mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
5eeb338977
commit
d37144007f
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20001128 TrendMicro InterScan VirusWall shared folder problem",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/147563"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20001201 Responding to BugTraq ID 2014 - \"Trend Micro InterScan VirusWall Shared Directory Vulnerability\"",
|
"name": "20001201 Responding to BugTraq ID 2014 - \"Trend Micro InterScan VirusWall Shared Directory Vulnerability\"",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0016.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0016.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "interscan-viruswall-unauth-access(5606)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5606"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "2014",
|
"name": "2014",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/2014"
|
"url": "http://www.securityfocus.com/bid/2014"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "interscan-viruswall-unauth-access(5606)",
|
"name": "20001128 TrendMicro InterScan VirusWall shared folder problem",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5606"
|
"url": "http://www.securityfocus.com/archive/1/147563"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2005-2260",
|
"ID": "CVE-2005-2260",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,46 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.networksecurity.fi/advisories/netscape-multiple-issues.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.networksecurity.fi/advisories/netscape-multiple-issues.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/mfsa2005-45.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/mfsa2005-45.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugzilla.mozilla.org/show_bug.cgi?id=289940",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://bugzilla.mozilla.org/show_bug.cgi?id=289940"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-810",
|
"name": "DSA-810",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2005/dsa-810"
|
"url": "http://www.debian.org/security/2005/dsa-810"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FLSA:160202",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160202"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:586",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-586.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:587",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-587.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2005:045",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2005_45_mozilla.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2005:018",
|
"name": "SUSE-SR:2005:018",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -103,29 +68,14 @@
|
|||||||
"url": "http://www.ciac.org/ciac/bulletins/p-252.shtml"
|
"url": "http://www.ciac.org/ciac/bulletins/p-252.shtml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "14242",
|
"name": "FLSA:160202",
|
||||||
"refsource" : "BID",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.securityfocus.com/bid/14242"
|
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160202"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:10132",
|
"name": "RHSA-2005:587",
|
||||||
"refsource" : "OVAL",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10132"
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-587.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2005-1075",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/1075"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:100013",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100013"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1226",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1226"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:742",
|
"name": "oval:org.mitre.oval:def:742",
|
||||||
@ -133,9 +83,9 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A742"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A742"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "16043",
|
"name": "16059",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/16043"
|
"url": "http://secunia.com/advisories/16059"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "16044",
|
"name": "16044",
|
||||||
@ -143,9 +93,59 @@
|
|||||||
"url": "http://secunia.com/advisories/16044"
|
"url": "http://secunia.com/advisories/16044"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "16059",
|
"name": "ADV-2005-1075",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/1075"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugzilla.mozilla.org/show_bug.cgi?id=289940",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://bugzilla.mozilla.org/show_bug.cgi?id=289940"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.networksecurity.fi/advisories/netscape-multiple-issues.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.networksecurity.fi/advisories/netscape-multiple-issues.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10132",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10132"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2005:045",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2005_45_mozilla.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1226",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1226"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "14242",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/14242"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:586",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-586.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16043",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/16059"
|
"url": "http://secunia.com/advisories/16043"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/mfsa2005-45.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/mfsa2005-45.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:100013",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100013"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050812 My Bulletin Board RC 4 Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=112387501519835&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "14553",
|
"name": "14553",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/14553"
|
"url": "http://www.securityfocus.com/bid/14553"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20050812 My Bulletin Board RC 4 Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=112387501519835&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2005-3053",
|
"ID": "CVE-2005-3053",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://linux.bkbits.net:8080/linux-2.6/cset@42eef8b09C5r6iI0LuMe5Uy3k05c5g",
|
"name": "RHSA-2005:808",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://linux.bkbits.net:8080/linux-2.6/cset@42eef8b09C5r6iI0LuMe5Uy3k05c5g"
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-808.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1017",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1017"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FLSA:157459-3",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2005:219",
|
|
||||||
"refsource" : "MANDRAKE",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2005:220",
|
"name": "MDKSA-2005:220",
|
||||||
@ -78,19 +63,14 @@
|
|||||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2005:808",
|
"name": "17364",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-808.html"
|
"url": "http://secunia.com/advisories/17364"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-199-1",
|
"name": "http://linux.bkbits.net:8080/linux-2.6/cset@42eef8b09C5r6iI0LuMe5Uy3k05c5g",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-199-1"
|
"url": "http://linux.bkbits.net:8080/linux-2.6/cset@42eef8b09C5r6iI0LuMe5Uy3k05c5g"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15049",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/15049"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:10576",
|
"name": "oval:org.mitre.oval:def:10576",
|
||||||
@ -98,9 +78,14 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10576"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10576"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17364",
