mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
f861d6846a
commit
d9d9fefeda
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20001102 Mantrap By Recourse Technologies - Fate Advisory (11-01-00)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-11/0041.html"
|
||||
},
|
||||
{
|
||||
"name" : "20001107 Vendor Response Re: Mantrap Advisory Vendor Followup - Fate Research Labs",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-11/0100.html"
|
||||
},
|
||||
{
|
||||
"name": "1908",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "mantrap-hidden-processes(5473)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5473"
|
||||
},
|
||||
{
|
||||
"name": "20001102 Mantrap By Recourse Technologies - Fate Advisory (11-01-00)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0041.html"
|
||||
},
|
||||
{
|
||||
"name": "20001107 Vendor Response Re: Mantrap Advisory Vendor Followup - Fate Research Labs",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0100.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050715 Stack-Based Buffer Overflow in Sybase EAServer 4.2.5 to 5.2",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112146180532313&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.spidynamics.com/spilabs/advisories/sybaseEAserverOverflow.htm",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.spidynamics.com/spilabs/advisories/sybaseEAserverOverflow.htm"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sybase.com/detail?id=1036742",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "16108",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16108"
|
||||
},
|
||||
{
|
||||
"name": "20050715 Stack-Based Buffer Overflow in Sybase EAServer 4.2.5 to 5.2",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112146180532313&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.spidynamics.com/spilabs/advisories/sybaseEAserverOverflow.htm",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.spidynamics.com/spilabs/advisories/sybaseEAserverOverflow.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050829 Multiple vulnerabilities in BFCommand & Control for Battlefield",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112534155318828&w=2"
|
||||
"name": "14690",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14690"
|
||||
},
|
||||
{
|
||||
"name": "bfcommand-bypass-authentication(22055)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22055"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/bfccown-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/bfccown-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "14690",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14690"
|
||||
},
|
||||
{
|
||||
"name": "16629",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16629/"
|
||||
},
|
||||
{
|
||||
"name" : "bfcommand-bypass-authentication(22055)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22055"
|
||||
"name": "20050829 Multiple vulnerabilities in BFCommand & Control for Battlefield",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112534155318828&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.freeguppy.org/thread.php?lng=en&pg=81882&fid=1&cat=200",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.freeguppy.org/thread.php?lng=en&pg=81882&fid=1&cat=200"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.freeguppy.org/download.php?lng=en",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.freeguppy.org/download.php?lng=en"
|
||||
},
|
||||
{
|
||||
"name": "14753",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "16707",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16707"
|
||||
},
|
||||
{
|
||||
"name": "http://www.freeguppy.org/thread.php?lng=en&pg=81882&fid=1&cat=200",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.freeguppy.org/thread.php?lng=en&pg=81882&fid=1&cat=200"
|
||||
},
|
||||
{
|
||||
"name": "http://www.freeguppy.org/download.php?lng=en",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.freeguppy.org/download.php?lng=en"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1015031",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015031"
|
||||
},
|
||||
{
|
||||
"name": "20051010 SGI IRIX runpriv Design Error Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/application/poi/display?id=312&type=vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name": "17131",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17131"
|
||||
},
|
||||
{
|
||||
"name": "19907",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/19907"
|
||||
},
|
||||
{
|
||||
"name": "15055",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15055"
|
||||
},
|
||||
{
|
||||
"name": "irix-runpriv-command-injection(22561)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22561"
|
||||
},
|
||||
{
|
||||
"name": "20051001-01-P",
|
||||
"refsource": "SGI",
|
||||
@ -66,31 +91,6 @@
|
||||
"name": "20060311 SGI IRIX 6.*usr/sysadm/bin/runpriv local root exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/427409/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "15055",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15055"
|
||||
},
|
||||
{
|
||||
"name" : "19907",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/19907"
|
||||
},
|
||||
{
|
||||
"name" : "1015031",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015031"
|
||||
},
|
||||
{
|
||||
"name" : "17131",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17131"
|
||||
},
|
||||
{
|
||||
"name" : "irix-runpriv-command-injection(22561)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22561"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051007 Antivirus detection bypass by special crafted archive.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112879611919750&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://shadock.net/secubox/AVCraftedArchive.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://shadock.net/secubox/AVCraftedArchive.html"
|
||||
},
|
||||
{
|
||||
"name": "20051007 Antivirus detection bypass by special crafted archive.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112879611919750&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2005-3266",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071102 Re: [UPH-07-03] Firefly Media Server remote format string vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/483214/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20071102 [UPH-07-03] Firefly Media Server remote format string vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/483209/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=200110",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=200110"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?group_id=98211&release_id=548679",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?group_id=98211&release_id=548679"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1597",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1597"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200712-18",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200712-18.xml"
