||||
"name": "14648",
|
||||
"refsource": "OSVDB",
|
||||
@ -77,10 +62,25 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013408"
|
||||
},
|
||||
{
|
||||
"name": "http://www.infobyte.com.ar/adv/ISR-05.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.infobyte.com.ar/adv/ISR-05.html"
|
||||
},
|
||||
{
|
||||
"name": "14607",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14607"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10096887.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10096887.htm"
|
||||
},
|
||||
{
|
||||
"name": "20050315 [ISR] - Novell iChain Mini FTP Server Bruteforce Problem",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111091517007681&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=111471606518372&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gulftech.org/?node=research&article_id=00070-04272005",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.gulftech.org/?node=research&article_id=00070-04272005"
|
||||
"name": "1013827",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013827"
|
||||
},
|
||||
{
|
||||
"name": "13417",
|
||||
@ -72,16 +72,16 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/0416"
|
||||
},
|
||||
{
|
||||
"name": "http://www.gulftech.org/?node=research&article_id=00070-04272005",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.gulftech.org/?node=research&article_id=00070-04272005"
|
||||
},
|
||||
{
|
||||
"name": "15899",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/15899"
|
||||
},
|
||||
{
|
||||
"name" : "1013827",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1013827"
|
||||
},
|
||||
{
|
||||
"name": "15154",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050517 Help Center Live Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/398457/2005-05-15/2005-05-21/0"
|
||||
},
|
||||
{
|
||||
"name": "http://www.gulftech.org/?node=research&article_id=00076-05172005",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.gulftech.org/?node=research&article_id=00076-05172005"
|
||||
},
|
||||
{
|
||||
"name": "20050517 Help Center Live Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/398457/2005-05-15/2005-05-21/0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051215 MarmaraWeb E-commerce Remote Command Exucetion",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/419587/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "15877",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21903"
|
||||
},
|
||||
{
|
||||
"name": "20051215 MarmaraWeb E-commerce Remote Command Exucetion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/419587/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "263",
|
||||
"refsource": "SREASON",
|
||||
|
@ -58,24 +58,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/15425"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2426",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2426"
|
||||
"name": "pearl-forums-index-sql-injection(23195)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23195"
|
||||
},
|
||||
{
|
||||
"name": "20848",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20848"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2426",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2426"
|
||||
},
|
||||
{
|
||||
"name": "17533",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17533"
|
||||
},
|
||||
{
|
||||
"name" : "pearl-forums-index-sql-injection(23195)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23195"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,29 +58,29 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=110495402231836&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21181228",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21181228"
|
||||
"name": "11402",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11402"
|
||||
},
|
||||
{
|
||||
"name": "db2-everyone-gain-access(17605)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17605"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nextgenss.com/advisories/db205012005F.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nextgenss.com/advisories/db205012005F.txt"
|
||||
},
|
||||
{
|
||||
"name" : "11402",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11402"
|
||||
},
|
||||
{
|
||||
"name": "12733",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12733/"
|
||||
},
|
||||
{
|
||||
"name" : "db2-everyone-gain-access(17605)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17605"
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21181228",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21181228"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-0037",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090312 rPSA-2009-0042-1 curl",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/501757/100/0/threaded"
|
||||
"name": "USN-726-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-726-1"
|
||||
},
|
||||
{
|
||||
"name" : "20090711 VMSA-2009-0009 ESX Service Console updates for udev, sudo, and curl",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/504849/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[Security-announce] 20090710 VMSA-2009-0009 ESX Service Console updates for udev, sudo, and curl",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.vmware.com/pipermail/security-announce/2009/000060.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.withdk.com/2009/03/03/curllibcurl-redirect-arbitrary-file-access/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.withdk.com/2009/03/03/curllibcurl-redirect-arbitrary-file-access/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.withdk.com/archives/Libcurl_arbitrary_file_access.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.withdk.com/archives/Libcurl_arbitrary_file_access.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://curl.haxx.se/docs/adv_20090303.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://curl.haxx.se/docs/adv_20090303.html"
|
||||
"name": "34259",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34259"
|
||||
},
|
||||
{
|
||||
"name": "http://curl.haxx.se/lxr/source/CHANGES",
|
||||
@ -88,34 +68,14 @@
|
||||
"url": "http://curl.haxx.se/lxr/source/CHANGES"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0042",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0042"
|
||||
"name": "35766",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35766"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0009.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0009.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4077",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4077"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-03-29-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1738",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1738"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200903-21",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200903-21.xml"
|
||||
"name": "34255",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34255"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0341",
|
||||
@ -123,9 +83,34 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0341.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2009-069-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.476602"
|
||||
"name": "DSA-1738",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1738"
|
||||
},
|
||||
{
|
||||
"name": "http://www.withdk.com/2009/03/03/curllibcurl-redirect-arbitrary-file-access/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.withdk.com/2009/03/03/curllibcurl-redirect-arbitrary-file-access/"
|
||||
},
|
||||
{
|
||||
