mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
c89053a84a
commit
db1d86b044
@ -52,70 +52,70 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050331 PHP getimagesize() Multiple Denial of Service Vulnerabilities",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.securityfocus.com/archive/1/394797"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2005-06-08",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2005/Jun/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-729",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-729"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200504-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200504-15.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:072",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:072"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:405",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-405.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:406",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-406.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-708",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-708"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11703",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11703"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-0305",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/0305"
|
||||
},
|
||||
{
|
||||
"name" : "15184",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/15184"
|
||||
},
|
||||
{
|
||||
"name": "1013619",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013619"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:406",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-406.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:072",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:072"
|
||||
},
|
||||
{
|
||||
"name": "15184",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/15184"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200504-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200504-15.xml"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2005-06-08",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2005/Jun/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "14792",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14792"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-0305",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/0305"
|
||||
},
|
||||
{
|
||||
"name": "DSA-708",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-708"
|
||||
},
|
||||
{
|
||||
"name": "20050331 PHP getimagesize() Multiple Denial of Service Vulnerabilities",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.securityfocus.com/archive/1/394797"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11703",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11703"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:405",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-405.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050730 PC-EXPERIENCE/TOPPE CMS Security Advisory",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112274251601106&w=2"
|
||||
},
|
||||
{
|
||||
"name": "14428",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "18715",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/18715"
|
||||
},
|
||||
{
|
||||
"name": "20050730 PC-EXPERIENCE/TOPPE CMS Security Advisory",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112274251601106&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050908 Secunia Research: NOD32 Anti-Virus ARJ Archive Handling Buffer Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112621063025054&w=2"
|
||||
"name": "14773",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14773"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2005-40/advisory/",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://secunia.com/secunia_research/2005-40/advisory/"
|
||||
},
|
||||
{
|
||||
"name" : "14773",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14773"
|
||||
"name": "nod32-arj-archive-bo(22203)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22203"
|
||||
},
|
||||
{
|
||||
"name": "16604",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/16604/"
|
||||
},
|
||||
{
|
||||
"name" : "nod32-arj-archive-bo(22203)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22203"
|
||||
"name": "20050908 Secunia Research: NOD32 Anti-Virus ARJ Archive Handling Buffer Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112621063025054&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050918 [BuHa-Security] Multiple vulnerabilities in (admincp/modcp of) vBulletin 3.0.8/9",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112715150320677&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://morph3us.org/advisories/20050917-vbulletin-3.0.8.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://morph3us.org/advisories/20050917-vbulletin-3.0.8.txt"
|
||||
},
|
||||
{
|
||||
"name": "20050918 [BuHa-Security] Multiple vulnerabilities in (admincp/modcp of) vBulletin 3.0.8/9",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112715150320677&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,24 +63,24 @@
|
||||
"url": "http://aluigi.altervista.org/adv/ggwbof-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "15285",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15285"
|
||||
"name": "17424",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17424"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2290",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2290"
|
||||
},
|
||||
{
|
||||
"name": "15285",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15285"
|
||||
},
|
||||
{
|
||||
"name": "20464",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20464"
|
||||
},
|
||||
{
|
||||
"name" : "17424",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17424"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060105 Blue Coat WinProxy Telnet DoS Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=365"
|
||||
"name": "1015442",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015442"
|
||||
},
|
||||
{
|
||||
"name": "322",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/322"
|
||||
},
|
||||
{
|
||||
"name": "http://www.winproxy.com/products/relnotes.asp",
|
||||
@ -63,29 +68,24 @@
|
||||
"url": "http://www.winproxy.com/products/relnotes.asp"
|
||||
},
|
||||
{
|
||||
"name" : "16149",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16149"
|
||||
"name": "20060105 Blue Coat WinProxy Telnet DoS Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=365"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0065",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0065"
|
||||
},
|
||||
{
|
||||