|
||||
},
|
||||
{
|
||||
"name": "26310",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26310"
|
||||
},
|
||||
{
|
||||
"name": "20071102 [UPH-07-03] Firefly Media Server remote format string vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/483209/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20071102 Re: [UPH-07-03] Firefly Media Server remote format string vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/483214/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "28269",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28269"
|
||||
},
|
||||
{
|
||||
"name": "firefly-addarg-format-string(38243)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38243"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?group_id=98211&release_id=548679",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?group_id=98211&release_id=548679"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=200110",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=200110"
|
||||
},
|
||||
{
|
||||
"name": "30661",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30661"
|
||||
},
|
||||
{
|
||||
"name" : "firefly-addarg-format-string(38243)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38243"
|
||||
"name": "GLSA-200712-18",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200712-18.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.php.net/bug.php?id=41561",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.php.net/bug.php?id=41561"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php#5.2.5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php#5.2.5"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/releases/5_2_5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/releases/5_2_5.php"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1943",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1943"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0242",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0242"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02332",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/491693/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT080056",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/491693/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1018934",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018934"
|
||||
},
|
||||
{
|
||||
"name" : "27648",
|
||||
"name": "30040",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27648"
|
||||
"url": "http://secunia.com/advisories/30040"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/releases/5_2_5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/releases/5_2_5.php"
|
||||
},
|
||||
{
|
||||
"name": "27659",
|
||||
@ -103,9 +83,29 @@
|
||||
"url": "http://secunia.com/advisories/27659"
|
||||
},
|
||||
{
|
||||
"name" : "30040",
|
||||
"name": "SSRT080056",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/491693/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "27648",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30040"
|
||||
"url": "http://secunia.com/advisories/27648"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.php.net/bug.php?id=41561",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.php.net/bug.php?id=41561"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02332",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/491693/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0242",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0242"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,69 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071106 MySQL 5.x DoS (unknown)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-November/067350.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.mysql.com/bug.php?id=32125",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.mysql.com/bug.php?id=32125"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=198988",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=198988"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1413",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1413"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-4465",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-4471",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200711-25",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200711-25.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:243",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:243"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1155",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1155.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1157",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1157.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2007-348-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.428959"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:003",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-559-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/559-1/"
|
||||
"name": "27823",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27823"
|
||||
},
|
||||
{
|
||||
"name": "USN-1397-1",
|
||||
@ -123,9 +63,9 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-1397-1"
|
||||
},
|
||||
{
|
||||
"name" : "26353",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26353"
|
||||
"name": "GLSA-200711-25",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200711-25.xml"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11390",
|
||||
@ -137,25 +77,35 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3903"
|
||||
},
|
||||
{
|
||||
"name" : "1018978",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018978"
|
||||
},
|
||||
{
|
||||
"name" : "27568",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27568"
|
||||
},
|
||||
{
|
||||
"name": "27649",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27649"
|
||||
},
|
||||
{
|
||||
"name" : "27823",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27823"
|
||||
"name": "1018978",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018978"
|
||||
},
|
||||
{
|
||||
"name": "USN-559-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/559-1/"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2007-348-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.428959"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1413",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1413"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-4465",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html"
|
||||
},
|
||||
{
|
||||
"name": "28040",
|
||||
@ -163,14 +113,9 @@
|
||||