"name": "curl-location-security-bypass(49030)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49030"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1865",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1865"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-03-29-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0042",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0042"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:006",
|
||||
@ -133,20 +118,65 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-726-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-726-1"
|
||||
"name": "34138",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34138"
|
||||
},
|
||||
{
|
||||
"name": "http://curl.haxx.se/docs/adv_20090303.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://curl.haxx.se/docs/adv_20090303.html"
|
||||
},
|
||||
{
|
||||
"name": "34202",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34202"
|
||||
},
|
||||
{
|
||||
"name": "20090312 rPSA-2009-0042-1 curl",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/501757/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0581",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0581"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2009-069-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.476602"
|
||||
},
|
||||
{
|
||||
"name": "[Security-announce] 20090710 VMSA-2009-0009 ESX Service Console updates for udev, sudo, and curl",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.vmware.com/pipermail/security-announce/2009/000060.html"
|
||||
},
|
||||
{
|
||||
"name": "33962",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33962"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4077",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4077"
|
||||
},
|
||||
{
|
||||
"name": "http://www.withdk.com/archives/Libcurl_arbitrary_file_access.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.withdk.com/archives/Libcurl_arbitrary_file_access.pdf"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11054",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11054"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200903-21",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200903-21.xml"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6074",
|
||||
"refsource": "OVAL",
|
||||
@ -157,31 +187,6 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021783"
|
||||
},
|
||||
{
|
||||
"name" : "34138",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34138"
|
||||
},
|
||||
{
|
||||
"name" : "34202",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34202"
|
||||
},
|
||||
{
|
||||
"name" : "34255",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34255"
|
||||
},
|
||||
{
|
||||
"name" : "34259",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34259"
|
||||
},
|
||||
{
|
||||
"name" : "34237",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34237"
|
||||
},
|
||||
{
|
||||
"name": "34251",
|
||||
"refsource": "SECUNIA",
|
||||
@ -193,24 +198,19 @@
|
||||
"url": "http://secunia.com/advisories/34399"
|
||||
},
|
||||
{
|
||||
"name" : "35766",
|
||||
"name": "20090711 VMSA-2009-0009 ESX Service Console updates for udev, sudo, and curl",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504849/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "34237",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35766"
|
||||
"url": "http://secunia.com/advisories/34237"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0581",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0581"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1865",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1865"
|
||||
},
|
||||
{
|
||||
"name" : "curl-location-security-bypass(49030)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49030"
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0009.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0009.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "51432",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/51432"
|
||||
},
|
||||
{
|
||||
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4521",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4521"
|
||||
},
|
||||
{
|
||||
"name" : "MB02834",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1MB02834"
|
||||
"name": "ibm-hmc-unspecified(48010)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48010"
|
||||
},
|
||||
{
|
||||
"name": "33293",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33293"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0158",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0158"
|
||||
},
|
||||
{
|
||||
"name" : "51432",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/51432"
|
||||
},
|
||||
{
|
||||
"name": "33518",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33518"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-hmc-unspecified(48010)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48010"
|
||||
"name": "MB02834",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1MB02834"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0158",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0158"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,30 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20090113 CVE Request -- libmikmod",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2009/01/13/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=476339",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=476339"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=479833",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=479833"
|
||||
"name": "34259",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34259"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-9095",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01305.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-9112",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01312.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:006",
|
||||
"refsource": "SUSE",
|
||||
@ -88,9 +73,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/33240"
|
||||
},
|
||||
{
|
||||
"name" : "34259",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34259"
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=476339",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=476339"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-9112",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01312.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=479833",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=479833"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090113 CVE Request -- libmikmod",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2009/01/13/2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2009-0183",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "33554",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33554"
|
||||
},
|
||||
{
|
||||
"name": "20090202 Secunia Research: Free Download Manager Remote Control Server Buffer Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -68,9 +73,9 @@
|
||||
"url": "http://secunia.com/secunia_research/2009-3/"
|
||||
},
|
||||
{
|
||||
"name" : "33554",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33554"
|
||||
"name": "33524",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33524"
|
||||
},
|
||||
{
|
||||
"name": "51745",
|
||||
@ -81,11 +86,6 @@
|
||||
"name": "ADV-2009-0302",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0302"
|
||||
},
|
||||
{
|
||||
"name" : "33524",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33524"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-0799",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=495886",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=495886"
