mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
d803d3d9e4
commit
d807517e1d
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050127 WarFTPD 1.82 RC9 DoS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110687202332039&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.jgaa.com/index.php?cmd=ShowReport&ID=02643",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.jgaa.com/index.php?cmd=ShowReport&ID=02643"
|
||||
"name": "warftpd-cwd-dos(19129)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19129"
|
||||
},
|
||||
{
|
||||
"name": "12384",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/12384"
|
||||
},
|
||||
{
|
||||
"name" : "warftpd-cwd-dos(19129)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19129"
|
||||
"name": "http://support.jgaa.com/index.php?cmd=ShowReport&ID=02643",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.jgaa.com/index.php?cmd=ShowReport&ID=02643"
|
||||
},
|
||||
{
|
||||
"name": "20050127 WarFTPD 1.82 RC9 DoS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110687202332039&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050128 Multiple vulnerabilities in Alt-N WebAdmin <= 3.0.2",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110692897003614&w=2"
|
||||
"name": "1013038",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013038"
|
||||
},
|
||||
{
|
||||
"name": "12395",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/12395"
|
||||
},
|
||||
{
|
||||
"name" : "1013038",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1013038"
|
||||
"name": "20050128 Multiple vulnerabilities in Alt-N WebAdmin <= 3.0.2",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110692897003614&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050224 [SECURITYREASON.COM] phpMyAdmin 2.6.1 Remote file inclusion and XSS cXIb8O3.4",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110929725801154&w=2"
|
||||
"name": "phpmyadmin-file-include(19465)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19465"
|
||||
},
|
||||
{
|
||||
"name": "14382",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14382/"
|
||||
},
|
||||
{
|
||||
"name": "12645",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12645"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2005-1",
|
||||
@ -68,19 +78,9 @@
|
||||
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1149381&group_id=23067&atid=377408"
|
||||
},
|
||||
{
|
||||
"name" : "12645",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12645"
|
||||
},
|
||||
{
|
||||
"name" : "14382",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14382/"
|
||||
},
|
||||
{
|
||||
"name" : "phpmyadmin-file-include(19465)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19465"
|
||||
"name": "20050224 [SECURITYREASON.COM] phpMyAdmin 2.6.1 Remote file inclusion and XSS cXIb8O3.4",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110929725801154&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050311 PhotoPost PHP 5.0 RC3, and later, multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111065868402859&w=2"
|
||||
},
|
||||
{
|
||||
"name": "12779",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12779"
|
||||
},
|
||||
{
|
||||
"name" : "14576",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14576"
|
||||
},
|
||||
{
|
||||
"name": "photopost-email-security-bypass(19676)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19676"
|
||||
},
|
||||
{
|
||||
"name": "20050311 PhotoPost PHP 5.0 RC3, and later, multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111065868402859&w=2"
|
||||
},
|
||||
{
|
||||
"name": "14576",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14576"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050311 PhotoPost PHP 5.0 RC3, and later, multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111065868402859&w=2"
|
||||
},
|
||||
{
|
||||
"name": "12779",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12779"
|
||||
},
|
||||
{
|
||||
"name" : "14576",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14576"
|
||||
"name": "20050311 PhotoPost PHP 5.0 RC3, and later, multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111065868402859&w=2"
|
||||
},
|
||||
{
|
||||
"name": "photopost-editbio-xss(19678)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19678"
|
||||
},
|
||||
{
|
||||
"name": "14576",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14576"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050319 2 vulnerabilities in BetaParticle",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://seclists.org/lists/bugtraq/2005/Mar/0360.html"
|
||||
"name": "betaparticle-blog-authentication-bypass(19781)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19781"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.betaparticle.com/template_permalink.asp?id=68",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.betaparticle.com/template_permalink.asp?id=68"
|
||||
},
|
||||
{
|
||||
"name" : "12861",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12861"
|
||||
},
|
||||
{
|
||||
"name": "14668",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14668"
|
||||
},
|
||||
{
|
||||
"name" : "betaparticle-blog-authentication-bypass(19781)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19781"
|
||||
"name": "20050319 2 vulnerabilities in BetaParticle",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/lists/bugtraq/2005/Mar/0360.html"
|
||||
},
|
||||
{
|
||||
"name": "12861",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12861"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "15715",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/15715"
|
||||
},
|
||||
{
|
||||
"name": "3631",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3631"
|
||||
},
|
||||
{
|
||||
"name" : "20070411 Rediscovery: Flexphpnews news.php/newsid SQL injection",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2007-April/001506.html"
|
||||
},
|
||||
{
|
||||
"name": "13297",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13297"
|
||||
},
|
||||
{
|
||||
"name" : "23247",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23247"
|
||||
"name": "14905",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14905"
|
||||
},
|
||||
{
|
||||
"name": "flexphpnew-news-sql-injection(33362)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33362"
|
||||
},
|
||||
{
|
||||
"name": "20070411 Rediscovery: Flexphpnews news.php/newsid SQL injection",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-April/001506.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-0373",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/0373"
|
||||
},
|
||||
{
|
||||
"name" : "15715",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/15715"
|
||||
},
|
||||
{
|
||||
"name" : "14905",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14905"
|
||||
},
|
||||
{
|
||||
"name": "flexphpnews-newsphp-sql-injection(20214)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20214"
|
||||
},
|
||||
{
|
||||
"name" : "flexphpnew-news-sql-injection(33362)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33362"
|
||||