|
"name": "15049",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/15049"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17826",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/17364"
|
"url": "http://secunia.com/advisories/17826"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17141",
|
"name": "17141",
|
||||||
@ -108,9 +93,24 @@
|
|||||||
"url": "http://secunia.com/advisories/17141"
|
"url": "http://secunia.com/advisories/17141"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17826",
|
"name": "USN-199-1",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://secunia.com/advisories/17826"
|
"url": "http://www.ubuntu.com/usn/usn-199-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FLSA:157459-3",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1017",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-1017"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2005:219",
|
||||||
|
"refsource": "MANDRAKE",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19374",
|
"name": "19374",
|
||||||
|
@ -57,20 +57,20 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=332434"
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=332434"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=352676",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=352676"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-1022",
|
"name": "DSA-1022",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.us.debian.org/security/2006/dsa-1022"
|
"url": "http://www.us.debian.org/security/2006/dsa-1022"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SR:2005:021",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=352676",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/advisories/9384"
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=352676"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19489",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19489"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "14985",
|
"name": "14985",
|
||||||
@ -83,9 +83,9 @@
|
|||||||
"url": "http://secunia.com/advisories/17025"
|
"url": "http://secunia.com/advisories/17025"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19489",
|
"name": "SUSE-SR:2005:021",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/19489"
|
"url": "http://www.securityfocus.com/advisories/9384"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20051007 Utopia News Pro 1.1.3 SQL Injection / cross site scripting",
|
"name": "utopianewspro-header-footer-xss(22554)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=112872691119874&w=2"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22554"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17115",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17115/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://rgod.altervista.org/utopia113.html",
|
"name": "http://rgod.altervista.org/utopia113.html",
|
||||||
@ -68,34 +73,29 @@
|
|||||||
"url": "http://www.utopiasoftware.net/"
|
"url": "http://www.utopiasoftware.net/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "15027",
|
"name": "20051007 Utopia News Pro 1.1.3 SQL Injection / cross site scripting",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/15027"
|
"url": "http://marc.info/?l=bugtraq&m=112872691119874&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19940",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/19940"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19941",
|
"name": "19941",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/19941"
|
"url": "http://www.osvdb.org/19941"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "15027",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/15027"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1015016",
|
"name": "1015016",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1015016"
|
"url": "http://securitytracker.com/id?1015016"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17115",
|
"name": "19940",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/17115/"
|
"url": "http://www.osvdb.org/19940"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "utopianewspro-header-footer-xss(22554)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22554"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,25 +57,25 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2005-4"
|
"url": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2005-4"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-200510-16",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200510-16.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15053",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/15053"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17137",
|
"name": "17137",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17137"
|
"url": "http://secunia.com/advisories/17137"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200510-16",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200510-16.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "69",
|
"name": "69",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/69"
|
"url": "http://securityreason.com/securityalert/69"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15053",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/15053"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "15233",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/15233"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2005-2252",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/2252"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20398",
|
"name": "20398",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "17387",
|
"name": "17387",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17387"
|
"url": "http://secunia.com/advisories/17387"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2005-2252",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/2252"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15233",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/15233"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "17835",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17835"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "15681",
|
"name": "15681",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -62,20 +67,15 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2005/2700"
|
"url": "http://www.vupen.com/english/advisories/2005/2700"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "21385",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/21385"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17835",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17835"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "dunews-type-detail-sql-injection(30673)",
|
"name": "dunews-type-detail-sql-injection(30673)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30673"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30673"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21385",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/21385"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060220 More info: gBook Multiple Unspecified Cross-Site Scripting Vulnerabilities",
|
"name": "ADV-2005-1617",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/425492/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2005/1617"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16668",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/16668"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://gbook.sourceforge.net/sec/14725",
|
"name": "http://gbook.sourceforge.net/sec/14725",
|
||||||
@ -63,9 +68,9 @@
|
|||||||
"url": "http://gbook.sourceforge.net/sec/14725"
|
"url": "http://gbook.sourceforge.net/sec/14725"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=353531",
|
"name": "19144",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=353531"
|
"url": "http://www.osvdb.org/19144"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "14725",
|
"name": "14725",
|
||||||
@ -73,19 +78,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/14725"
|
"url": "http://www.securityfocus.com/bid/14725"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2005-1617",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=353531",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/1617"