|
||||
},
|
||||
{
|
||||
"name" : "http://poppler.freedesktop.org/releases.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://poppler.freedesktop.org/releases.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1790",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1790"
|
||||
"name": "oval:org.mitre.oval:def:10204",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10204"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1793",
|
||||
@ -73,9 +63,119 @@
|
||||
"url": "http://www.debian.org/security/2009/dsa-1793"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-6973",
|
||||
"name": "34963",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34963"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1790",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1790"
|
||||
},
|
||||
{
|
||||
"name": "35037",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35037"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1077",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1077"
|
||||
},
|
||||
{
|
||||
"name": "35064",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35064"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1066",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1066"
|
||||
},
|
||||
{
|
||||
"name": "34481",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34481"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2009-129-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.578477"
|
||||
},
|
||||
{
|
||||
"name": "1022072",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022072"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0431",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0431.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1065",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1065"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0430",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0430.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-6972",
|
||||
"refsource": "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html"
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html"
|
||||
},
|
||||
{
|
||||
"name": "35618",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35618"
|
||||
},
|
||||
{
|
||||
"name": "35065",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35065"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0480",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0480.html"
|
||||
},
|
||||
{
|
||||
"name": "http://poppler.freedesktop.org/releases.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://poppler.freedesktop.org/releases.html"
|
||||
},
|
||||
{
|
||||
"name": "34568",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34568"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:175",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175"
|
||||
},
|
||||
{
|
||||
"name": "VU#196617",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/196617"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1040",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1040"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:024",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0458",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2009-0458.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-6982",
|
||||
@ -83,9 +183,14 @@
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-6972",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html"
|
||||
"name": "34991",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34991"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=495886",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=495886"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:101",
|
||||
@ -97,170 +202,65 @@
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:175",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0430",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0430.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0429",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0429.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0431",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0431.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0458",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2009-0458.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0480",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0480.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2009-129-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.578477"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:024",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:010",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:012",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#196617",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/196617"
|
||||
},
|
||||
{
|
||||
"name" : "34568",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34568"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10204",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10204"
|
||||
},
|
||||
{
|
||||
"name" : "1022072",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022072"
|
||||
},
|
||||
{
|
||||
"name" : "34755",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34755"
|
||||
},
|
||||
{
|
||||
"name" : "34291",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34291"
|
||||
},
|
||||
{
|
||||
"name" : "34481",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34481"
|
||||
},
|
||||
{
|
||||
"name" : "34746",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34746"
|
||||
},
|
||||
{
|
||||
"name" : "34852",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34852"
|
||||
},
|
||||
{
|
||||
"name" : "34756",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34756"
|
||||
},
|
||||
{
|
||||
"name" : "34959",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34959"
|
||||
},
|
||||
{
|
||||
"name" : "34963",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34963"
|
||||
},
|
||||
{
|
||||
"name" : "35037",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35037"
|
||||
},
|
||||
{
|
||||
"name" : "35065",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35065"
|
||||
},
|
||||
{
|
||||
"name" : "34991",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34991"
|
||||
},
|
||||
{
|
||||
"name" : "35064",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35064"
|
||||
},
|
||||
{
|
||||
"name" : "35618",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35618"
|
||||
},
|
||||
{
|
||||
"name": "35685",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35685"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1065",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1065"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1066",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1066"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1076",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1076"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1077",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1077"
|
||||
"name": "34756",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34756"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1040",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1040"
|
||||
"name": "34291",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34291"
|
||||
},
|
||||
{
|
||||
"name": "34755",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34755"
|
||||
},
|
||||
{
|
||||
"name": "34852",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34852"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:012",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-6973",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html"