"name": "23247",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23247"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.maxwebportal.info/topic.asp?TOPIC_ID=2482&FORUM_ID=1&CAT_ID=1&Forum_Title=General+Chat&Topic_Title=Security+Update",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.maxwebportal.info/topic.asp?TOPIC_ID=2482&FORUM_ID=1&CAT_ID=1&Forum_Title=General+Chat&Topic_Title=Security+Update"
|
||||
},
|
||||
{
|
||||
"name": "http://www.maxwebportal.info/downloads/mwp_security_fixes.zip",
|
||||
"refsource": "CONFIRM",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/13466"
|
||||
},
|
||||
{
|
||||
"name" : "1013845",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1013845"
|
||||
"name": "http://www.maxwebportal.info/topic.asp?TOPIC_ID=2482&FORUM_ID=1&CAT_ID=1&Forum_Title=General+Chat&Topic_Title=Security+Update",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.maxwebportal.info/topic.asp?TOPIC_ID=2482&FORUM_ID=1&CAT_ID=1&Forum_Title=General+Chat&Topic_Title=Security+Update"
|
||||
},
|
||||
{
|
||||
"name": "15214",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15214"
|
||||
},
|
||||
{
|
||||
"name": "1013845",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013845"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,85 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050508 Firefox Remote Compromise Leaked",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://marc.info/?l=full-disclosure&m=111553138007647&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20050508 Firefox Remote Compromise Technical Details",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://marc.info/?l=full-disclosure&m=111556301530553&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://greyhatsecurity.org/firefox.htm",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://greyhatsecurity.org/firefox.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://greyhatsecurity.org/vulntests/ffrc.htm",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://greyhatsecurity.org/vulntests/ffrc.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/mfsa2005-42.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/mfsa2005-42.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=293302",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=293302"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=292691",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=292691"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:434",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-434.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:435",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-435.html"
|
||||
},
|
||||
{
|
||||
"name": "SCOSA-2005.49",
|
||||
"refsource": "SCO",
|
||||
"url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt"
|
||||
},
|
||||
{
|
||||
"name" : "VU#648758",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/648758"
|
||||
},
|
||||
{
|
||||
"name" : "13544",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13544"
|
||||
},
|
||||
{
|
||||
"name" : "15495",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15495"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9231",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9231"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-0493",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/0493"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:100001",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100001"
|
||||
"name": "RHSA-2005:435",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-435.html"
|
||||
},
|
||||
{
|
||||
"name": "1013913",
|
||||
@ -142,10 +82,70 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15292"
|
||||
},
|
||||
{
|
||||
"name": "15495",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15495"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=293302",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=293302"
|
||||
},
|
||||
{
|
||||
"name": "20050508 Firefox Remote Compromise Technical Details",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=111556301530553&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:100001",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100001"
|
||||
},
|
||||
{
|
||||
"name": "13544",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13544"
|
||||
},
|
||||
{
|
||||
"name": "http://greyhatsecurity.org/vulntests/ffrc.htm",
|
||||
"refsource": "MISC",
|
||||
"url": "http://greyhatsecurity.org/vulntests/ffrc.htm"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/mfsa2005-42.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/mfsa2005-42.html"
|
||||
},
|
||||
{
|
||||
"name": "mozilla-javascript-code-execution(20443)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20443"
|
||||
},
|
||||
{
|
||||
"name": "http://greyhatsecurity.org/firefox.htm",
|
||||
"refsource": "MISC",
|
||||
"url": "http://greyhatsecurity.org/firefox.htm"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:434",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-434.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-0493",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/0493"
|
||||
},
|
||||
{
|
||||
"name": "VU#648758",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/648758"
|
||||
},
|
||||
{
|
||||
"name": "20050508 Firefox Remote Compromise Leaked",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=111553138007647&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/12/web4future-portal-solutions-news.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/12/web4future-portal-solutions-news.html"
|
||||
},
|
||||
{
|
||||
"name" : "15718",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15718"
|
||||
"name": "portal-solutions-arhiva-directory-traversal(23421)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23421"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2733",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2733"
|
||||
},
|
||||
{
|
||||
"name": "15718",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15718"
|
||||
},
|
||||
{
|
||||
"name": "21423",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21423"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/12/web4future-portal-solutions-news.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/12/web4future-portal-solutions-news.html"
|
||||
},
|
||||
{
|
||||
"name": "17880",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17880"
|
||||
},
|
||||
{
|
||||
"name" : "portal-solutions-arhiva-directory-traversal(23421)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23421"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "24052",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24052"
|
||||
},
|
||||
{
|
||||
"name": "http://osvdb.org/ref/24/24052-tuxbank.txt",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "17376",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17376"
|
||||
},
|
||||
{
|
||||
"name" : "24052",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24052"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "100881",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-100881-1"
|
||||
},
|
||||
{
|
||||
"name": "27525",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-27525-1"
|
||||
},
|
||||
{
|
||||
