mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
ff3cf4db98
commit
e008aa96f0
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "I-071A",
|
|
||||||
"refsource" : "CIAC",
|
|
||||||
"url" : "http://ciac.llnl.gov/ciac/bulletins/i-071a.shtml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "161",
|
"name": "161",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "openvms-loginout-unauth-access(7151)",
|
"name": "openvms-loginout-unauth-access(7151)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/7151.php"
|
"url": "http://www.iss.net/security_center/static/7151.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "I-071A",
|
||||||
|
"refsource": "CIAC",
|
||||||
|
"url": "http://ciac.llnl.gov/ciac/bulletins/i-071a.shtml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://lostmon.blogspot.com/2005/07/class-1-forum-software-cross-site.html",
|
"name": "16078",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lostmon.blogspot.com/2005/07/class-1-forum-software-cross-site.html"
|
"url": "http://secunia.com/advisories/16078"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17921",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/17921"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17922",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/17922"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17923",
|
"name": "17923",
|
||||||
@ -77,15 +67,25 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1014485"
|
"url": "http://securitytracker.com/id?1014485"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "17921",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/17921"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1014486",
|
"name": "1014486",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1014486"
|
"url": "http://securitytracker.com/id?1014486"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "16078",
|
"name": "http://lostmon.blogspot.com/2005/07/class-1-forum-software-cross-site.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/16078"
|
"url": "http://lostmon.blogspot.com/2005/07/class-1-forum-software-cross-site.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17922",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/17922"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://systemsecure.org/ssforum/viewtopic.php?t=30",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://systemsecure.org/ssforum/viewtopic.php?t=30"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "14544",
|
"name": "14544",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/14544"
|
"url": "http://www.securityfocus.com/bid/14544"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://systemsecure.org/ssforum/viewtopic.php?t=30",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://systemsecure.org/ssforum/viewtopic.php?t=30"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1014660",
|
"name": "1014660",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -52,15 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=32919",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=32919"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18917",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/18917"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://supportconnectw.ca.com/public/ca_common_docs/camsecurity_notice.asp",
|
"name": "http://supportconnectw.ca.com/public/ca_common_docs/camsecurity_notice.asp",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://supportconnectw.ca.com/public/ca_common_docs/camsecurity_notice.asp"
|
"url": "http://supportconnectw.ca.com/public/ca_common_docs/camsecurity_notice.asp"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=32919",
|
"name": "16513",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=32919"
|
"url": "http://secunia.com/advisories/16513"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "14623",
|
"name": "14623",
|
||||||
@ -71,16 +81,6 @@
|
|||||||
"name": "ADV-2005-1482",
|
"name": "ADV-2005-1482",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2005/1482"
|
"url": "http://www.vupen.com/english/advisories/2005/1482"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18917",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/18917"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16513",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/16513"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.php.net/release_4_4_1.php",
|
"name": "22691",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.php.net/release_4_4_1.php"
|
"url": "http://secunia.com/advisories/22691"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=303382",
|
"name": "18198",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=303382"
|
"url": "http://secunia.com/advisories/18198"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2006-03-01",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2006/Mar/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200511-08",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200511-08.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMA02159",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT061238",
|
"name": "SSRT061238",
|
||||||
@ -83,34 +68,34 @@
|
|||||||
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522"
|
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDKSA-2006:035",
|
"name": "HPSBMA02159",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "HP",
|
||||||
"url" : "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:035"
|
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "OpenPKG-SA-2005.027",
|
"name": "20898",
|
||||||
"refsource" : "OPENPKG",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.openpkg.org/security/OpenPKG-SA-2005.027-php.html"
|
"url": "http://www.osvdb.org/20898"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SA:2005:069",
|
"name": "525",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/419504/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/525"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-232-1",
|
"name": "19064",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://www.ubuntu.com/usn/usn-232-1/"
|
"url": "http://secunia.com/advisories/19064"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "TA06-062A",
|
"name": "18054",
|
||||||
"refsource" : "CERT",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-062A.html"
|
"url": "http://secunia.com/advisories/18054"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "15411",
|
"name": "ADV-2005-2254",
|
||||||
"refsource" : "BID",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/bid/15411"
|
"url": "http://www.vupen.com/english/advisories/2005/2254"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "16907",
|
"name": "16907",
|
||||||
@ -118,9 +103,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/16907"
|
"url": "http://www.securityfocus.com/bid/16907"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2005-2254",
|
"name": "17371",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/2254"
|
"url": "http://secunia.com/advisories/17371"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-0791",
|
"name": "ADV-2006-0791",
|
||||||
@ -133,24 +118,19 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/4320"