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=353531"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19144",
|
"name": "20060220 More info: gBook Multiple Unspecified Cross-Site Scripting Vulnerabilities",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.osvdb.org/19144"
|
"url": "http://www.securityfocus.com/archive/1/425492/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16668",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/16668"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "gbook-unknown-xss(22114)",
|
"name": "gbook-unknown-xss(22114)",
|
||||||
|
@ -52,6 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "35688",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35688"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200907-15",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200907-15.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35543",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35543"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39227",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/39227"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://tracker.nagios.org/view.php?id=15",
|
"name": "http://tracker.nagios.org/view.php?id=15",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,45 +82,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.nagios.org/development/history/core-3x/"
|
"url": "http://www.nagios.org/development/history/core-3x/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-1825",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1825"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200907-15",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200907-15.xml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "HPSBMA02513",
|
"name": "HPSBMA02513",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=126996888626964&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=126996888626964&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT090110",
|
"name": "ADV-2010-0750",
|
||||||
"refsource" : "HP",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=126996888626964&w=2"
|
"url": "http://www.vupen.com/english/advisories/2010/0750"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-795-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-795-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1022503",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1022503"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35543",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35543"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35688",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35688"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "35692",
|
"name": "35692",
|
||||||
@ -108,14 +98,24 @@
|
|||||||
"url": "http://secunia.com/advisories/35692"
|
"url": "http://secunia.com/advisories/35692"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "39227",
|
"name": "1022503",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://secunia.com/advisories/39227"
|
"url": "http://www.securitytracker.com/id?1022503"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-0750",
|
"name": "USN-795-1",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/0750"
|
"url": "http://www.ubuntu.com/usn/USN-795-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT090110",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=126996888626964&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1825",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2009/dsa-1825"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "8825",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/8825"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "zenhelpdesk-adminlogin-sql-injection(50862)",
|
"name": "zenhelpdesk-adminlogin-sql-injection(50862)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50862"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50862"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8825",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/8825"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,210 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20100124 [SECURITY] CVE-2009-2693 Apache Tomcat unexpected file deletion and/or alteration",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/509148/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://svn.apache.org/viewvc?rev=892815&view=rev",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://svn.apache.org/viewvc?rev=892815&view=rev"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://svn.apache.org/viewvc?rev=902650&view=rev",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://svn.apache.org/viewvc?rev=902650&view=rev"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://tomcat.apache.org/security-5.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://tomcat.apache.org/security-5.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://tomcat.apache.org/security-6.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://tomcat.apache.org/security-6.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4077",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4077"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2010-03-29-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2207",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2207"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "HPSBUX02541",
|
"name": "HPSBUX02541",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02241113"
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02241113"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SSRT100145",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02241113"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02860",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT101146",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBST02955",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "HPSBMA02535",
|
"name": "HPSBMA02535",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=127420533226623&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=127420533226623&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBOV02762",
|
"name": "http://svn.apache.org/viewvc?rev=892815&view=rev",
|
||||||
"refsource" : "HP",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
|
"url": "http://svn.apache.org/viewvc?rev=892815&view=rev"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100029",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=127420533226623&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100825",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:176",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:176"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:177",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:177"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0119",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0119.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0580",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0580.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0582",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0582.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:008",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:1700",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:1701",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0147",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-899-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://ubuntu.com/usn/usn-899-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37944",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/37944"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:7017",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7017"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:19355",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19355"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1023505",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1023505"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "38316",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/38316"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "38346",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/38346"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "38541",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/38541"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "38687",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/38687"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "39317",