"name" : "P-264",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/p-264.shtml"
|
||||
},
|
||||
{
|
||||
"name": "13016",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13016"
|
||||
},
|
||||
{
|
||||
"name": "100881",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-100881-1"
|
||||
},
|
||||
{
|
||||
"name": "18809",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/18809"
|
||||
},
|
||||
{
|
||||
"name": "P-264",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/p-264.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090103 PollPro 3.0 XSRF VuLn",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=123117044713213&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "33319",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33319"
|
||||
"name": "pollpro-unspecified-csrf(47754)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47754"
|
||||
},
|
||||
{
|
||||
"name": "4895",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://securityreason.com/securityalert/4895"
|
||||
},
|
||||
{
|
||||
"name" : "pollpro-unspecified-csrf(47754)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47754"
|
||||
"name": "33319",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33319"
|
||||
},
|
||||
{
|
||||
"name": "20090103 PollPro 3.0 XSRF VuLn",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=123117044713213&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21363936",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21363936"
|
||||
},
|
||||
{
|
||||
"name": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v82/APARLIST.TXT",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v82/APARLIST.TXT"
|
||||
},
|
||||
{
|
||||
"name": "IZ36534",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ36534"
|
||||
},
|
||||
{
|
||||
"name": "1021591",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1021591"
|
||||
},
|
||||
{
|
||||
"name": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v91/APARLIST.TXT",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,25 +77,20 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
|
||||
},
|
||||
{
|
||||
"name" : "IZ36534",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ36534"
|
||||
},
|
||||
{
|
||||
"name" : "IZ37697",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ37697"
|
||||
},
|
||||
{
|
||||
"name": "IZ37696",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ37696"
|
||||
},
|
||||
{
|
||||
"name" : "33258",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33258"
|
||||
"name": "33529",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33529"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21363936",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21363936"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0137",
|
||||
@ -98,14 +98,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0137"
|
||||
},
|
||||
{
|
||||
"name" : "1021591",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1021591"
|
||||
"name": "33258",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33258"
|
||||
},
|
||||
{
|
||||
"name" : "33529",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33529"
|
||||
"name": "IZ37697",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ37697"
|
||||
},
|
||||
{
|
||||
"name": "ibm-db2-connect-stream-dos(47931)",
|
||||
|
@ -52,6 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "33769",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33769"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:039",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:039"
|
||||
},
|
||||
{
|
||||
"name": "gedit-pysyssetargv-privilege-escalation(48271)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48271"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-1189",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-January/msg01195.html"
|
||||
},
|
||||
{
|
||||
"name": "33445",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33445"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200903-41",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200903-41.xml"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090126 CVE request -- Python < 2.6 PySys_SetArgv issues (epiphany, csound, dia, eog, gedit, xchat, vim, nautilus-python, Gnumeric)",
|
||||
"refsource": "MLIST",
|
||||
@ -63,29 +93,9 @@
|
||||
"url": "http://bugzilla.gnome.org/show_bug.cgi?id=569214"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=481556",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=481556"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-1189",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-January/msg01195.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200903-41",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200903-41.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:039",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:039"
|
||||
},
|
||||
{
|
||||
"name" : "33445",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33445"
|
||||
"name": "34522",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34522"
|
||||
},
|
||||
{
|
||||
"name": "33759",
|
||||
@ -93,19 +103,9 @@
|
||||
"url": "http://secunia.com/advisories/33759"
|
||||
},
|
||||
{
|
||||
"name" : "33769",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33769"
|
||||
},
|
||||
{
|
||||
"name" : "34522",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34522"
|
||||
},
|
||||
{
|
||||
"name" : "gedit-pysyssetargv-privilege-escalation(48271)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48271"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=481556",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=481556"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "33271",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33271"
|
||||
},
|
||||
{
|
||||
"name": "darkagecms-login-sql-injection(48095)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48095"
|
||||
},
|
||||
{
|
||||
"name": "33271",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33271"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,46 +52,46 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBMA02412",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01655638"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT080040",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01655638"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02413",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=123688841217193&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "34078",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34078"
|
||||
},
|
||||
{
|
||||
"name": "52592",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/52592"
|
||||
},
|
||||
{
|
||||
"name" : "1021835",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021835"
|
||||
},
|
||||
{
|
||||
"name": "34243",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34243"
|
||||
},
|
||||
{
|
||||
"name": "SSRT080040",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01655638"
|
||||
},
|
||||
{
|
||||
"name": "34078",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34078"
|
||||
},
|
||||
{
|
||||
"name": "34276",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34276"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02412",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01655638"