|
||||
},
|
||||
{
|
||||
"name": "34959",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34959"
|
||||
},
|
||||
{
|
||||
"name": "34746",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34746"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0429",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0429.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8394",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8394"
|
||||
},
|
||||
{
|
||||
"name": "mozilocms-index-path-disclosure(49811)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49811"
|
||||
},
|
||||
{
|
||||
"name": "8394",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8394"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "35079",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35079"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels-team.blogspot.com/2009/05/activecollab-xss-and-full-path.html",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "35022",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35022"
|
||||
},
|
||||
{
|
||||
"name" : "35079",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35079"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://drupal.org/node/572852",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/572852"
|
||||
},
|
||||
{
|
||||
"name": "36329",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36329"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/572852",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/572852"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "youhostit-createdbyalias-xss(54570)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54570"
|
||||
},
|
||||
{
|
||||
"name": "10301",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "37601",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37601"
|
||||
},
|
||||
{
|
||||
"name" : "youhostit-createdbyalias-xss(54570)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54570"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2009-4276",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-020/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-020/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3550",
|
||||
"refsource": "VUPEN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "typo3-vshoutbox-xss(54787)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54787"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-020/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-020/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091216 VideoCache 1.9.2 vccleaner root vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/508507/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20091216 VideoCache 1.9.2 vccleaner root vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-12/0366.html"
|
||||
},
|
||||
{
|
||||
"name" : "37733",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37733"
|
||||
"name": "20091216 VideoCache 1.9.2 vccleaner root vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/508507/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "videocache-vccleaner-symlink(54916)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54916"
|
||||
},
|
||||
{
|
||||
"name": "37733",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37733"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090527 MULTIPLE REMOTE VULNERABILITIES --Small Pirates v-2.1-->",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/503863/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "8819",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "small-pirate-bbcode-xss(50836)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50836"
|
||||
},
|
||||
{
|
||||
"name": "20090527 MULTIPLE REMOTE VULNERABILITIES --Small Pirates v-2.1-->",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/503863/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090804 SAP Business One 2005 Remote Buffer Overflow Vulnerability.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/505489/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "9319",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9319"
|
||||
},
|
||||
{
|
||||
"name" : "35933",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35933"
|
||||
"name": "sap-bo2005-ntnamingservice-bo(52256)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52256"
|
||||
},
|
||||
{
|
||||
"name": "1022655",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022655"
|
||||
},
|
||||
{
|
||||
"name" : "36103",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36103"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2170",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2170"
|
||||
},
|
||||
{
|
||||
"name" : "sap-bo2005-ntnamingservice-bo(52256)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52256"
|
||||
"name": "36103",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36103"
|
||||
},
|
||||
{
|
||||
"name": "9319",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9319"
|
||||
},
|
||||
{
|
||||
"name": "20090804 SAP Business One 2005 Remote Buffer Overflow Vulnerability.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/505489/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "35933",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35933"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-2200",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://aix.software.ibm.com/aix/efixes/security/sendmail1_advisory.asc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://aix.software.ibm.com/aix/efixes/security/sendmail1_advisory.asc"
|
||||
},
|
||||
{
|
||||
"name" : "IV22963",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV22963"
|
||||
},
|
||||
{
|
||||
"name" : "IV22964",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV22964"
|
||||
"name": "1027207",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027207"
|
||||
},
|
||||
{
|
||||
"name": "IV22965",
|
||||
@ -73,19 +63,29 @@
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV22965"
|
||||
},
|
||||
{
|
||||
"name" : "IV22966",
|
||||
"name": "IV22963",
|
||||
"refsource": "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV22966"
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV22963"
|
||||
},
|
||||
{
|
||||
"name" : "1027207",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027207"
|
||||
"name": "http://aix.software.ibm.com/aix/efixes/security/sendmail1_advisory.asc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://aix.software.ibm.com/aix/efixes/security/sendmail1_advisory.asc"
|
||||
},
|
||||
{
|
||||
"name": "aix-sendmail-command-execution(76466)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76466"
|
||||
},
|
||||
{
|
||||
"name": "IV22964",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV22964"
|
||||
},
|
||||
{
|
||||
"name": "IV22966",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV22966"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/files/112655/NetBill-Billing-System-1.2-CSRF-XSS.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/files/112655/NetBill-Billing-System-1.2-CSRF-XSS.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vulnerability-lab.com/get_content.php?id=560",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vulnerability-lab.com/get_content.php?id=560"
|
||||
},
|
||||
{
|
||||
"name" : "81881",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/81881"
|
||||
},
|
||||
{
|
||||