|
"name": "39317",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/39317"
|
"url": "http://secunia.com/advisories/39317"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2207",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2011/dsa-2207"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:1700",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02860",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "40330",
|
"name": "40330",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/40330"
|
"url": "http://secunia.com/advisories/40330"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "40813",
|
"name": "MDVSA-2010:177",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/40813"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:177"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1023505",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1023505"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "43310",
|
"name": "43310",
|
||||||
@ -263,29 +108,184 @@
|
|||||||
"url": "http://secunia.com/advisories/43310"
|
"url": "http://secunia.com/advisories/43310"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "57126",
|
"name": "tomcat-war-directory-traversal(55855)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/57126"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55855"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-0213",
|
"name": "SSRT100029",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "HP",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/0213"
|
"url": "http://marc.info/?l=bugtraq&m=127420533226623&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1559",
|
"name": "ADV-2010-1559",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1559"
|
"url": "http://www.vupen.com/english/advisories/2010/1559"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2010-03-29-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBOV02762",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37944",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/37944"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1986",
|
"name": "ADV-2010-1986",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1986"
|
"url": "http://www.vupen.com/english/advisories/2010/1986"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "tomcat-war-directory-traversal(55855)",
|
"name": "RHSA-2010:0580",
|
||||||
"refsource" : "XF",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55855"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0580.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:7017",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7017"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40813",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/40813"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38541",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/38541"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:176",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:176"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tomcat.apache.org/security-6.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://tomcat.apache.org/security-6.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "57126",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/57126"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100124 [SECURITY] CVE-2009-2693 Apache Tomcat unexpected file deletion and/or alteration",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/509148/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-899-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://ubuntu.com/usn/usn-899-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4077",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4077"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:008",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0147",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38687",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/38687"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38346",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/38346"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100825",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tomcat.apache.org/security-5.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://tomcat.apache.org/security-5.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0119",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0119.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0582",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0582.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:19355",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19355"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT101146",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38316",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/38316"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-0213",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/0213"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBST02955",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100145",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02241113"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://svn.apache.org/viewvc?rev=902650&view=rev",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://svn.apache.org/viewvc?rev=902650&view=rev"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:1701",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "36892",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/36892"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "59583",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/59583"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-3101",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/3101"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37218",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/37218"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://eduforge.org/frs/shownotes.php?release_id=546",
|
"name": "http://eduforge.org/frs/shownotes.php?release_id=546",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,35 +87,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://mahara.org/interaction/forum/topic.php?id=1170"
|
"url": "http://mahara.org/interaction/forum/topic.php?id=1170"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-1924",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1924"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36892",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/36892"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "59583",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/59583"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "37217",
|
"name": "37217",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/37217"
|
"url": "http://secunia.com/advisories/37217"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37218",
|
"name": "DSA-1924",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://secunia.com/advisories/37218"
|
"url": "http://www.debian.org/security/2009/dsa-1924"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-3101",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/3101"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2009-3408",
|
"ID": "CVE-2009-3408",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA09-294A",
|
"name": "TA09-294A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1023059",
|
"name": "1023059",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -52,55 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20091027 VMSA-2009-0015 VMware hosted products and ESX patches resolve two security issues",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/507523/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[security-announce] 20091027 VMSA-2009-0015 VMware hosted products and ESX patches resolve two security issues",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.vmware.com/pipermail/security-announce/2009/000069.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0015.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0015.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201209-25",
