mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
90fbd78fdc
commit
ccf35b6d1a
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "6523",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/6523"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20030104 OpenTopic security hole",
|
"name": "20030104 OpenTopic security hole",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "opentopic-img-xss(10985)",
|
"name": "opentopic-img-xss(10985)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/10985.php"
|
"url": "http://www.iss.net/security_center/static/10985.php"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "6523",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/6523"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://felinemenace.org/~jaguar/advisories/log2mail.txt",
|
"name": "10460",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "http://felinemenace.org/~jaguar/advisories/log2mail.txt"
|
"url": "http://www.securityfocus.com/bid/10460"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-513",
|
"name": "DSA-513",
|
||||||
@ -63,20 +63,15 @@
|
|||||||
"url": "http://www.debian.org/security/2004/dsa-513"
|
"url": "http://www.debian.org/security/2004/dsa-513"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "10460",
|
"name": "http://felinemenace.org/~jaguar/advisories/log2mail.txt",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/10460"
|
"url": "http://felinemenace.org/~jaguar/advisories/log2mail.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "6711",
|
"name": "6711",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/6711"
|
"url": "http://osvdb.org/6711"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "11768",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/11768"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "11769",
|
"name": "11769",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -86,6 +81,11 @@
|
|||||||
"name": "log2mail-syslog-format-string(16311)",
|
"name": "log2mail-syslog-format-string(16311)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16311"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16311"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11768",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/11768"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20040812 Adobe Acrobat Reader (Unix) 5.0 Uudecode Filename Buffer Overflow Vulnerability",
|
"name": "adobe-acrobat-uudecode-bo(16972)",
|
||||||
"refsource" : "IDEFENSE",
|
"refsource": "XF",
|
||||||
"url" : "http://www.idefense.com/application/poi/display?id=125&type=vulnerabilities"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16972"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/techdocs/322914.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/techdocs/322914.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200408-14",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200408-14.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2004:432",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-432.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "10932",
|
"name": "10932",
|
||||||
@ -78,9 +63,24 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/10932"
|
"url": "http://www.securityfocus.com/bid/10932"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "adobe-acrobat-uudecode-bo(16972)",
|
"name": "RHSA-2004:432",
|
||||||
"refsource" : "XF",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16972"
|
"url": "http://www.redhat.com/support/errata/RHSA-2004-432.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/techdocs/322914.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/techdocs/322914.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040812 Adobe Acrobat Reader (Unix) 5.0 Uudecode Filename Buffer Overflow Vulnerability",
|
||||||
|
"refsource": "IDEFENSE",
|
||||||
|
"url": "http://www.idefense.com/application/poi/display?id=125&type=vulnerabilities"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200408-14",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200408-14.xml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,84 +53,84 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20040722 Security Release - Samba 3.0.5 and 2.2.10",
|
"name": "2004-0039",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "TRUSTIX",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=109051340810458&w=2"
|
"url": "http://www.trustix.org/errata/2004/0039/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "CLA-2004:851",
|
"name": "CLA-2004:851",
|
||||||
"refsource": "CONECTIVA",
|
"refsource": "CONECTIVA",
|
||||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000851"
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000851"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "CLA-2004:854",
|
|
||||||
"refsource" : "CONECTIVA",
|
|
||||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000854"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FLSA:2102",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=109785827607823&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200407-21",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200407-21.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT4782",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=109094272328981&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2004:071",
|
|
||||||
"refsource" : "MANDRAKE",
|
|
||||||
"url" : "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:071"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2004:259",
|
"name": "RHSA-2004:259",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-259.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2004-259.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "101584",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101584-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "57664",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57664-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2004:022",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2004_22_samba.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2004-0039",
|
|
||||||
"refsource" : "TRUSTIX",
|
|
||||||
"url" : "http://www.trustix.org/errata/2004/0039/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20040722 [OpenPKG-SA-2004.033] OpenPKG Security Advisory (samba)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=109051533021376&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20040722 TSSA-2004-014 - samba",
|
"name": "20040722 TSSA-2004-014 - samba",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=109052891507263&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=109052891507263&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:10461",
|
"name": "CLA-2004:854",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONECTIVA",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10461"
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000854"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040722 [OpenPKG-SA-2004.033] OpenPKG Security Advisory (samba)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=109051533021376&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2004:022",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2004_22_samba.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040722 Security Release - Samba 3.0.5 and 2.2.10",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=109051340810458&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2004:071",
|
||||||
|
"refsource": "MANDRAKE",
|
||||||
|
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:071"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FLSA:2102",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=109785827607823&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "samba-mangling-method-bo(16786)",
|