|
"url": "http://www.vupen.com/english/advisories/2006/4320"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20898",
|
"name": "APPLE-SA-2006-03-01",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "APPLE",
|
||||||
"url" : "http://www.osvdb.org/20898"
|
"url": "http://lists.apple.com/archives/security-announce/2006/Mar/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17371",
|
"name": "SUSE-SA:2005:069",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/17371"
|
"url": "http://www.securityfocus.com/archive/1/419504/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18054",
|
"name": "MDKSA-2006:035",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/18054"
|
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:035"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18198",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18198"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18763",
|
"name": "18763",
|
||||||
@ -158,9 +138,19 @@
|
|||||||
"url": "http://secunia.com/advisories/18763"
|
"url": "http://secunia.com/advisories/18763"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19064",
|
"name": "http://www.php.net/release_4_4_1.php",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/19064"
|
"url": "http://www.php.net/release_4_4_1.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA06-062A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-062A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15411",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/15411"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17510",
|
"name": "17510",
|
||||||
@ -168,14 +158,24 @@
|
|||||||
"url": "http://secunia.com/advisories/17510"
|
"url": "http://secunia.com/advisories/17510"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22691",
|
"name": "OpenPKG-SA-2005.027",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OPENPKG",
|
||||||
"url" : "http://secunia.com/advisories/22691"
|
"url": "http://www.openpkg.org/security/OpenPKG-SA-2005.027-php.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "525",
|
"name": "GLSA-200511-08",
|
||||||
"refsource" : "SREASON",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://securityreason.com/securityalert/525"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200511-08.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-232-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://www.ubuntu.com/usn/usn-232-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://docs.info.apple.com/article.html?artnum=303382",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://docs.info.apple.com/article.html?artnum=303382"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,25 +53,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2005-11-29",
|
"name": "17813",
|
||||||
"refsource" : "APPLE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=302847"
|
"url": "http://secunia.com/advisories/17813"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15647",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/15647"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29011",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/29011"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2005-2659",
|
"name": "ADV-2005-2659",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2005/2659"
|
"url": "http://www.vupen.com/english/advisories/2005/2659"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "safari-webkit-code-execution(23342)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23342"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "21276",
|
"name": "21276",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -83,14 +78,19 @@
|
|||||||
"url": "http://securitytracker.com/id?1015294"
|
"url": "http://securitytracker.com/id?1015294"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17813",
|
"name": "APPLE-SA-2005-11-29",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "APPLE",
|
||||||
"url" : "http://secunia.com/advisories/17813"
|
"url": "http://docs.info.apple.com/article.html?artnum=302847"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "safari-webkit-code-execution(23342)",
|
"name": "29011",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23342"
|
"url": "http://www.securityfocus.com/bid/29011"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15647",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/15647"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20051124 Secunia Research: SpeedProject Products ZIP/UUE File ExtractionBuffer Overflow",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/417588/30/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://secunia.com/secunia_research/2005-60/advisory",
|
"name": "http://secunia.com/secunia_research/2005-60/advisory",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://secunia.com/secunia_research/2005-60/advisory"
|
"url": "http://secunia.com/secunia_research/2005-60/advisory"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2005-2570",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/2570"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21073",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/21073"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1015265",
|
"name": "1015265",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1015265"
|
"url": "http://securitytracker.com/id?1015265"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1015266",
|
"name": "ADV-2005-2570",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://securitytracker.com/id?1015266"
|
"url": "http://www.vupen.com/english/advisories/2005/2570"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1015267",
|
"name": "1015267",
|
||||||
@ -88,14 +73,29 @@
|
|||||||
"url": "http://securitytracker.com/id?1015267"
|
"url": "http://securitytracker.com/id?1015267"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17420",
|
"name": "20051124 Secunia Research: SpeedProject Products ZIP/UUE File ExtractionBuffer Overflow",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/17420"
|
"url": "http://www.securityfocus.com/archive/1/417588/30/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "204",
|
"name": "204",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/204"
|
"url": "http://securityreason.com/securityalert/204"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21073",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/21073"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17420",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17420"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015266",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015266"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://pridels0.blogspot.com/2005/12/magic-list-pro-25-sql-inj-vuln.html",
|
"name": "17937",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://pridels0.blogspot.com/2005/12/magic-list-pro-25-sql-inj-vuln.html"
|
"url": "http://secunia.com/advisories/17937"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15774",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/15774"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2005-2793",
|