|
||||
},
|
||||
{
|
||||
"name": "1021835",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021835"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0671",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.kernel.org/show_bug.cgi?id=12430",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.kernel.org/show_bug.cgi?id=12430"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e6b8bc09ba2075cd91fbffefcd2778b1a00bd76f",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e6b8bc09ba2075cd91fbffefcd2778b1a00bd76f"
|
||||
"name": "oval:org.mitre.oval:def:8039",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8039"
|
||||
},
|
||||
{
|
||||
"name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.19",
|
||||
@ -73,49 +63,9 @@
|
||||
"url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.19"
|
||||
},
|
||||
{
|
||||
"name" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.7",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.7"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1749",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1749"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1243",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2009-1243.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-751-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-751-1"
|
||||
},
|
||||
{
|
||||
"name" : "52202",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/52202"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10342",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10342"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:8039",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8039"
|
||||
},
|
||||
{
|
||||
"name" : "34394",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34394"
|
||||
"name": "ADV-2009-0509",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0509"
|
||||
},
|
||||
{
|
||||
"name": "37471",
|
||||
@ -123,24 +73,74 @@
|
||||
"url": "http://secunia.com/advisories/37471"
|
||||
},
|
||||
{
|
||||
"name" : "36562",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36562"
|
||||
"name": "RHSA-2009:1243",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2009-1243.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0509",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0509"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3316",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3316"
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name": "linux-kernel-makeindexeddir-ext4-dos(48872)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48872"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1749",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1749"
|
||||
},
|
||||
{
|
||||
"name": "52202",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/52202"
|
||||
},
|
||||
{
|
||||
"name": "USN-751-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-751-1"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.kernel.org/show_bug.cgi?id=12430",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.kernel.org/show_bug.cgi?id=12430"
|
||||
},
|
||||
{
|
||||
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "36562",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36562"
|
||||
},
|
||||
{
|
||||
"name": "34394",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34394"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e6b8bc09ba2075cd91fbffefcd2778b1a00bd76f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e6b8bc09ba2075cd91fbffefcd2778b1a00bd76f"
|
||||
},
|
||||
{
|
||||
"name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.7"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10342",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10342"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3316",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3316"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,70 +57,20 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/04/01/9"
|
||||
},
|
||||
{
|
||||
"name" : "http://cvs.php.net/viewvc.cgi/php-src/ext/json/JSON_parser.c?r1=1.1.2.14&r2=1.1.2.15",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://cvs.php.net/viewvc.cgi/php-src/ext/json/JSON_parser.c?r1=1.1.2.14&r2=1.1.2.15"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/releases/5_2_9.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/releases/5_2_9.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3865",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3865"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-09-10-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1775",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1775"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1789",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1789"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-3768",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01451.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-3848",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01465.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:090",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:090"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0350",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0350.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:012",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-761-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/761-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-761-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-761-2"
|
||||
"name": "http://cvs.php.net/viewvc.cgi/php-src/ext/json/JSON_parser.c?r1=1.1.2.14&r2=1.1.2.15",
|
||||
"refsource": "MISC",
|
||||
"url": "http://cvs.php.net/viewvc.cgi/php-src/ext/json/JSON_parser.c?r1=1.1.2.14&r2=1.1.2.15"
|
||||
},
|
||||
{
|
||||
"name": "34770",
|
||||
@ -128,19 +78,14 @@
|
||||
"url": "http://secunia.com/advisories/34770"
|
||||
},
|
||||
{
|
||||
"name" : "34830",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34830"
|
||||
"name": "APPLE-SA-2009-09-10-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "34933",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34933"
|
||||
},
|
||||
{
|
||||
"name" : "35003",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35003"
|
||||
"name": "http://www.php.net/releases/5_2_9.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/releases/5_2_9.php"
|
||||
},
|
||||
{
|
||||
"name": "35007",
|
||||
@ -148,19 +93,74 @@
|
||||
"url": "http://secunia.com/advisories/35007"
|
||||
},
|
||||
{
|
||||
"name" : "35306",
|
||||
"name": "34933",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35306"
|
||||
"url": "http://secunia.com/advisories/34933"
|
||||
},
|
||||
{
|
||||
"name": "34830",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34830"
|
||||
},
|
||||
{
|
||||
"name": "USN-761-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-761-2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0350",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0350.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-3848",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01465.html"