|
"name": "GLSA-201209-25",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "36842",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/36842"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:7822",
|
"name": "oval:org.mitre.oval:def:7822",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7822"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7822"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1023088",
|
"name": "ADV-2009-3062",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://securitytracker.com/id?1023088"
|
"url": "http://www.vupen.com/english/advisories/2009/3062"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1023089",
|
"name": "1023089",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1023089"
|
"url": "http://securitytracker.com/id?1023089"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[security-announce] 20091027 VMSA-2009-0015 VMware hosted products and ESX patches resolve two security issues",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.vmware.com/pipermail/security-announce/2009/000069.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36842",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/36842"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "37186",
|
"name": "37186",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/37186"
|
"url": "http://secunia.com/advisories/37186"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-3062",
|
"name": "20091027 VMSA-2009-0015 VMware hosted products and ESX patches resolve two security issues",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/3062"
|
"url": "http://www.securityfocus.com/archive/1/507523/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1023088",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1023088"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0015.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0015.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,20 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://docs.moodle.org/en/Moodle_1.8.11_release_notes",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://docs.moodle.org/en/Moodle_1.8.11_release_notes"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://docs.moodle.org/en/Moodle_1.9.7_release_notes",
|
"name": "http://docs.moodle.org/en/Moodle_1.9.7_release_notes",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://docs.moodle.org/en/Moodle_1.9.7_release_notes"
|
"url": "http://docs.moodle.org/en/Moodle_1.9.7_release_notes"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://moodle.org/mod/forum/discuss.php?d=139103",
|
"name": "http://docs.moodle.org/en/Moodle_1.8.11_release_notes",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://moodle.org/mod/forum/discuss.php?d=139103"
|
"url": "http://docs.moodle.org/en/Moodle_1.8.11_release_notes"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-3455",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/3455"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37614",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/37614"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2009-13065",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00730.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2009-13040",
|
"name": "FEDORA-2009-13040",
|
||||||
@ -73,9 +83,9 @@
|
|||||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00704.html"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00704.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2009-13065",
|
"name": "http://moodle.org/mod/forum/discuss.php?d=139103",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00730.html"
|
"url": "http://moodle.org/mod/forum/discuss.php?d=139103"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2009-13080",
|
"name": "FEDORA-2009-13080",
|
||||||
@ -86,16 +96,6 @@
|
|||||||
"name": "37244",
|
"name": "37244",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/37244"
|
"url": "http://www.securityfocus.com/bid/37244"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37614",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/37614"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-3455",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/3455"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-0002",
|
"ID": "CVE-2015-0002",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,44 +53,44 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://twitter.com/sambowne/statuses/550384131683520512",
|
"name": "ms-appcompatcache-cve20150002-priv-esc(99523)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://twitter.com/sambowne/statuses/550384131683520512"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99523"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.zdnet.com/article/google-discloses-unpatched-windows-vulnerability/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zdnet.com/article/google-discloses-unpatched-windows-vulnerability/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/google-security-research/issues/detail?id=118",
|
"name": "https://code.google.com/p/google-security-research/issues/detail?id=118",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://code.google.com/p/google-security-research/issues/detail?id=118"
|
"url": "https://code.google.com/p/google-security-research/issues/detail?id=118"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MS15-001",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-001"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "71972",
|
"name": "71972",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/71972"
|
"url": "http://www.securityfocus.com/bid/71972"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "61277",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/61277"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ms-appcompatcache-cve20150002-priv-esc(99523)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99523"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "win-ms15kb3023266-update(99524)",
|
"name": "win-ms15kb3023266-update(99524)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99524"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99524"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zdnet.com/article/google-discloses-unpatched-windows-vulnerability/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zdnet.com/article/google-discloses-unpatched-windows-vulnerability/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS15-001",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-001"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://twitter.com/sambowne/statuses/550384131683520512",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://twitter.com/sambowne/statuses/550384131683520512"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "61277",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/61277"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2015-0397",
|
"ID": "CVE-2015-0397",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
"name": "1031583",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
"url": "http://www.securitytracker.com/id/1031583"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "72164",
|
"name": "72164",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/72164"
|
"url": "http://www.securityfocus.com/bid/72164"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1031583",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1031583"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oracle-cpujan2015-cve20150397(100173)",
|
"name": "oracle-cpujan2015-cve20150397(100173)",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"ID": "CVE-2015-0531",
|
"ID": "CVE-2015-0531",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1032238",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1032238"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20150504 ESA-2015-077: EMC SourceOne Email Management Account Lockout",
|
"name": "20150504 ESA-2015-077: EMC SourceOne Email Management Account Lockout",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://packetstormsecurity.com/files/131748/EMC-SourceOne-Email-Management-Account-Lockout-Policy.html",