"name": "ADV-2005-2793",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://www.osvdb.org/21504"
|
"url": "http://www.osvdb.org/21504"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17937",
|
"name": "15774",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/17937"
|
"url": "http://www.securityfocus.com/bid/15774"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://pridels0.blogspot.com/2005/12/magic-list-pro-25-sql-inj-vuln.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://pridels0.blogspot.com/2005/12/magic-list-pro-25-sql-inj-vuln.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,20 +53,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20051125 eFiction <= 2.0 multiple vulnerabilities",
|
"name": "efiction-multiple-scripts-sql-injection(23373)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2005-11/0301.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23373"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://rgod.altervista.org/efiction2_xpl.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://rgod.altervista.org/efiction2_xpl.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.efiction.wallflowergirl.com/forums/viewtopic.php?t=1555",
|
"name": "http://www.efiction.wallflowergirl.com/forums/viewtopic.php?t=1555",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.efiction.wallflowergirl.com/forums/viewtopic.php?t=1555"
|
"url": "http://www.efiction.wallflowergirl.com/forums/viewtopic.php?t=1555"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "21122",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/21122"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "15568",
|
"name": "15568",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -78,14 +78,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2005/2606"
|
"url": "http://www.vupen.com/english/advisories/2005/2606"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21122",
|
"name": "http://rgod.altervista.org/efiction2_xpl.html",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.osvdb.org/21122"
|
"url": "http://rgod.altervista.org/efiction2_xpl.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015273",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015273"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17777",
|
"name": "17777",
|
||||||
@ -93,9 +88,14 @@
|
|||||||
"url": "http://secunia.com/advisories/17777"
|
"url": "http://secunia.com/advisories/17777"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "efiction-multiple-scripts-sql-injection(23373)",
|
"name": "1015273",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23373"
|
"url": "http://securitytracker.com/id?1015273"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20051125 eFiction <= 2.0 multiple vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2005-11/0301.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.x-illusion.com/rs/Scout%20Portal%20Toolkit.txt",
|
"name": "21635",
|
||||||
"refsource" : "MISC",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.x-illusion.com/rs/Scout%20Portal%20Toolkit.txt"
|
"url": "http://www.osvdb.org/21635"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15818",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/15818"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2005-2844",
|
"name": "ADV-2005-2844",
|
||||||
@ -68,49 +63,54 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2005/2844"
|
"url": "http://www.vupen.com/english/advisories/2005/2844"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21630",
|
"name": "15818",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BID",
|
||||||
"url" : "http://www.osvdb.org/21630"
|
"url": "http://www.securityfocus.com/bid/15818"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21631",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/21631"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21632",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/21632"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21633",
|
"name": "21633",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/21633"
|
"url": "http://www.osvdb.org/21633"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "17979",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17979"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "21634",
|
"name": "21634",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/21634"
|
"url": "http://www.osvdb.org/21634"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21635",
|
"name": "http://www.x-illusion.com/rs/Scout%20Portal%20Toolkit.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.x-illusion.com/rs/Scout%20Portal%20Toolkit.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21632",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/21635"
|
"url": "http://www.osvdb.org/21632"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21636",
|
"name": "21636",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/21636"
|
"url": "http://www.osvdb.org/21636"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "17979",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17979"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "scoutportal-xss(23545)",
|
"name": "scoutportal-xss(23545)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23545"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23545"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21631",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/21631"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21630",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/21630"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:6392",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6392"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-09-1",
|
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-09-1",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "36106",
|
"name": "36106",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/36106"
|
"url": "http://www.securityfocus.com/bid/36106"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:6392",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6392"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-2655",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/2655"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "9664",
|
"name": "9664",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "36391",
|
"name": "36391",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/36391"
|
"url": "http://www.securityfocus.com/bid/36391"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-2655",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/2655"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,25 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://drupal.org/node/590098",
|
"name": "37128",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://drupal.org/node/590098"
|
"url": "http://secunia.com/advisories/37128"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://drupal.org/node/611002",
|
"name": "http://drupal.org/node/611002",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://drupal.org/node/611002"
|