|
||||
},
|
||||
{
|
||||
"name": "35003",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35003"
|
||||
},
|
||||
{
|
||||
"name": "35685",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35685"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:012",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3865",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3865"
|
||||
},
|
||||
{
|
||||
"name": "36701",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36701"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:090",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:090"
|
||||
},
|
||||
{
|
||||
"name": "35306",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35306"
|
||||
},
|
||||
{
|
||||
"name": "USN-761-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/761-1/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1789",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1789"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,55 +53,70 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090715 Re: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/504989/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090715 Re:[GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/504988/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090715 [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/504969/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090716 Re[2]: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/505006/100/0/threaded"
|
||||
"name": "35446",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35446"
|
||||
},
|
||||
{
|
||||
"name": "9160",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/9160"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3639",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3639"
|
||||
},
|
||||
{
|
||||
"name": "http://www.g-sec.lu/one-bug-to-rule-them-all.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.g-sec.lu/one-bug-to-rule-them-all.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.webkit.org/show_bug.cgi?id=23319",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.webkit.org/show_bug.cgi?id=23319"
|
||||
"name": "43068",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3639",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3639"
|
||||
"name": "ADV-2009-1621",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1621"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0212",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.palm.com/wps/portal/kb/na/pre/p100eww/sprint/solutions/article/50607_en.html#121",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.palm.com/wps/portal/kb/na/pre/p100eww/sprint/solutions/article/50607_en.html#121"
|
||||
},
|
||||
{
|
||||
"name": "35414",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35414"
|
||||
},
|
||||
{
|
||||
"name": "20090715 Re:[GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504988/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "37746",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37746"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-06-17-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "36977",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36977"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1950",
|
||||
"refsource": "DEBIAN",
|
||||
@ -113,14 +128,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "35414",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35414"
|
||||
},
|
||||
{
|
||||
"name" : "35446",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35446"
|
||||
"name": "20090716 Re[2]: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/505006/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "55242",
|
||||
@ -128,29 +138,19 @@
|
||||
"url": "http://osvdb.org/55242"
|
||||
},
|
||||
{
|
||||
"name" : "37746",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37746"
|
||||
"name": "20090715 [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504969/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "43068",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43068"
|
||||
"name": "https://bugs.webkit.org/show_bug.cgi?id=23319",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.webkit.org/show_bug.cgi?id=23319"
|
||||
},
|
||||
{
|
||||
"name" : "36977",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36977"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1621",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1621"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0212",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0212"
|
||||
"name": "20090715 Re: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504989/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090828 Cross-Site Scripting vulnerability in Mozilla, Firefox, SeaMonkey, Orca Browser and Maxthon",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/506163/100/0/threaded"
|
||||
"name": "orca-browser-data-xss(53002)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53002"
|
||||
},
|
||||
{
|
||||
"name": "http://websecurity.com.ua/3386/",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://websecurity.com.ua/3386/"
|
||||
},
|
||||
{
|
||||
"name" : "orca-browser-data-xss(53002)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53002"
|
||||
"name": "20090828 Cross-Site Scripting vulnerability in Mozilla, Firefox, SeaMonkey, Orca Browser and Maxthon",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/506163/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://intevydis.com/vd-list.shtml",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://intevydis.com/vd-list.shtml"
|
||||
},
|
||||
{
|
||||
"name": "36520",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36520"
|
||||
},
|
||||
{
|
||||
"name": "http://intevydis.com/vd-list.shtml",
|
||||
"refsource": "MISC",
|
||||
"url": "http://intevydis.com/vd-list.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0907-exploits/hubscript-xssphpinfo.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0907-exploits/hubscript-xssphpinfo.txt"
|
||||
},
|
||||
{
|
||||
"name": "55962",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "hubscript-phpinfo-information-disclosure(51830)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51830"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0907-exploits/hubscript-xssphpinfo.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0907-exploits/hubscript-xssphpinfo.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507818/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "37007",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37007"
|
||||
},
|
||||
{
|
||||
"name": "yahoo-messenger-activex-dos(54263)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54263"
|
||||
},
|
||||
{
|
||||
"name": "37007",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37007"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2009-3111",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3111"
|
||||
},
|
||||
{
|
||||