"url": "http://secunia.com/advisories/28040"
|
||||
},
|
||||
{
|
||||
"name" : "28025",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28025"
|
||||
},
|
||||
{
|
||||
"name" : "28108",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28108"
|
||||
"name": "RHSA-2007:1157",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1157.html"
|
||||
},
|
||||
{
|
||||
"name": "28099",
|
||||
@ -178,15 +123,70 @@
|
||||
"url": "http://secunia.com/advisories/28099"
|
||||
},
|
||||
{
|
||||
"name" : "28128",
|
||||
"name": "20071106 MySQL 5.x DoS (unknown)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-November/067350.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-4471",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html"
|
||||
},
|
||||
{
|
||||
"name": "26353",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26353"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1155",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1155.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=198988",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=198988"
|
||||
},
|
||||
{
|
||||
"name": "28108",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28128"
|
||||
"url": "http://secunia.com/advisories/28108"
|
||||
},
|
||||
{
|
||||
"name": "28025",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28025"
|
||||
},
|
||||
{
|
||||
"name": "28838",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28838"
|
||||
},
|
||||
{
|
||||
"name": "28128",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28128"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:243",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:243"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:003",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.mysql.com/bug.php?id=32125",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.mysql.com/bug.php?id=32125"
|
||||
},
|
||||
{
|
||||
"name": "27568",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27568"
|
||||
},
|
||||
{
|
||||
"name": "mysql-hainnodb-dos(38284)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,21 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.cerberusftp.com/cerberus-releasenotes.htm#ReleaseNotes",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.cerberusftp.com/cerberus-releasenotes.htm#ReleaseNotes"
|
||||
},
|
||||
{
|
||||
"name": "26381",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26381"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3805",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3805"
|
||||
},
|
||||
{
|
||||
"name": "38789",
|
||||
"refsource": "OSVDB",
|
||||
@ -77,10 +67,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27569"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3805",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3805"
|
||||
},
|
||||
{
|
||||
"name": "cerberus-web-interface-xss(38320)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38320"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cerberusftp.com/cerberus-releasenotes.htm#ReleaseNotes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cerberusftp.com/cerberus-releasenotes.htm#ReleaseNotes"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,45 +57,45 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3757"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-08-05-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-218A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-218A.html"
|
||||
},
|
||||
{
|
||||
"name" : "35954",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35954"
|
||||
},
|
||||
{
|
||||
"name": "56836",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/56836"
|
||||
},
|
||||
{
|
||||
"name" : "1022672",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022672"
|
||||
},
|
||||
{
|
||||
"name": "36096",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36096"
|
||||
},
|
||||
{
|
||||
"name": "macosx-descriptor-dos(52439)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52439"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-08-05-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "1022672",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022672"
|
||||
},
|
||||
{
|
||||
"name": "35954",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35954"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2172",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2172"
|
||||
},
|
||||
{
|
||||
"name" : "macosx-descriptor-dos(52439)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52439"
|
||||
"name": "TA09-218A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-218A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3937",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3937"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-11-09-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "36956",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "ADV-2009-3184",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3184"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-11-09-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3937",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3937"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091216 [ISecAuditors Security Advisories] WP-Forum <= 2.3 SQL Injection vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/508504/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "37357",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37357"
|
||||
},
|
||||
{
|
||||
"name": "20091216 [ISecAuditors Security Advisories] WP-Forum <= 2.3 SQL Injection vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/508504/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-0467",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2015-0542",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1033300",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033300"
|
||||
},
|
||||
{
|
||||
"name": "20150817 ESA-2015-094: RSA Archer GRC Multiple Cross-Site Request Forgery Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "76404",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76404"
|
||||
},
|
||||
{
|
||||
"name" : "1033300",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033300"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0586",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=37171",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=37171"
|
||||
},
|
||||
{
|
||||
"name": "20150126 Cisco 2900 Series Integrated Services Router Network-Based Application Recognition Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0586"
|
||||
},
|
||||
{
|
||||
"name" : "72309",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72309"
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37171",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37171"
|
||||
},
|
||||
{
|
||||