"url": "http://drupal.org/node/611002"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/590098",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupal.org/node/590098"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "36790",
|
"name": "36790",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/36790"
|
"url": "http://www.securityfocus.com/bid/36790"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "37128",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/37128"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "simplenews-unspecified-xss(53905)",
|
"name": "simplenews-unspecified-xss(53905)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://java.sun.com/javase/6/webnotes/6u17.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://java.sun.com/javase/6/webnotes/6u17.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "269868",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-269868-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2009:058",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00010.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36881",
|
"name": "36881",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/36881"
|
"url": "http://www.securityfocus.com/bid/36881"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:6753",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6753"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "37231",
|
"name": "37231",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/37231"
|
"url": "http://secunia.com/advisories/37231"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37239",
|
"name": "SUSE-SA:2009:058",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/37239"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00010.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-3131",
|
"name": "ADV-2009-3131",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/3131"
|
"url": "http://www.vupen.com/english/advisories/2009/3131"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://java.sun.com/javase/6/webnotes/6u17.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://java.sun.com/javase/6/webnotes/6u17.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37239",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/37239"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "269868",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-269868-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:6753",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6753"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-4019",
|
"ID": "CVE-2009-4019",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,114 +53,114 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20091121 CVE Request - MySQL - 5.0.88",
|
"name": "38573",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=oss-security&m=125881733826437&w=2"
|
"url": "http://secunia.com/advisories/38573"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20091121 Re: CVE Request - MySQL - 5.0.88",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=oss-security&m=125883754215621&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20091123 Re: CVE Request - MySQL - 5.0.88",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=oss-security&m=125901161824278&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.mysql.com/47780",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.mysql.com/47780"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bugs.mysql.com/48291",
|
"name": "http://bugs.mysql.com/48291",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://bugs.mysql.com/48291"
|
"url": "http://bugs.mysql.com/48291"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-88.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-88.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-41.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-41.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=540906",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=540906"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4077",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4077"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2010-03-29-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1997",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2010/dsa-1997"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-12180",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00764.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0109",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0109.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:011",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-897-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://ubuntu.com/usn/usn-897-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-1397-1",
|
"name": "USN-1397-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1397-1"
|
"url": "http://www.ubuntu.com/usn/USN-1397-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:11349",
|
"name": "[oss-security] 20091123 Re: CVE Request - MySQL - 5.0.88",
|
||||||
"refsource" : "OVAL",
|
"refsource": "MLIST",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11349"
|
"url": "http://marc.info/?l=oss-security&m=125901161824278&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:8500",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8500"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37717",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/37717"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "38573",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/38573"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "38517",
|
"name": "38517",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/38517"
|
"url": "http://secunia.com/advisories/38517"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0109",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0109.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1107",
|
"name": "ADV-2010-1107",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1107"
|
"url": "http://www.vupen.com/english/advisories/2010/1107"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2009-12180",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00764.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-897-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://ubuntu.com/usn/usn-897-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:011",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2010-03-29-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=540906",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=540906"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-41.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-41.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-88.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-88.