"name": "http://www.seil.jp/seilseries/security/2009/a00674.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.seil.jp/seilseries/security/2009/a00674.php"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#13011682",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN13011682/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2009-000070",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-000070.html"
|
||||
},
|
||||
{
|
||||
"name": "59361",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/59361"
|
||||
},
|
||||
{
|
||||
"name" : "37154",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37154"
|
||||
"name": "JVNDB-2009-000070",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-000070.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3111",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3111"
|
||||
"name": "JVN#13011682",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN13011682/index.html"
|
||||
},
|
||||
{
|
||||
"name": "seil-gre-dos(54050)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54050"
|
||||
},
|
||||
{
|
||||
"name": "37154",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37154"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://jeffchannell.com/Joomla/webee-111-multiple-vulnerabilities.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://jeffchannell.com/Joomla/webee-111-multiple-vulnerabilities.html"
|
||||
},
|
||||
{
|
||||
"name" : "38204",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38204"
|
||||
},
|
||||
{
|
||||
"name": "62334",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "38625",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38625"
|
||||
},
|
||||
{
|
||||
"name": "38204",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38204"
|
||||
},
|
||||
{
|
||||
"name": "http://jeffchannell.com/Joomla/webee-111-multiple-vulnerabilities.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://jeffchannell.com/Joomla/webee-111-multiple-vulnerabilities.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "36067",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36067"
|
||||
},
|
||||
{
|
||||
"name": "9340",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9340"
|
||||
},
|
||||
{
|
||||
"name": "ams-multiple-xss(52163)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52163"
|
||||
},
|
||||
{
|
||||
"name": "56671",
|
||||
"refsource": "OSVDB",
|
||||
@ -67,25 +77,15 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/56672"
|
||||
},
|
||||
{
|
||||
"name" : "56673",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/56673"
|
||||
},
|
||||
{
|
||||
"name": "56674",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/56674"
|
||||
},
|
||||
{
|
||||
"name" : "36067",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36067"
|
||||
},
|
||||
{
|
||||
"name" : "ams-multiple-xss(52163)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52163"
|
||||
"name": "56673",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/56673"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2115",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20120103 SQL Injection Vulnerability in OpenEMR 4.1.0",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-01/0013.html"
|
||||
},
|
||||
{
|
||||
"name" : "18274",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18274"
|
||||
},
|
||||
{
|
||||
"name" : "20120103 SQL Injection Vulnerability in OpenEMR 4.1.0",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2012/Jan/27"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120417 CVE-request: OpenEMR 4.1.0 SQL-injection",
|
||||
"refsource": "MLIST",
|
||||
@ -82,16 +67,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.mavitunasecurity.com/sql-injection-vulnerability-in-openemr/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.open-emr.org/wiki/index.php/OpenEMR_Patches",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.open-emr.org/wiki/index.php/OpenEMR_Patches"
|
||||
},
|
||||
{
|
||||
"name" : "51247",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/51247"
|
||||
},
|
||||
{
|
||||
"name": "78132",
|
||||
"refsource": "OSVDB",
|
||||
@ -101,6 +76,31 @@
|
||||
"name": "openemr-validateuser-sql-injection(71983)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71983"
|
||||
},
|
||||
{
|
||||
"name": "18274",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18274"
|
||||
},
|
||||
{
|
||||
"name": "51247",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51247"
|
||||
},
|
||||
{
|
||||
"name": "20120103 SQL Injection Vulnerability in OpenEMR 4.1.0",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2012/Jan/27"
|
||||
},
|
||||
{
|
||||
"name": "20120103 SQL Injection Vulnerability in OpenEMR 4.1.0",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-01/0013.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.open-emr.org/wiki/index.php/OpenEMR_Patches",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.open-emr.org/wiki/index.php/OpenEMR_Patches"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2389",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120523 CVE request(?): hostapd: improper file permissions of hostapd's config leaks credentials",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/23/3"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120523 Re: CVE request(?): hostapd: improper file permissions of hostapd's config leaks credentials",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/23/5"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=824660",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=824660"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120523 Re: CVE request(?): hostapd: improper file permissions of hostapd's config leaks credentials",
|
||||
@ -68,14 +63,14 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/23/13"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=740964",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=740964"
|
||||
"name": "[oss-security] 20120523 Re: CVE request(?): hostapd: improper file permissions of hostapd's config leaks credentials",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/23/5"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=824660",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=824660"
|
||||
"name": "MDVSA-2012:168",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:168"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-8611",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081983.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2012:168",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:168"
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=740964",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=740964"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120523 CVE request(?): hostapd: improper file permissions of hostapd's config leaks credentials",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/23/3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-6103",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130121 Moodle security notifications public",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2013/01/21/1"
|
||||
},
|
||||
{