"name" : "1015442",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015442"
|
||||
},
|
||||
{
|
||||
"name": "18288",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18288"
|
||||
},
|
||||
{
|
||||
"name" : "322",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/322"
|
||||
"name": "16149",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16149"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "205",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/205"
|
||||
},
|
||||
{
|
||||
"name": "20051124 MailEnable IMAP DOS",
|
||||
"refsource": "FULLDISC",
|
||||
@ -62,40 +67,35 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/417589/30/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://zur.homelinux.com/Advisories/MailEnableImapDos.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://zur.homelinux.com/Advisories/MailEnableImapDos.txt"
|
||||
},
|
||||
{
|
||||
"name": "15556",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15556"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2579",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2579"
|
||||
},
|
||||
{
|
||||
"name" : "21109",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21109"
|
||||
},
|
||||
{
|
||||
"name": "1015268",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015268"
|
||||
},
|
||||
{
|
||||
"name": "http://zur.homelinux.com/Advisories/MailEnableImapDos.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://zur.homelinux.com/Advisories/MailEnableImapDos.txt"
|
||||
},
|
||||
{
|
||||
"name": "17740",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17740"
|
||||
},
|
||||
{
|
||||
"name" : "205",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/205"
|
||||
"name": "21109",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21109"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2579",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2579"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051124 Advisory 23/2005: vTiger multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/417730/30/0/threaded"
|
||||
"name": "ADV-2005-2569",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2569"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hardened-php.net/advisory_232005.105.html",
|
||||
@ -67,25 +67,25 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15562"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2569",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2569"
|
||||
},
|
||||
{
|
||||
"name" : "21225",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21225"
|
||||
},
|
||||
{
|
||||
"name": "1015271",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015271"
|
||||
},
|
||||
{
|
||||
"name": "20051124 Advisory 23/2005: vTiger multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/417730/30/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "17693",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17693"
|
||||
},
|
||||
{
|
||||
"name": "21225",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21225"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051203 PHP-Fusion v6.00.109 SQL Injection and Info. Disclosure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/418512"
|
||||
},
|
||||
{
|
||||
"name": "15698",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15698"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2730",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2730"
|
||||
"name": "31",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/31"
|
||||
},
|
||||
{
|
||||
"name": "21415",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21415"
|
||||
},
|
||||
{
|
||||
"name": "20051203 PHP-Fusion v6.00.109 SQL Injection and Info. Disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/418512"
|
||||
},
|
||||
{
|
||||
"name": "17871",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17871"
|
||||
},
|
||||
{
|
||||
"name" : "31",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/31"
|
||||
"name": "ADV-2005-2730",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2730"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051220 [ACSSEC-2005-11-27-0x1] Eudora Qualcomm WorldMail 3.0 IMAP4 Servi ce 6.1.19.0",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/lists/fulldisclosure/2005/Dec/1037.html"
|
||||
},
|
||||
{
|
||||
"name" : "20051220 Qualcomm WorldMail IMAP Server String Literal Processing Overflow Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=359"
|
||||
},
|
||||
{
|
||||
"name" : "15980",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15980"
|
||||
"name": "1015391",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015391"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-3005",
|
||||
@ -73,19 +63,29 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2005/3005"
|
||||
},
|
||||
{
|
||||
"name" : "1015391",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015391"
|
||||
"name": "20051220 [ACSSEC-2005-11-27-0x1] Eudora Qualcomm WorldMail 3.0 IMAP4 Servi ce 6.1.19.0",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/lists/fulldisclosure/2005/Dec/1037.html"
|
||||
},
|
||||
{
|
||||
"name" : "17640",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17640"
|
||||
"name": "15980",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15980"
|
||||
},
|
||||
{
|
||||
"name": "20051220 Qualcomm WorldMail IMAP Server String Literal Processing Overflow Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=359"
|
||||
},
|
||||
{
|
||||
"name": "277",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/277"
|
||||
},
|
||||
{
|
||||
"name": "17640",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17640"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.hitachi-support.com/security_e/vuls_e/HS05-025_e/01-e.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.hitachi-support.com/security_e/vuls_e/HS05-025_e/01-e.html"
|
||||
"name": "22062",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22062"
|
||||
},
|
||||
{
|
||||
"name": "16067",
|
||||
@ -63,14 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/16067"
|
||||
},
|
||||
{
|
||||
"name" : "22062",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22062"
|
||||
},
|
||||
{
|
||||
"name" : "1015420",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015420"
|
||||
"name": "hitachi-businesslogic-input-xss(23876)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23876"
|
||||
},
|
||||
{
|
||||
"name": "18213",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://secunia.com/advisories/18213"
|
||||
},
|
||||
{
|
||||
"name" : "hitachi-businesslogic-input-xss(23876)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23876"
|
||||