"name": "samba-mangling-method-bo(16786)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16786"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16786"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT4782",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=109094272328981&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200407-21",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200407-21.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "57664",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57664-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "101584",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101584-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10461",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10461"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,31 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.niscc.gov.uk/niscc/docs/al-20041130-00862.html?lang=en",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.niscc.gov.uk/niscc/docs/al-20041130-00862.html?lang=en"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.niscc.gov.uk/niscc/docs/re-20041109-00957.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.niscc.gov.uk/niscc/docs/re-20041109-00957.pdf"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.posadis.org/advisories/pos_adv_006.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.posadis.org/advisories/pos_adv_006.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "11642",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/11642"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1012157",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1012157"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "13145",
|
"name": "13145",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -86,6 +61,31 @@
|
|||||||
"name": "dns-localhost-dos(17997)",
|
"name": "dns-localhost-dos(17997)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17997"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17997"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1012157",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1012157"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11642",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/11642"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.niscc.gov.uk/niscc/docs/al-20041130-00862.html?lang=en",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.niscc.gov.uk/niscc/docs/al-20041130-00862.html?lang=en"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.posadis.org/advisories/pos_adv_006.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.posadis.org/advisories/pos_adv_006.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.niscc.gov.uk/niscc/docs/re-20041109-00957.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.niscc.gov.uk/niscc/docs/re-20041109-00957.pdf"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20041214 [CAN-2004-1023] Insecure default file system permissions on Microsoft versions of Kerio Software",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=110305387813002&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "kerio-insecure-permissions(18471)",
|
"name": "kerio-insecure-permissions(18471)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18471"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18471"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20041214 [CAN-2004-1023] Insecure default file system permissions on Microsoft versions of Kerio Software",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=110305387813002&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20040930 Multiple vulnerabilities in w-agora forum",
|
"name": "wagora-get-post-xss(17553)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=109655691512298&w=2"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17553"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20040930 Multiple vulnerabilities in w-agora forum",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-September/027040.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "11283",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/11283"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1011463",
|
"name": "1011463",
|
||||||
@ -78,9 +68,19 @@
|
|||||||
"url": "http://secunia.com/advisories/12695"
|
"url": "http://secunia.com/advisories/12695"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "wagora-get-post-xss(17553)",
|
"name": "11283",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17553"
|
"url": "http://www.securityfocus.com/bid/11283"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040930 Multiple vulnerabilities in w-agora forum",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=109655691512298&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040930 Multiple vulnerabilities in w-agora forum",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-September/027040.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20040503 Multible_Vulnerabilites_in_Aldos_Webserver",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=108360629031227&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oliverkarow.de/research/AldosWebserverMultipleVulns.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.oliverkarow.de/research/AldosWebserverMultipleVulns.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "10262",
|
"name": "10262",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/10262"
|
"url": "http://www.securityfocus.com/bid/10262"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "5880",
|
"name": "20040503 Multible_Vulnerabilites_in_Aldos_Webserver",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.osvdb.org/5880"
|
"url": "http://marc.info/?l=bugtraq&m=108360629031227&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "11542",
|
"name": "11542",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/11542"
|
"url": "http://secunia.com/advisories/11542"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "5880",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/5880"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "aweb-path-disclosure(16047)",
|
"name": "aweb-path-disclosure(16047)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16047"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16047"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oliverkarow.de/research/AldosWebserverMultipleVulns.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.oliverkarow.de/research/AldosWebserverMultipleVulns.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20040529 [waraxe-2004-SA#031 - Multiple vulnerabilities in e107 version 0.615]",
|
"name": "e107-multiplescripts-path-disclosure(16277)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=108588043007224&w=2"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16277"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20040529 [waraxe-2004-SA#031 - Multiple vulnerabilities in e107 version 0.615]",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://marc.info/?l=full-disclosure&m=108586723116427&w=2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.waraxe.us/index.php?modname=sa&id=31",
|
"name": "http://www.waraxe.us/index.php?modname=sa&id=31",
|
||||||
@ -83,9 +78,14 @@
|
|||||||
"url": "http://secunia.com/advisories/11740"
|
"url": "http://secunia.com/advisories/11740"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "e107-multiplescripts-path-disclosure(16277)",
|
"name": "20040529 [waraxe-2004-SA#031 - Multiple vulnerabilities in e107 version 0.615]",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16277"
|
"url": "http://marc.info/?l=bugtraq&m=108588043007224&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040529 [waraxe-2004-SA#031 - Multiple vulnerabilities in e107 version 0.615]",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://marc.info/?l=full-disclosure&m=108586723116427&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.maxpatrol.com/advdetails.asp?id=15",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.maxpatrol.com/advdetails.asp?id=15"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.maxpatrol.com/mp_advisory.asp",