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11349",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11349"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4077",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4077"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20091121 CVE Request - MySQL - 5.0.88",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=oss-security&m=125881733826437&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37717",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/37717"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20091121 Re: CVE Request - MySQL - 5.0.88",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=oss-security&m=125883754215621&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.mysql.com/47780",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.mysql.com/47780"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:8500",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8500"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1997",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2010/dsa-1997"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20091214 Exposing HMS HICP Protocol + Intellicom NetBiterConfig.exe Remote Buffer Overflow (Not patched)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/508449/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://reversemode.com/index.php?option=com_content&task=view&id=65&Itemid=1",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://reversemode.com/index.php?option=com_content&task=view&id=65&Itemid=1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://blog.48bits.com/2009/12/12/exposing-hms-hicp-protocol-0day-light/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://blog.48bits.com/2009/12/12/exposing-hms-hicp-protocol-0day-light/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.intellicom.se/getfile.cfm?FID=150&FPID=85",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.intellicom.se/getfile.cfm?FID=150&FPID=85"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#181737",
|
"name": "VU#181737",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -86,6 +66,26 @@
|
|||||||
"name": "ADV-2009-3542",
|
"name": "ADV-2009-3542",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/3542"
|
"url": "http://www.vupen.com/english/advisories/2009/3542"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blog.48bits.com/2009/12/12/exposing-hms-hicp-protocol-0day-light/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://blog.48bits.com/2009/12/12/exposing-hms-hicp-protocol-0day-light/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://reversemode.com/index.php?option=com_content&task=view&id=65&Itemid=1",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://reversemode.com/index.php?option=com_content&task=view&id=65&Itemid=1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.intellicom.se/getfile.cfm?FID=150&FPID=85",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.intellicom.se/getfile.cfm?FID=150&FPID=85"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20091214 Exposing HMS HICP Protocol + Intellicom NetBiterConfig.exe Remote Buffer Overflow (Not patched)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/508449/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-0358",
|
"ID": "CVE-2015-0358",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html",
|
"name": "openSUSE-SU-2015:0718",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201504-07",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201504-07"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0813",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0813.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:0722",
|
"name": "SUSE-SU-2015:0722",
|
||||||
@ -73,14 +63,24 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:0723",
|
"name": "GLSA-201504-07",
|
||||||
"refsource" : "SUSE",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html"
|
"url": "https://security.gentoo.org/glsa/201504-07"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2015:0718",
|
"name": "1032105",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html"
|
"url": "http://www.securitytracker.com/id/1032105"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0813",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0813.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:0725",
|
"name": "openSUSE-SU-2015:0725",
|
||||||
@ -93,9 +93,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/74064"
|
"url": "http://www.securityfocus.com/bid/74064"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032105",
|
"name": "SUSE-SU-2015:0723",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.securitytracker.com/id/1032105"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2015-0448",
|
"ID": "CVE-2015-0448",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-0635",
|
"ID": "CVE-2015-0635",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2015-1964",
|
"ID": "CVE-2015-1964",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21959398",
|
"name": "1032773",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21959398"
|
"url": "http://www.securitytracker.com/id/1032773"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "75457",
|
"name": "75457",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/75457"
|
"url": "http://www.securityfocus.com/bid/75457"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032773",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21959398",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1032773"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959398"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-4194",
|
"ID": "CVE-2015-4194",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-4215",
|
"ID": "CVE-2015-4215",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20150623 Cisco Wireless LAN Controller IPv6 Packet Handling Denial of Service Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39472"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "75369",
|
"name": "75369",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1032697",
|
"name": "1032697",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032697"
|
"url": "http://www.securitytracker.com/id/1032697"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20150623 Cisco Wireless LAN Controller IPv6 Packet Handling Denial of Service Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39472"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,51 +52,41 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "37389",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/37389/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20150625 SBA Research Vulnerability Disclosure - Multiple Critical Vulnerabilities in Koha ILS",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "https://seclists.org/fulldisclosure/2015/Jun/80"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://packetstormsecurity.com/files/132458/Koha-ILS-3.20.x-CSRF-XSS-Traversal-SQL-Injection.html",
|
"name": "https://packetstormsecurity.com/files/132458/Koha-ILS-3.20.x-CSRF-XSS-Traversal-SQL-Injection.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://packetstormsecurity.com/files/132458/Koha-ILS-3.20.x-CSRF-XSS-Traversal-SQL-Injection.html"
|
"url": "https://packetstormsecurity.com/files/132458/Koha-ILS-3.20.x-CSRF-XSS-Traversal-SQL-Injection.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.sba-research.org/2015/06/24/researchers-of-sba-research-found-several-critical-security-vulnerabilities-in-the-koha-library-software-via-combinatorial-testing/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.sba-research.org/2015/06/24/researchers-of-sba-research-found-several-critical-security-vulnerabilities-in-the-koha-library-software-via-combinatorial-testing/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14416",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14416"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14418",