"name": "1015420",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015420"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS05-025_e/01-e.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi-support.com/security_e/vuls_e/HS05-025_e/01-e.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,59 +53,59 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051229 Advisory 26/2005: TinyMCE Compressor Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/420543/100/0/threaded"
|
||||
"name": "http://tinymce.moxiecode.com/punbb/viewtopic.php?id=2233",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tinymce.moxiecode.com/punbb/viewtopic.php?id=2233"
|
||||
},
|
||||
{
|
||||
"name": "4441",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4441"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.hardened-php.net/advisory_262005.111.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.hardened-php.net/advisory_262005.111.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://tinymce.moxiecode.com/punbb/viewtopic.php?id=2233",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tinymce.moxiecode.com/punbb/viewtopic.php?id=2233"
|
||||
},
|
||||
{
|
||||
"name": "http://tinymce.moxiecode.com/punbb/viewtopic.php?id=2244",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tinymce.moxiecode.com/punbb/viewtopic.php?id=2244"
|
||||
},
|
||||
{
|
||||
"name" : "16083",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16083"
|
||||
},
|
||||
{
|
||||
"name" : "22116",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22116"
|
||||
},
|
||||
{
|
||||
"name" : "1015424",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015424"
|
||||
},
|
||||
{
|
||||
"name" : "18262",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18262"
|
||||
},
|
||||
{
|
||||
"name": "306",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/306"
|
||||
},
|
||||
{
|
||||
"name": "18262",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18262"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hardened-php.net/advisory_262005.111.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.hardened-php.net/advisory_262005.111.html"
|
||||
},
|
||||
{
|
||||
"name": "20051229 Advisory 26/2005: TinyMCE Compressor Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/420543/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "izicontents-tinymcegzip-directory-traversal(36736)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36736"
|
||||
},
|
||||
{
|
||||
"name": "16083",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16083"
|
||||
},
|
||||
{
|
||||
"name": "1015424",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015424"
|
||||
},
|
||||
{
|
||||
"name": "22116",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22116"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "37294",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37294"
|
||||
},
|
||||
{
|
||||
"name": "SSRT090101",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01950877"
|
||||
},
|
||||
{
|
||||
"name": "37261",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37261"
|
||||
},
|
||||
{
|
||||
"name": "SSRT090257",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=126046355120442&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20091209 HP OpenView Network Node Manager Remote Code Execution",
|
||||
"refsource": "ISS",
|
||||
@ -61,26 +81,6 @@
|
||||
"name": "HPSBMA02483",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01950877"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT090101",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01950877"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT090257",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=126046355120442&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "37261",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37261"
|
||||
},
|
||||
{
|
||||
"name" : "37294",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37294"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "55098",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/55098"
|
||||
},
|
||||
{
|
||||
"name": "8932",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "35324",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35324"
|
||||
},
|
||||
{
|
||||
"name" : "55098",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/55098"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.kaspersky.com/technews?id=203038755",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kaspersky.com/technews?id=203038755"
|
||||
"name": "kaspersky-av-is-sec-bypass(51986)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51986"
|
||||
},
|
||||
{
|
||||
"name": "35789",
|
||||
@ -67,20 +67,20 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/56351"
|
||||
},
|
||||
{
|
||||
"name" : "35978",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35978"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1998",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1998"
|
||||
},
|
||||
{
|
||||
"name" : "kaspersky-av-is-sec-bypass(51986)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51986"
|
||||
"name": "35978",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35978"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kaspersky.com/technews?id=203038755",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kaspersky.com/technews?id=203038755"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2009-2142",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2142"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-45.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-45.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=502832",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=502832"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=503144",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=503144"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-8279",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00198.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-8288",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00261.html"
|
||||
},
|
||||
{
|
||||
"name": "266148",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266148-1"
|
||||
},
|
||||
{
|
||||
"name" : "35927",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35927"
|
||||
"name": "FEDORA-2009-8288",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00261.html"
|
||||
},
|
||||
{
|
||||
"name": "36126",
|
||||
@ -93,9 +78,24 @@
|
||||
"url": "http://secunia.com/advisories/36126"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-2142",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/2142"
|
||||
"name": "FEDORA-2009-8279",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00198.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=502832",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=502832"
|
||||
},
|
||||