|
"name": "http://www.maxpatrol.com/mp_advisory.asp",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -73,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/11538"
|
"url": "http://www.securityfocus.com/bid/11538"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "11129",
|
"name": "http://www.maxpatrol.com/advdetails.asp?id=15",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.osvdb.org/11129"
|
"url": "http://www.maxpatrol.com/advdetails.asp?id=15"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1011921",
|
"name": "1011921",
|
||||||
@ -83,14 +78,19 @@
|
|||||||
"url": "http://securitytracker.com/id?1011921"
|
"url": "http://securitytracker.com/id?1011921"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "12980",
|
"name": "11129",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/12980"
|
"url": "http://www.osvdb.org/11129"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "phorum-sql-injection(17847)",
|
"name": "phorum-sql-injection(17847)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17847"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17847"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "12980",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/12980"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20040512 Sweex 802.11g router/accesspoint config disclosure / remote config",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-05/0574.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "10339",
|
"name": "10339",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -68,9 +63,9 @@
|
|||||||
"url": "http://www.osvdb.org/6109"
|
"url": "http://www.osvdb.org/6109"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1010143",
|
"name": "sweex-router-obtain-information(16140)",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securitytracker.com/alerts/2004/May/1010143.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16140"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "11603",
|
"name": "11603",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://secunia.com/advisories/11603"
|
"url": "http://secunia.com/advisories/11603"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "sweex-router-obtain-information(16140)",
|
"name": "1010143",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16140"
|
"url": "http://www.securitytracker.com/alerts/2004/May/1010143.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040512 Sweex 802.11g router/accesspoint config disclosure / remote config",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-05/0574.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "smf-captcha-weak-security(42150)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42150"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "3836",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/3836"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28866",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/28866"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20080419 Deciphering the Simple Machines Forum audio Captcha",
|
"name": "20080419 Deciphering the Simple Machines Forum audio Captcha",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -66,21 +81,6 @@
|
|||||||
"name": "http://www.simplemachines.org/community/index.php?P=c3696c2022b54fa50c5f341bf5710aa3&topic=236816.0",
|
"name": "http://www.simplemachines.org/community/index.php?P=c3696c2022b54fa50c5f341bf5710aa3&topic=236816.0",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.simplemachines.org/community/index.php?P=c3696c2022b54fa50c5f341bf5710aa3&topic=236816.0"
|
"url": "http://www.simplemachines.org/community/index.php?P=c3696c2022b54fa50c5f341bf5710aa3&topic=236816.0"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28866",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/28866"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "3836",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/3836"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "smf-captcha-weak-security(42150)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42150"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[linux-kernel] 20080509 Re: When should kfree_skb be used?",
|
"name": "1020118",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://marc.info/?l=linux-netdev&m=121031533024912&w=2"
|
"url": "http://www.securitytracker.com/id?1020118"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3",
|
"name": "30276",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3"
|
"url": "http://secunia.com/advisories/30276"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30962",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30962"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3",
|
"name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3",
|
||||||
@ -73,119 +78,9 @@
|
|||||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0169"
|
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0169"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-362.htm",
|
"name": "31198",
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-362.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.5",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1588",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1588"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-3949",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:167",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:174",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:174"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0607",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0607.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0612",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0612.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0585",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0585.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0973",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0973.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0787",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0787.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2008:030",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2008:032",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-625-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-625-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29235",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/29235"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:11038",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11038"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:6503",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6503"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30499",
|
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/30499"
|
"url": "http://secunia.com/advisories/31198"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1543",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1543/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1020118",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1020118"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30198",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30198"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30241",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30241"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30276",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30276"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "30368",
|
"name": "30368",
|
||||||
@ -193,24 +88,9 @@
|
|||||||
"url": "http://secunia.com/advisories/30368"