|
"name": "https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14418",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14418"
|
"url": "https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14418"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14423",
|
"name": "https://www.sba-research.org/2015/06/24/researchers-of-sba-research-found-several-critical-security-vulnerabilities-in-the-koha-library-software-via-combinatorial-testing/",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url" : "https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14423"
|
"url": "https://www.sba-research.org/2015/06/24/researchers-of-sba-research-found-several-critical-security-vulnerabilities-in-the-koha-library-software-via-combinatorial-testing/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://koha-community.org/koha-3-14-16-released/",
|
"name": "37389",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://koha-community.org/koha-3-14-16-released/"
|
"url": "https://www.exploit-db.com/exploits/37389/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://koha-community.org/security-release-koha-3-16-12/",
|
"name": "https://koha-community.org/security-release-koha-3-16-12/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://koha-community.org/security-release-koha-3-16-12/"
|
"url": "https://koha-community.org/security-release-koha-3-16-12/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14423",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14423"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20150625 SBA Research Vulnerability Disclosure - Multiple Critical Vulnerabilities in Koha ILS",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "https://seclists.org/fulldisclosure/2015/Jun/80"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://koha-community.org/security-release-koha-3-18-8/",
|
"name": "https://koha-community.org/security-release-koha-3-18-8/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -106,6 +96,16 @@
|
|||||||
"name": "https://koha-community.org/security-release-koha-3-20-1/",
|
"name": "https://koha-community.org/security-release-koha-3-20-1/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://koha-community.org/security-release-koha-3-20-1/"
|
"url": "https://koha-community.org/security-release-koha-3-20-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14416",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14416"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://koha-community.org/koha-3-14-16-released/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://koha-community.org/koha-3-14-16-released/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-5299",
|
"ID": "CVE-2015-5299",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,80 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1276126",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1276126"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://git.samba.org/?p=samba.git;a=commit;h=675fd8d771f9d43e354dba53ddd9b5483ae0a1d7",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://git.samba.org/?p=samba.git;a=commit;h=675fd8d771f9d43e354dba53ddd9b5483ae0a1d7"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.samba.org/samba/security/CVE-2015-5299.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.samba.org/samba/security/CVE-2015-5299.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3433",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3433"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2015-0e0879cc8a",
|
"name": "FEDORA-2015-0e0879cc8a",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174391.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174391.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-b36076d32e",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174076.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201612-47",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201612-47"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:1064",
|
"name": "openSUSE-SU-2016:1064",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2016:1106",
|
"name": "USN-2855-2",
|
||||||
"refsource" : "SUSE",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html"
|
"url": "http://www.ubuntu.com/usn/USN-2855-2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:1107",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:2304",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00019.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:2305",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00020.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2016:0032",
|
"name": "SUSE-SU-2016:0032",
|
||||||
@ -133,39 +73,99 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00002.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00002.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2015:2354",
|
"name": "SUSE-SU-2015:2304",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00032.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00019.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2015:2356",
|
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:2305",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00033.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00020.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2016:0164",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00017.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2855-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2855-2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2855-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2855-1"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "79729",
|
"name": "79729",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/79729"
|
"url": "http://www.securityfocus.com/bid/79729"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:0164",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00017.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:2354",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00032.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-b36076d32e",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174076.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://git.samba.org/?p=samba.git;a=commit;h=675fd8d771f9d43e354dba53ddd9b5483ae0a1d7",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://git.samba.org/?p=samba.git;a=commit;h=675fd8d771f9d43e354dba53ddd9b5483ae0a1d7"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:1106",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1034493",
|
"name": "1034493",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1034493"
|