{
|
||||
"name": "35927",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35927"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=503144",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=503144"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0908-exploits/infinity-disclose.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0908-exploits/infinity-disclose.txt"
|
||||
},
|
||||
{
|
||||
"name": "infinity-username-sql-injection(52559)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52559"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0908-exploits/infinity-disclose.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0908-exploits/infinity-disclose.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2009-2733",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2733"
|
||||
},
|
||||
{
|
||||
"name": "http://antisecurity.org/bplawyercasedocument-1-0-mssql-vulnerabilities.antisecurity",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "36796",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36796"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-2733",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/2733"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-3559",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20091120 CVE request: php 5.3.1 update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/11/20/2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091120 Re: CVE request: php 5.3.1 update",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/11/20/3"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20091120 Re: CVE request: php 5.3.1 update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/11/20/5"
|
||||
},
|
||||
{
|
||||
"name": "[php-announce] 20091119 5.3.1 Release announcement",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://news.php.net/php.announce/79"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.php.net/bug.php?id=50063",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.php.net/bug.php?id=50063"
|
||||
"name": "APPLE-SA-2010-03-29-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/releases/5_3_1.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/releases/5_3_1.php"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4077",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4077"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-03-29-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||
"name": "[oss-security] 20091120 CVE request: php 5.3.1 update",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/11/20/2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/releases/5_3_1.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/releases/5_3_1.php"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091120 Re: CVE request: php 5.3.1 update",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/11/20/5"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.php.net/bug.php?id=50063",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.php.net/bug.php?id=50063"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:302",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2009-3683",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,26 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://drupal.org/node/620662",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/620662"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/620668",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/620668"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/623562",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/623562"
|
||||
},
|
||||
{
|
||||
"name": "36928",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36928"
|
||||
},
|
||||
{
|
||||
"name": "link-title-xss(54142)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54142"
|
||||
},
|
||||
{
|
||||
"name": "59672",
|
||||
"refsource": "OSVDB",
|
||||
@ -83,9 +73,19 @@
|
||||
"url": "http://secunia.com/advisories/37289"
|
||||
},
|
||||
{
|
||||
"name" : "link-title-xss(54142)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54142"
|
||||
"name": "http://drupal.org/node/620668",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/620668"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/620662",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/620662"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/623562",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/623562"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0908-exploits/viarthd-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0908-exploits/viarthd-xss.txt"
|
||||
"name": "36240",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36240"
|
||||
},
|
||||
{
|
||||
"name" : "56877",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/56877"
|
||||
"name": "helpdesk-categoryid-xss(52349)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52349"
|
||||
},
|
||||
{
|
||||
"name" : "56878",
|
||||
"name": "56882",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://osvdb.org/56878"
|
||||
"url": "http://osvdb.org/56882"
|
||||
},
|
||||
{
|
||||
"name": "56879",
|
||||
@ -77,25 +77,25 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/56880"
|
||||
},
|
||||
{
|
||||
"name": "56878",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/56878"
|
||||
},
|
||||
{
|
||||
"name": "56877",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/56877"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0908-exploits/viarthd-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0908-exploits/viarthd-xss.txt"
|
||||
},
|
||||
{
|
||||
"name": "56881",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/56881"
|
||||
},
|
||||
{
|
||||
"name" : "56882",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/56882"
|
||||
},
|
||||
{
|
||||
"name" : "36240",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36240"
|
||||
},
|
||||
{
|
||||
"name" : "helpdesk-categoryid-xss(52349)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52349"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9196",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9196"
|
||||
},
|
||||
{
|
||||
"name" : "35730",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35730"
|
||||
"name": "35846",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35846"
|
||||
},
|
||||
{
|
||||
"name": "55951",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/55951"
|
||||
},
|
||||
{
|
||||
"name" : "35846",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35846"
|
||||
},
|
||||
{
|
||||
"name": "radnics-index-xss(51841)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51841"
|
||||
},
|
||||
{
|
||||
"name": "35730",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35730"
|
||||
},
|
||||
{
|
||||