|
"url": "http://secunia.com/advisories/30368"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30818",
|
"name": "MDVSA-2008:167",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/30818"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30962",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30962"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31107",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31107"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31198",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31198"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31341",
|
"name": "31341",
|
||||||
@ -218,34 +98,154 @@
|
|||||||
"url": "http://secunia.com/advisories/31341"
|
"url": "http://secunia.com/advisories/31341"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31628",
|
"name": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.5",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/31628"
|
"url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31689",
|
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/31689"
|
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33201",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33201"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33280",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33280"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-1716",
|
"name": "ADV-2008-1716",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/1716/references"
|
"url": "http://www.vupen.com/english/advisories/2008/1716/references"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0607",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0607.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30499",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30499"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "linux-kernel-ipip6rcv-dos(42451)",
|
"name": "linux-kernel-ipip6rcv-dos(42451)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42451"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42451"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30198",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30198"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1588",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1588"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33280",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33280"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31689",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31689"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29235",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/29235"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0585",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:6503",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6503"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11038",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11038"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[linux-kernel] 20080509 Re: When should kfree_skb be used?",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=linux-netdev&m=121031533024912&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30241",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30241"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:174",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:174"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31107",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31107"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0973",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0973.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-362.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-362.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0612",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0612.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31628",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31628"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-625-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-625-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-3949",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0787",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1543",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1543/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2008:030",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30818",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30818"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33201",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33201"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2008:032",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "5673",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/5673"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "29359",
|
"name": "29359",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/29359"
|
"url": "http://www.securityfocus.com/bid/29359"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "5673",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/5673"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-1644",
|
"name": "ADV-2008-1644",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/1644/references"
|
"url": "http://www.vupen.com/english/advisories/2008/1644/references"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "30374",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30374"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "xomolcms-index-file-include(42632)",
|
"name": "xomolcms-index-file-include(42632)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42632"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42632"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30374",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30374"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "5359",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/5359"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "6377",
|
"name": "6377",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/6377"
|
"url": "https://www.exploit-db.com/exploits/6377"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "5359",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/5359"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "28620",
|
"name": "28620",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "5455",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/5455"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "28811",
|
"name": "28811",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/28811"
|
"url": "http://www.securityfocus.com/bid/28811"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-1243",
|
"name": "5455",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1243/references"
|
"url": "https://www.exploit-db.com/exploits/5455"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "bsplayer-srt-bo(41841)",
|
"name": "bsplayer-srt-bo(41841)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41841"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41841"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1243",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1243/references"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?group_id=237095&release_id=649688",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?group_id=237095&release_id=649688"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33036",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/33036"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "51010",
|
"name": "51010",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/51010"
|
"url": "http://osvdb.org/51010"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sourceforge.net/project/shownotes.php?group_id=237095&release_id=649688",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sourceforge.net/project/shownotes.php?group_id=237095&release_id=649688"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "33251",