|
"name": "http://packetstormsecurity.com/files/131748/EMC-SourceOne-Email-Management-Account-Lockout-Policy.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/131748/EMC-SourceOne-Email-Management-Account-Lockout-Policy.html"
|
"url": "http://packetstormsecurity.com/files/131748/EMC-SourceOne-Email-Management-Account-Lockout-Policy.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1032238",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1032238"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-1136",
|
"ID": "CVE-2015-1136",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,11 +57,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT204659"
|
"url": "https://support.apple.com/HT204659"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-04-08-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "73982",
|
"name": "73982",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "1032048",
|
"name": "1032048",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032048"
|
"url": "http://www.securitytracker.com/id/1032048"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-04-08-2",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-033/",
|
"name": "https://portal.motorolasolutions.com/Support/US-EN/Resolution?solutionId=87666",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-033/"
|
"url": "https://portal.motorolasolutions.com/Support/US-EN/Resolution?solutionId=87666"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-034/",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-034/",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-034/"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-034/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://portal.motorolasolutions.com/Support/US-EN/Resolution?solutionId=87666",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-033/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://portal.motorolasolutions.com/Support/US-EN/Resolution?solutionId=87666"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-033/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "74852",
|
"name": "74852",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/74852"
|
"url": "http://www.securityfocus.com/bid/74852"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-4279",
|
"ID": "CVE-2015-4279",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1032999",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1032999"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20150720 Cisco UCS Manager Command-Line Interface Processor Arbitrary Command Injection Vulnerability",
|
"name": "20150720 Cisco UCS Manager Command-Line Interface Processor Arbitrary Command Injection Vulnerability",
|
||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "75953",
|
"name": "75953",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/75953"
|
"url": "http://www.securityfocus.com/bid/75953"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1032999",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1032999"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-5285",
|
"ID": "CVE-2015-5285",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-5850",
|
"ID": "CVE-2015-5850",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1033609",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1033609"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT205212",
|
"name": "https://support.apple.com/HT205212",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT205212"
|
"url": "https://support.apple.com/HT205212"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-09-16-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "76764",
|
"name": "76764",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/76764"
|
"url": "http://www.securityfocus.com/bid/76764"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1033609",
|
"name": "APPLE-SA-2015-09-16-1",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "APPLE",
|
||||||
"url" : "http://www.securitytracker.com/id/1033609"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-2041",
|
"ID": "CVE-2018-2041",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -54,9 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0536",
|
"name": "1040733",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0536"
|
"url": "http://www.securitytracker.com/id/1040733"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "103942",
|
"name": "103942",
|
||||||
@ -64,9 +64,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/103942"
|
"url": "http://www.securityfocus.com/bid/103942"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1040733",
|
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0536",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securitytracker.com/id/1040733"
|
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0536"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@microfocus.com",
|
"ASSIGNER": "security@suse.com",
|
||||||
"ID": "CVE-2018-6491",
|
"ID": "CVE-2018-6491",
|
||||||
"STATE": "PUBLIC",
|
"STATE": "PUBLIC",
|
||||||
"TITLE": "MFSBGN03803 rev.1 - UCMDB, Installation File Access Control Privilege Escalation Vulnerability"
|
"TITLE": "MFSBGN03803 rev.1 - UCMDB, Installation File Access Control Privilege Escalation Vulnerability"
|
||||||
@ -81,15 +81,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03141180",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03141180"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1040680",
|
"name": "1040680",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040680"
|
"url": "http://www.securitytracker.com/id/1040680"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03141180",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03141180"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -62,11 +62,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=015e3399390b8b5cfbfcfcda30589983ab6cc129"
|
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=015e3399390b8b5cfbfcfcda30589983ab6cc129"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.wireshark.org/security/wnpa-sec-2018-10.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.wireshark.org/security/wnpa-sec-2018-10.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4217",
|
"name": "DSA-4217",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "103160",
|
"name": "103160",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103160"
|
"url": "http://www.securityfocus.com/bid/103160"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.wireshark.org/security/wnpa-sec-2018-10.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.wireshark.org/security/wnpa-sec-2018-10.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-8301",
|
"ID": "CVE-2018-8301",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -61,11 +61,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8301",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8301"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "104654",
|
"name": "104654",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -75,6 +70,11 @@
|
|||||||
"name": "1041256",
|
"name": "1041256",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041256"
|
"url": "http://www.securitytracker.com/id/1041256"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8301",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8301"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-8350",
|
"ID": "CVE-2018-8350",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -81,9 +81,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8350",
|
"name": "1041465",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8350"
|
"url": "http://www.securitytracker.com/id/1041465"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "104985",
|
"name": "104985",
|
||||||
@ -91,9 +91,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/104985"
|
"url": "http://www.securityfocus.com/bid/104985"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1041465",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8350",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1041465"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8350"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user