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-36600",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://moodle.org/mod/forum/discuss.php?d=220164",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://moodle.org/mod/forum/discuss.php?d=220164"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130121 Moodle security notifications public",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2013/01/21/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-6236",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-1106",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204661",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204661"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "1032050",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032050"
|
||||
},
|
||||
{
|
||||
"name": "73978",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/73978"
|
||||
},
|
||||
{
|
||||
"name" : "1032050",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032050"
|
||||
"name": "https://support.apple.com/HT204661",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204661"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2015-1212",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2015/02/chrome-for-android-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2015/02/chrome-for-android-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2015/02/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2015/02/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=427303",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=427303"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=438365",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=438365"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=445679",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=445679"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=446459",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=446459"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=451684",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=451684"
|
||||
"name": "google-chrome-cve20151212-unspecified(100718)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100718"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=451918",
|
||||
@ -93,20 +63,85 @@
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=451918"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=455225",
|
||||
"name": "72497",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72497"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2015/02/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=455225"
|
||||
"url": "http://googlechromereleases.blogspot.com/2015/02/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=451684",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=451684"
|
||||
},
|
||||
{
|
||||
"name": "62818",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62818"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=446459",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=446459"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=427303",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=427303"
|
||||
},
|
||||
{
|
||||
"name": "62925",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62925"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2015/02/chrome-for-android-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2015/02/chrome-for-android-update.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=438365",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=438365"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201502-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201502-13.xml"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=445679",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=445679"
|
||||
},
|
||||
{
|
||||
"name": "62917",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62917"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=455225",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=455225"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0163",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0163.html"
|
||||
},
|
||||
{
|
||||
"name": "62670",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62670"
|
||||
},
|
||||
{
|
||||
"name": "1031709",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031709"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0441",
|
||||
"refsource": "SUSE",
|
||||
@ -116,41 +151,6 @@
|
||||
"name": "USN-2495-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2495-1"
|
||||
},
|
||||
{
|
||||
"name" : "72497",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72497"
|
||||
},
|
||||
{
|
||||
"name" : "1031709",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031709"
|
||||
},
|
||||
{
|
||||
"name" : "62670",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62670"
|
||||
},
|
||||
{
|
||||
"name" : "62818",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62818"
|
||||
},
|
||||
{
|
||||
"name" : "62917",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62917"
|
||||
},
|
||||
{
|
||||
"name" : "62925",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62925"
|
||||
},
|
||||
{
|
||||
"name" : "google-chrome-cve20151212-unspecified(100718)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100718"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-1763",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-058",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-058"
|
||||
},
|
||||
{
|
||||
"name": "1032893",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032893"
|
||||
},
|
||||
{
|
||||
"name": "MS15-058",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-058"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-1949",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1032773",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032773"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-271",
|
||||
"refsource": "MISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "75459",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75459"
|
||||
},
|
||||
{
|
||||
"name" : "1032773",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032773"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.nodejs.org/2015/07/03/node-v0-12-6-stable/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blog.nodejs.org/2015/07/03/node-v0-12-6-stable/"
|
||||
},
|
||||
{
|
||||
"name": "https://codereview.chromium.org/1226493003",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/1226493003"
|
||||
},
|
||||
{
|
||||
"name": "https://medium.com/@iojs/important-security-upgrades-for-node-js-and-io-js-8ac14ece5852",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://medium.com/@iojs/important-security-upgrades-for-node-js-and-io-js-8ac14ece5852"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/joyent/node/issues/25583",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/joyent/node/issues/25583"
|
||||
},
|
||||
{
|
||||
"name" : "https://medium.com/@iojs/important-security-upgrades-for-node-js-and-io-js-8ac14ece5852",
|
||||
"name": "http://blog.nodejs.org/2015/07/03/node-v0-12-6-stable/",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://medium.com/@iojs/important-security-upgrades-for-node-js-and-io-js-8ac14ece5852"
|
||||
"url": "http://blog.nodejs.org/2015/07/03/node-v0-12-6-stable/"
|
||||
},
|
||||
{
|
||||
"name": "75556",
|
||||
|