|
"name": "33251",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "perlnopaste-index-xss(47627)",
|
"name": "perlnopaste-index-xss(47627)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47627"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47627"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33036",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/33036"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "7084",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/7084"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "50294",
|
"name": "50294",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/32626"
|
"url": "http://secunia.com/advisories/32626"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "7084",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/7084"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-3100",
|
"name": "ADV-2008-3100",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
|
@ -67,15 +67,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.cs.umb.edu/~joecohen/exploits/CVE-2012-1661/"
|
"url": "http://www.cs.umb.edu/~joecohen/exploits/CVE-2012-1661/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "82986",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/82986"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1027170",
|
"name": "1027170",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1027170"
|
"url": "http://www.securitytracker.com/id?1027170"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "82986",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/82986"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-ppp.c?r1=42989&r2=42988&pathrev=42989",
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7668",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-ppp.c?r1=42989&r2=42988&pathrev=42989"
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7668"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-ppp.c?r1=44688&r2=44687&pathrev=44688",
|
"name": "55754",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-ppp.c?r1=44688&r2=44687&pathrev=44688"
|
"url": "http://www.securityfocus.com/bid/55754"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=42989",
|
"name": "oval:org.mitre.oval:def:15593",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=42989"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15593"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44688",
|
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44688",
|
||||||
@ -83,24 +83,9 @@
|
|||||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7316"
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7316"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7668",
|
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-ppp.c?r1=42989&r2=42988&pathrev=42989",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7668"
|
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-ppp.c?r1=42989&r2=42988&pathrev=42989"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "55754",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/55754"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "85883",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/85883"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:15593",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15593"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1027604",
|
"name": "1027604",
|
||||||
@ -111,6 +96,21 @@
|
|||||||
"name": "wireshark-ppp-dissector-dos(79010)",
|
"name": "wireshark-ppp-dissector-dos(79010)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79010"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79010"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-ppp.c?r1=44688&r2=44687&pathrev=44688",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-ppp.c?r1=44688&r2=44687&pathrev=44688"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=42989",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=42989"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "85883",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/85883"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-5615",
|
"ID": "CVE-2012-5615",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,15 +53,30 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20121201 MySQL Remote Preauth User Enumeration Zeroday",
|
"name": "MDVSA-2013:102",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://seclists.org/fulldisclosure/2012/Dec/9"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:102"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "53372",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/53372"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20121202 Re: Re: [Full-disclosure] MySQL (Linux) Stack based buffer overrun PoC Zeroday",
|
"name": "[oss-security] 20121202 Re: Re: [Full-disclosure] MySQL (Linux) Stack based buffer overrun PoC Zeroday",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2012/12/02/3"
|
"url": "http://www.openwall.com/lists/oss-security/2012/12/02/3"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20121201 MySQL Remote Preauth User Enumeration Zeroday",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2012/Dec/9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201308-06",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20121202 Re: Re: [Full-disclosure] MySQL (Linux) Stack based buffer overrun PoC Zeroday",
|
"name": "[oss-security] 20121202 Re: Re: [Full-disclosure] MySQL (Linux) Stack based buffer overrun PoC Zeroday",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -72,6 +87,16 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://mariadb.atlassian.net/browse/MDEV-3909"
|
"url": "https://mariadb.atlassian.net/browse/MDEV-3909"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:0743",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:0262",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00000.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -81,31 +106,6 @@
|
|||||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201308-06",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:102",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:102"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:0262",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:0743",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "53372",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/53372"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2012-5761",
|
"ID": "CVE-2012-5761",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21624568",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21624568"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "netezza-persistent-xss(80138)",
|
"name": "netezza-persistent-xss(80138)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80138"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80138"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21624568",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21624568"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-15463",
|
"ID": "CVE-2017-15463",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "97554",
|
"name": "97554",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1038228",
|
"name": "1038228",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038228"
|
"url": "http://www.securitytracker.com/id/1038228"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -67,15 +67,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "100182",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/100182"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1039098",
|
"name": "1039098",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039098"
|