"name": "9196",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9196"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "winnaspguestbook-guestbook-info-disclosure(50294)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50294"
|
||||
},
|
||||
{
|
||||
"name": "8596",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "ADV-2009-1244",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1244"
|
||||
},
|
||||
{
|
||||
"name" : "winnaspguestbook-guestbook-info-disclosure(50294)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50294"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2012-2818",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=120944",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=120944"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html"
|
||||
"name": "openSUSE-SU-2012:0813",
|
||||
"refsource": "SUSE",
|
||||
"url": "https://hermes.opensuse.org/messages/15075728"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5485",
|
||||
@ -68,35 +73,30 @@
|
||||
"url": "http://support.apple.com/kb/HT5485"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5502",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5502"
|
||||
"name": "APPLE-SA-2012-09-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5502",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5502"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0813",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "https://hermes.opensuse.org/messages/15075728"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14771",
|
||||
"refsource": "OVAL",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-0153",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-0314",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://technet.microsoft.com/library/security/2755801",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://technet.microsoft.com/library/security/2755801"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201502-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0140",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0140.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0236",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0239",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0237",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0238",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "72514",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72514"
|
||||
"name": "62895",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62895"
|
||||
},
|
||||
{
|
||||
"name": "1031706",
|
||||
@ -103,9 +73,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1031706"
|
||||
},
|
||||
{
|
||||
"name" : "62777",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62777"
|
||||
"name": "adobe-flash-cve20150314-code-exec(100700)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100700"
|
||||
},
|
||||
{
|
||||
"name": "62886",
|
||||
@ -113,14 +83,44 @@
|
||||
"url": "http://secunia.com/advisories/62886"
|
||||
},
|
||||
{
|
||||
"name" : "62895",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62895"
|
||||
"name": "https://technet.microsoft.com/library/security/2755801",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://technet.microsoft.com/library/security/2755801"
|
||||
},
|
||||
{
|
||||
"name" : "adobe-flash-cve20150314-code-exec(100700)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100700"
|
||||
"name": "62777",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62777"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0237",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0236",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "72514",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72514"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0140",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0140.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0239",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00009.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0636",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -58,14 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/534681/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/130356/My-Little-Forum-2.3.3-Cross-Site-Scripting-SQL-Injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/130356/My-Little-Forum-2.3.3-Cross-Site-Scripting-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.htbridge.com/advisory/HTB23248",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.htbridge.com/advisory/HTB23248"
|
||||
"name": "72575",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72575"
|
||||
},
|
||||
{
|
||||
"name": "http://mylittleforum.net/forum/index.php?id=8182",
|
||||
@ -73,14 +68,19 @@
|
||||
"url": "http://mylittleforum.net/forum/index.php?id=8182"
|
||||
},
|
||||
{
|
||||
"name" : "72575",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72575"
|
||||
"name": "http://packetstormsecurity.com/files/130356/My-Little-Forum-2.3.3-Cross-Site-Scripting-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/130356/My-Little-Forum-2.3.3-Cross-Site-Scripting-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "mylittleforum-cve20151434-sql-injection(100855)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100855"
|
||||
},
|
||||
{
|
||||
"name": "https://www.htbridge.com/advisory/HTB23248",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23248"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-1666",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-032",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-032"
|
||||
},
|
||||
{
|
||||
"name": "1032108",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032108"
|
||||
},
|
||||
{
|
||||
"name": "MS15-032",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-032"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.openstack.org/pipermail/openstack-announce/2015-February/000336.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/glance/+bug/1420696",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.launchpad.net/glance/+bug/1420696"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0938",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0938.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/glance/+bug/1420696",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/glance/+bug/1420696"
|
||||
},
|
||||
{
|
||||
"name": "72694",
|
||||
"refsource": "BID",
|
||||
|