"url": "http://www.securitytracker.com/id/1034493"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3433",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3433"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:1107",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.samba.org/samba/security/CVE-2015-5299.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.samba.org/samba/security/CVE-2015-5299.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201612-47",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201612-47"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1276126",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276126"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2855-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2855-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:2356",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00033.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-2117",
|
"ID": "CVE-2018-2117",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-2175",
|
"ID": "CVE-2018-2175",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -73,6 +73,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1041897",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1041897"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -82,11 +87,6 @@
|
|||||||
"name": "105620",
|
"name": "105620",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105620"
|
"url": "http://www.securityfocus.com/bid/105620"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1041897",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1041897"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,35 +58,35 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/rails/sprockets/commit/c09131cf5b2c479263939c8582e22b98ed616c5fhttps://github.com/rails/sprockets/commit/9c34fa05900b968d74f08ccf40917848a7be9441https://github.com/rails/sprockets/commit/18b8a7f07a50c245e9aee7854ecdbe606bbd8bb5"
|
"url": "https://github.com/rails/sprockets/commit/c09131cf5b2c479263939c8582e22b98ed616c5fhttps://github.com/rails/sprockets/commit/9c34fa05900b968d74f08ccf40917848a7be9441https://github.com/rails/sprockets/commit/18b8a7f07a50c245e9aee7854ecdbe606bbd8bb5"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:2745",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:2745"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://groups.google.com/d/msg/rubyonrails-security/ft_J--l55fM/7roDfQ50BwAJ",
|
"name": "https://groups.google.com/d/msg/rubyonrails-security/ft_J--l55fM/7roDfQ50BwAJ",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://groups.google.com/d/msg/rubyonrails-security/ft_J--l55fM/7roDfQ50BwAJ"
|
"url": "https://groups.google.com/d/msg/rubyonrails-security/ft_J--l55fM/7roDfQ50BwAJ"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-4242",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4242"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:2244",
|
"name": "RHSA-2018:2244",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:2244"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2244"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:2245",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2245"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:2561",
|
"name": "RHSA-2018:2561",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:2561"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2561"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:2745",
|
"name": "RHSA-2018:2245",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2745"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2245"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-4242",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2018/dsa-4242"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2018-6178",
|
"ID": "CVE-2018-6178",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,35 +53,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://crbug.com/823194",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://crbug.com/823194"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
|
"name": "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
|
"url": "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-4256",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4256"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201808-01",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201808-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:2282",
|
"name": "RHSA-2018:2282",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:2282"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2282"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201808-01",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201808-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-4256",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2018/dsa-4256"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "104887",
|
"name": "104887",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/104887"
|
"url": "http://www.securityfocus.com/bid/104887"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://crbug.com/823194",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://crbug.com/823194"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "44042",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/44042/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://blogs.securiteam.com/index.php/archives/3604",
|
"name": "https://blogs.securiteam.com/index.php/archives/3604",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://blogs.securiteam.com/index.php/archives/3604"
|
"url": "https://blogs.securiteam.com/index.php/archives/3604"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44042",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/44042/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "44181",
|
"name": "DSA-4320",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://www.exploit-db.com/exploits/44181/"
|
"url": "https://www.debian.org/security/2018/dsa-4320"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://downloads.asterisk.org/pub/security/AST-2018-005.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://downloads.asterisk.org/pub/security/AST-2018-005.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://issues.asterisk.org/jira/browse/ASTERISK-27618",
|
"name": "https://issues.asterisk.org/jira/browse/ASTERISK-27618",
|
||||||
@ -68,19 +63,24 @@
|
|||||||
"url": "https://issues.asterisk.org/jira/browse/ASTERISK-27618"
|
"url": "https://issues.asterisk.org/jira/browse/ASTERISK-27618"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-4320",
|
"name": "http://downloads.asterisk.org/pub/security/AST-2018-005.html",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4320"
|
"url": "http://downloads.asterisk.org/pub/security/AST-2018-005.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "103129",
|
"name": "44181",
|
||||||
"refsource" : "BID",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securityfocus.com/bid/103129"
|
"url": "https://www.exploit-db.com/exploits/44181/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1040417",
|
"name": "1040417",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040417"
|
"url": "http://www.securitytracker.com/id/1040417"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "103129",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/103129"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user