"url": "http://www.securitytracker.com/id/1039098"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "100182",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/100182"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,25 +53,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:2787",
|
"name": "RHSA-2017:2787",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:2787"
|
"url": "https://access.redhat.com/errata/RHSA-2017:2787"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "97779",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/97779"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038287",
|
"name": "1038287",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038287"
|
"url": "http://www.securitytracker.com/id/1038287"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "97779",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/97779"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8499",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8499"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "98883",
|
"name": "98883",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1038661",
|
"name": "1038661",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038661"
|
"url": "http://www.securitytracker.com/id/1038661"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8499",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8499"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -54,9 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://www.tenable.com/security/research/tra-2017-25",
|
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03767en_us",
|
||||||
"refsource" : "MISC",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.tenable.com/security/research/tra-2017-25"
|
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03767en_us"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.tenable.com/security/research/tra-2017-28",
|
"name": "https://www.tenable.com/security/research/tra-2017-28",
|
||||||
@ -64,9 +64,9 @@
|
|||||||
"url": "https://www.tenable.com/security/research/tra-2017-28"
|
"url": "https://www.tenable.com/security/research/tra-2017-28"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03767en_us",
|
"name": "https://www.tenable.com/security/research/tra-2017-25",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03767en_us"
|
"url": "https://www.tenable.com/security/research/tra-2017-25"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "100588",
|
"name": "100588",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/matrix-org/synapse/pull/3371",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/matrix-org/synapse/pull/3371"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/matrix-org/synapse/releases/tag/v0.31.1",
|
"name": "https://github.com/matrix-org/synapse/releases/tag/v0.31.1",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/matrix-org/synapse/releases/tag/v0.31.1"
|
"url": "https://github.com/matrix-org/synapse/releases/tag/v0.31.1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/matrix-org/synapse/pull/3371",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/matrix-org/synapse/pull/3371"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "106158",
|
"name": "106158",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106158"
|
"url": "http://www.securityfocus.com/bid/106158"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23529",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23529"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://sourceware.org/git/?p=elfutils.git;a=commit;h=6983e59b727458a6c64d9659c85f08218bc4fcda",
|
"name": "https://sourceware.org/git/?p=elfutils.git;a=commit;h=6983e59b727458a6c64d9659c85f08218bc4fcda",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://sourceware.org/git/?p=elfutils.git;a=commit;h=6983e59b727458a6c64d9659c85f08218bc4fcda"
|
"url": "https://sourceware.org/git/?p=elfutils.git;a=commit;h=6983e59b727458a6c64d9659c85f08218bc4fcda"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=23529",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=23529"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "sfowler@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2018-16845",
|
"ID": "CVE-2018-16845",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -65,36 +65,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20181108 [SECURITY] [DLA 1572-1] nginx security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00010.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://mailman.nginx.org/pipermail/nginx-announce/2018/000221.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://mailman.nginx.org/pipermail/nginx-announce/2018/000221.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16845",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16845"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4335",
|
"name": "DSA-4335",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4335"
|
"url": "https://www.debian.org/security/2018/dsa-4335"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:3652",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3652"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:3653",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3653"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:3680",
|
"name": "RHSA-2018:3680",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -105,20 +80,45 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:3681"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3681"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-3812-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3812-1/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105868",
|
"name": "105868",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105868"
|
"url": "http://www.securityfocus.com/bid/105868"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16845",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16845"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1042039",
|
"name": "1042039",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1042039"
|
"url": "http://www.securitytracker.com/id/1042039"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20181108 [SECURITY] [DLA 1572-1] nginx security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00010.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:3653",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:3653"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:3652",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:3652"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3812-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3812-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://mailman.nginx.org/pipermail/nginx-announce/2018/000221.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://mailman.nginx.org/pipermail/nginx-announce/2018/000221.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://github.com/jbroadway/elefant/releases/tag/elefant_2_0_7_stable",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/jbroadway/elefant/releases/tag/elefant_2_0_7_stable"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/jbroadway/elefant/commit/49ba8cc24e9f009ce30d2c2eb9eefeb9be4ce1d0",
|
"name": "https://github.com/jbroadway/elefant/commit/49ba8cc24e9f009ce30d2c2eb9eefeb9be4ce1d0",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "https://github.com/jbroadway/elefant/issues/287",
|
"name": "https://github.com/jbroadway/elefant/issues/287",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/jbroadway/elefant/issues/287"
|
"url": "https://github.com/jbroadway/elefant/issues/287"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/jbroadway/elefant/releases/tag/elefant_2_0_7_stable",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/jbroadway/elefant/releases/tag/elefant_2_0_7_stable"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user