@ -52,71 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://php.net/ChangeLog-5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=69418",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/bug.php?id=69418"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205031",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205031"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-08-13-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3280",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3280"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-8281",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158616.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-8370",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/159031.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-8383",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158915.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201606-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201606-10"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1187",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1187.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1135",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1135.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1186",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1186.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=69418",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.php.net/bug.php?id=69418"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1219",
|
||||
"refsource": "REDHAT",
|
||||
@ -127,10 +77,60 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74904"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name": "http://php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3280",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3280"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-08-13-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1135",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1135.html"
|
||||
},
|
||||
{
|
||||
"name": "1032431",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032431"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT205031",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205031"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-8383",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158915.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-8281",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158616.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-8370",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/159031.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201606-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201606-10"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-5226",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150805 SEC Consult SA-20150805-0 :: Websense Content Gateway Stack Buffer Overflow in handle_debug_network",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/536138/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20150805 SEC Consult SA-20150805-0 :: Websense Content Gateway Stack Buffer Overflow in handle_debug_network",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Aug/8"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150805-0_Websense_Content_Gateway_stack_buffer_overflow_in_handle_debug_network_v10.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150805-0_Websense_Content_Gateway_stack_buffer_overflow_in_handle_debug_network_v10.txt"
|
||||
"name": "http://www.websense.com/support/article/kbarticle/v8-0-0-About-Hotfix-02-for-Websense-Content-Gateway",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.websense.com/support/article/kbarticle/v8-0-0-About-Hotfix-02-for-Websense-Content-Gateway"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/132968/Websense-Triton-Content-Manager-8.0.0-Build-1165-Buffer-Overflow.html",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://packetstormsecurity.com/files/132968/Websense-Triton-Content-Manager-8.0.0-Build-1165-Buffer-Overflow.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.websense.com/support/article/kbarticle/v8-0-0-About-Hotfix-02-for-Websense-Content-Gateway",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.websense.com/support/article/kbarticle/v8-0-0-About-Hotfix-02-for-Websense-Content-Gateway"
|
||||
"name": "20150805 SEC Consult SA-20150805-0 :: Websense Content Gateway Stack Buffer Overflow in handle_debug_network",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Aug/8"
|
||||
},
|
||||
{
|
||||
"name": "20150805 SEC Consult SA-20150805-0 :: Websense Content Gateway Stack Buffer Overflow in handle_debug_network",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/536138/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150805-0_Websense_Content_Gateway_stack_buffer_overflow_in_handle_debug_network_v10.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150805-0_Websense_Content_Gateway_stack_buffer_overflow_in_handle_debug_network_v10.txt"
|
||||
},
|
||||
{
|
||||
"name": "1033263",
|
||||
|
@ -57,15 +57,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name": "105603",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105603"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2018-6167",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,20 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://crbug.com/833143",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://crbug.com/833143"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4256",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4256"
|
||||
"name": "RHSA-2018:2282",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2282"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201808-01",
|
||||
@ -74,9 +69,14 @@
|
||||
"url": "https://security.gentoo.org/glsa/201808-01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2282",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
|
||||
"name": "https://crbug.com/833143",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/833143"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4256",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4256"
|
||||
},
|
||||
{
|
||||
"name": "104887",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/973",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/973"
|
||||
},
|
||||
{
|
||||
"name": "103035",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103035"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/issues/973",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/973"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1547885",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1547885"
|
||||
},
|
||||
{
|
||||
"name": "https://groups.google.com/forum/#!topic/spatialite-users/b-d9iB5TDPE",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "DSA-4129",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4129"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1547885",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1547885"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user