@ -53,74 +53,74 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150604 CVE Request - tidy 0.99 / tidy5 heap-buffer-overflow",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/06/04/2"
|
||||
"name": "1033703",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033703"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150713 Re: CVE Request - tidy 0.99 / tidy5 heap-buffer-overflow",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/07/13/7"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150714 Re: CVE Request - tidy 0.99 / tidy5 heap-buffer-overflow",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/07/15/3"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/htacg/tidy-html5/issues/217",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/htacg/tidy-html5/issues/217"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205212",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205212"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205213",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205213"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205267",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205267"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-16-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-21-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-30-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3309",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3309"
|
||||
"name": "[oss-security] 20150604 CVE Request - tidy 0.99 / tidy5 heap-buffer-overflow",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/06/04/2"
|
||||
},
|
||||
{
|
||||
"name": "USN-2695-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2695-1"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205267",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205267"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3309",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3309"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/htacg/tidy-html5/issues/217",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/htacg/tidy-html5/issues/217"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205213",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205213"
|
||||
},
|
||||
{
|
||||
"name": "75037",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75037"
|
||||
},
|
||||
{
|
||||
"name" : "1033703",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033703"
|
||||
"name": "APPLE-SA-2015-09-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150714 Re: CVE Request - tidy 0.99 / tidy5 heap-buffer-overflow",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/07/15/3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,9 +63,9 @@
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775139"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1181167",
|
||||
"name": "https://www.tug.org/svn/texlive/trunk/Build/source/texk/kpathsea/mktexlsr?view=log",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1181167"
|
||||
"url": "https://www.tug.org/svn/texlive/trunk/Build/source/texk/kpathsea/mktexlsr?view=log"
|
||||
},
|
||||
{
|
||||
"name": "https://www.tug.org/svn/texlive/trunk/Build/source/texk/kpathsea/mktexlsr?r1=19613&r2=22885",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "https://www.tug.org/svn/texlive/trunk/Build/source/texk/kpathsea/mktexlsr?r1=19613&r2=22885"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tug.org/svn/texlive/trunk/Build/source/texk/kpathsea/mktexlsr?view=log",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1181167",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://www.tug.org/svn/texlive/trunk/Build/source/texk/kpathsea/mktexlsr?view=log"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181167"
|
||||
},
|
||||
{
|
||||
"name": "USN-3788-1",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-006.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-006.txt"
|
||||
},
|
||||
{
|
||||
"name": "105814",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105814"
|
||||
},
|
||||
{
|
||||
"name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-006.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-006.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cybersecurity@se.com",
|
||||
"ASSIGNER": "cybersecurity@schneider-electric.com",
|
||||
"ID": "CVE-2018-7246",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8215",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -102,6 +102,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1041098",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041098"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8215",
|
||||
"refsource": "CONFIRM",
|
||||
@ -111,11 +116,6 @@
|
||||
"name": "104333",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104333"
|
||||
},
|
||||
{
|
||||
"name" : "1041098",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041098"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8222",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -102,6 +102,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1041265",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041265"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8222",
|
||||
"refsource": "CONFIRM",
|
||||
@ -111,11 +116,6 @@
|
||||
"name": "104635",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104635"
|
||||
},
|
||||
{
|
||||
"name" : "1041265",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041265"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8244",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -84,9 +84,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8244",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8244"
|
||||
"name": "1041107",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041107"
|
||||
},
|
||||
{
|
||||
"name": "104323",
|
||||
@ -94,9 +94,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/104323"
|
||||
},
|
||||
{
|
||||
"name" : "1041107",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041107"
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8244",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8244"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8513",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -71,16 +71,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8513",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8513"
|
||||
},
|
||||
{
|
||||
"name": "105473",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105473"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8513",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8513"
|
||||
},
|
||||
{
|
||||
"name": "1041825",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8530",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -67,11 +67,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8530",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8530"
|
||||
},
|
||||
{
|
||||
"name": "105487",
|
||||
"refsource": "BID",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "1041825",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041825"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8530",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8530"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user