"name": "49109",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "netbill-index-csrf(75539)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75539"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vulnerability-lab.com/get_content.php?id=560",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vulnerability-lab.com/get_content.php?id=560"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/112655/NetBill-Billing-System-1.2-CSRF-XSS.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/112655/NetBill-Billing-System-1.2-CSRF-XSS.html"
|
||||
},
|
||||
{
|
||||
"name": "81881",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/81881"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-1095",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,14 +58,14 @@
|
||||
"url": "https://support.apple.com/HT204659"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204661",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204661"
|
||||
"name": "APPLE-SA-2015-04-08-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204662",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204662"
|
||||
"name": "1032048",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032048"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-2",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-04-08-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
|
||||
"name": "https://support.apple.com/HT204662",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204662"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-4",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "1032048",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032048"
|
||||
"name": "https://support.apple.com/HT204661",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204661"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2015-1271",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=446032",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=446032"
|
||||
},
|
||||
{
|
||||
"name": "https://codereview.chromium.org/1226403008",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/1226403008"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3315",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3315"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201603-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201603-09"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1499",
|
||||
"refsource": "REDHAT",
|
||||
@ -87,15 +67,35 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name": "1033031",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033031"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=446032",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=446032"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-09"
|
||||
},
|
||||
{
|
||||
"name": "75973",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75973"
|
||||
},
|
||||
{
|
||||
"name" : "1033031",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033031"
|
||||
"name": "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3315",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3315"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-1626",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-018"
|
||||
},
|
||||
{
|
||||
"name" : "72930",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72930"
|
||||
},
|
||||
{
|
||||
"name": "1031888",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031888"
|
||||
},
|
||||
{
|
||||
"name": "72930",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72930"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-1838",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "FEDORA-2016-105b3b8804",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175568.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1212784",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1212784"
|
||||
},
|
||||
{
|
||||
"name" : "https://docs.saltstack.com/en/latest/topics/releases/2014.7.4.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://docs.saltstack.com/en/latest/topics/releases/2014.7.4.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/saltstack/salt/commit/e11298d7155e9982749483ca5538e46090caef9c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/saltstack/salt/commit/e11298d7155e9982749483ca5538e46090caef9c"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-105b3b8804",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175568.html"
|
||||
"name": "https://docs.saltstack.com/en/latest/topics/releases/2014.7.4.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://docs.saltstack.com/en/latest/topics/releases/2014.7.4.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150701 Path Traversal in BlackCat CMS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/535900/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/132541/BlackCat-CMS-1.1.1-Path-Traversal.html",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://www.htbridge.com/advisory/HTB23263",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23263"
|
||||
},
|
||||
{
|
||||
"name": "20150701 Path Traversal in BlackCat CMS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/535900/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5871",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205267",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205267"
|
||||
"name": "1033703",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033703"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-30-3",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "1033703",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033703"
|
||||
"name": "https://support.apple.com/HT205267",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205267"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/RiieCco/write-ups/tree/master/CVE-2018-11105",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/RiieCco/write-ups/tree/master/CVE-2018-11105"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/plugins/wp-live-chat-support/#developers",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wordpress.org/plugins/wp-live-chat-support/#developers"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/RiieCco/write-ups/tree/master/CVE-2018-11105",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/RiieCco/write-ups/tree/master/CVE-2018-11105"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,35 +53,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20181018-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20181018-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3521",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3521"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3804-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3804-1/"
|
||||
},
|
||||
{
|
||||
"name": "105597",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105597"
|
||||
},
|
||||
{
|
||||
"name": "USN-3804-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3804-1/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name": "1041889",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041889"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3521",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3521"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,13 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"DATE_PUBLIC" : "2018-04-26T00:00:00",
|
||||
"ID": "CVE-2018-3736",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8583",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -95,15 +95,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8583",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8583"
|
||||
},
|
||||
{
|
||||
"name": "106111",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106111"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8583",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8583"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user