"name": "1031659",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031659"
|
||||
},
|
||||
{
|
||||
"name": "72309",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72309"
|
||||
},
|
||||
{
|
||||
"name": "cisco-2900series-cve20150586-dos(100660)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-3133",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201507-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201507-13"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1214",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1214.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1211",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1214",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html"
|
||||
"name": "1032810",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032810"
|
||||
},
|
||||
{
|
||||
"name": "75591",
|
||||
@ -83,9 +63,29 @@
|
||||
"url": "http://www.securityfocus.com/bid/75591"
|
||||
},
|
||||
{
|
||||
"name" : "1032810",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032810"
|
||||
"name": "SUSE-SU-2015:1211",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1214",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1214.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1214",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201507-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201507-13"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150605 CVE-2015-4109 - WordPress Users Ultra Plugin [SQL injection]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/535690/100/0/threaded"
|
||||
"name": "75052",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75052"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/132181/WordPress-Users-Ultra-1.5.15-SQL-Injection.html",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://wordpress.org/plugins/users-ultra/changelog/"
|
||||
},
|
||||
{
|
||||
"name" : "75052",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75052"
|
||||
"name": "20150605 CVE-2015-4109 - WordPress Users Ultra Plugin [SQL injection]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/535690/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-8454",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
"name": "openSUSE-SU-2015:2239",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
@ -68,34 +63,39 @@
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201601-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201601-03"
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2236",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2247",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2239",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "1034318",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034318"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201601-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201601-03"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160108 [CVE-2015-8604] Cacti SQL injection in graphs_new.php",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2016/Jan/16"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160104 CVE Request: cacti: SQL injection vulnerability in graphs_new.php",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/01/04/8"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160104 Re: CVE Request: cacti: SQL injection vulnerability in graphs_new.php",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/01/04/9"
|
||||
"name": "GLSA-201607-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201607-05"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.cacti.net/view.php?id=2652",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.cacti.net/view.php?id=2652"
|
||||
},
|
||||
{
|
||||
"name": "1034573",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034573"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160104 CVE Request: cacti: SQL injection vulnerability in graphs_new.php",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/01/04/8"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/135191/Cacti-0.8.8f-graphs_new.php-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/135191/Cacti-0.8.8f-graphs_new.php-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "20160108 [CVE-2015-8604] Cacti SQL injection in graphs_new.php",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Jan/16"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160104 Re: CVE Request: cacti: SQL injection vulnerability in graphs_new.php",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/01/04/9"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3494",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3494"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201607-05",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201607-05"
|
||||
},
|
||||
{
|
||||
"name" : "1034573",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034573"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://cpansearch.perl.org/src/PHRED/SOAP-Lite-1.20/Changes",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cpansearch.perl.org/src/PHRED/SOAP-Lite-1.20/Changes"
|
||||
},
|
||||
{
|
||||
"name": "94487",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94487"
|
||||
},
|
||||
{
|
||||
"name": "http://cpansearch.perl.org/src/PHRED/SOAP-Lite-1.20/Changes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cpansearch.perl.org/src/PHRED/SOAP-Lite-1.20/Changes"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "93528",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93528"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2067",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2067.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201610-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201610-09"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "https://crbug.com/621360",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://crbug.com/621360"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201610-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201610-09"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2067",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2067.html"
|
||||
},
|
||||
{
|
||||
"name" : "93528",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93528"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-5503",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-5632",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-01"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||
},
|
||||
{
|
||||
"name": "93693",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2016-5963",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2164",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2019-02-04T00:00:00",
|
||||
"ID": "CVE-2019-1993",
|
||||
"STATE": "PUBLIC"
|
||||
|
Loading…
x
Reference in New Issue
Block a user