mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
31d1eda3cf
commit
e24928df41
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1012854",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1012854"
|
||||
},
|
||||
{
|
||||
"name": "webseries-pa-password-gain-access(18860)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18860"
|
||||
},
|
||||
{
|
||||
"name": "20050110 Portcullis Security Advisory 05-008",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,20 +72,10 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12231"
|
||||
},
|
||||
{
|
||||
"name" : "1012854",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1012854"
|
||||
},
|
||||
{
|
||||
"name": "13821",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13821"
|
||||
},
|
||||
{
|
||||
"name" : "webseries-pa-password-gain-access(18860)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18860"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050311 PhotoPost PHP 5.0 RC3, and later, multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111065868402859&w=2"
|
||||
},
|
||||
{
|
||||
"name": "12779",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12779"
|
||||
},
|
||||
{
|
||||
"name" : "14576",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14576"
|
||||
"name": "20050311 PhotoPost PHP 5.0 RC3, and later, multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111065868402859&w=2"
|
||||
},
|
||||
{
|
||||
"name": "photopost-image-modification(19677)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19677"
|
||||
},
|
||||
{
|
||||
"name": "14576",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14576"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://msgs.securepoint.com/cgi-bin/get/bugtraq0504/126.html"
|
||||
},
|
||||
{
|
||||
"name" : "15456",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/15456"
|
||||
},
|
||||
{
|
||||
"name": "14899",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14899"
|
||||
},
|
||||
{
|
||||
"name": "15456",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/15456"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2005-1987",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051012 [SEC-1 Advisory] Collaboration Data Objects Buffer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112915118302012&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20051012 [SEC-1 Advisory] Collaboration Data Objects Buffer Overflow Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0289.html"
|
||||
},
|
||||
{
|
||||
"name" : "MS05-048",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-048"
|
||||
"name": "19905",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/19905"
|
||||
},
|
||||
{
|
||||
"name": "Q907245",
|
||||
@ -73,34 +63,9 @@
|
||||
"url": "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q907245"
|
||||
},
|
||||
{
|
||||
"name" : "TA05-284A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA05-284A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#883460",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/883460"
|
||||
},
|
||||
{
|
||||
"name" : "15067",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15067"
|
||||
},
|
||||
{
|
||||
"name" : "19905",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/19905"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1130",
|
||||
"name": "oval:org.mitre.oval:def:581",
|
||||
"refsource": "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1130"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1201",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1201"
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A581"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1406",
|
||||
@ -108,19 +73,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1406"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1420",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1420"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1515",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1515"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:581",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A581"
|
||||
"name": "VU#883460",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/883460"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:848",
|
||||
@ -128,14 +83,14 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A848"
|
||||
},
|
||||
{
|
||||
"name" : "1015038",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015038"
|
||||
"name": "oval:org.mitre.oval:def:1515",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1515"
|
||||
},
|
||||
{
|
||||
"name" : "1015039",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015039"
|
||||
"name": "win-cdo-bo(22495)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22495"
|
||||
},
|
||||
{
|
||||
"name": "17167",
|
||||
@ -143,9 +98,54 @@
|
||||
"url": "http://secunia.com/advisories/17167"
|
||||
},
|
||||
{
|
||||
"name" : "win-cdo-bo(22495)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22495"
|
||||
"name": "15067",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15067"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1420",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1420"
|
||||
},
|
||||
{
|
||||
"name": "MS05-048",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-048"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1201",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1201"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1130",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1130"
|
||||
},
|
||||
{
|
||||
"name": "TA05-284A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA05-284A.html"
|
||||
},
|
||||
{
|
||||
"name": "1015038",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015038"
|
||||
},
|
||||
{
|
||||
"name": "20051012 [SEC-1 Advisory] Collaboration Data Objects Buffer Overflow Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0289.html"
|
||||
},
|
||||
{
|
||||
"name": "20051012 [SEC-1 Advisory] Collaboration Data Objects Buffer Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112915118302012&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1015039",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015039"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2005-2250",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2250"
|
||||
},
|
||||
{
|
||||
"name": "20051031 Advisory 17/2005: phpBB Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=113081113317600&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.hardened-php.net/advisory_172005.75.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.hardened-php.net/advisory_172005.75.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-925",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-925"
|
||||
},
|
||||
{
|
||||
"name" : "15243",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15243"
|
||||
"name": "17366",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17366"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2250",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2250"
|
||||
"name": "130",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/130"
|
||||
},
|
||||
{
|
||||
"name": "18098",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18098"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hardened-php.net/advisory_172005.75.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.hardened-php.net/advisory_172005.75.html"
|
||||
},
|
||||
{
|
||||
"name": "20391",
|
||||
@ -88,19 +98,9 @@
|
||||
"url": "http://securitytracker.com/id?1015121"
|
||||
},
|
||||
{
|
||||
"name" : "17366",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17366"
|
||||
},
|
||||
{
|
||||
"name" : "18098",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18098"
|
||||
},
|
||||
{
|
||||
"name" : "130",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/130"
|
||||
"name": "15243",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15243"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2005-4097",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2005-2841",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2841"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ipomonis.com/advisories/sws.txt",
|
||||
"refsource": "MISC",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15809"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2841",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2841"
|
||||
},
|
||||
{
|
||||
"name": "17998",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051217 Fullpath disclosure in roundcube webmail",
|
||||
"name": "20060117 Re: Fullpath disclosure in roundcube webmail",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/418851/100/0/threaded"
|
||||
"url": "http://www.securityfocus.com/archive/1/422168/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20051217 Re: Fullpath disclosure in roundcube webmail",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/419710/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060117 Re: Fullpath disclosure in roundcube webmail",
|
||||
"name": "20051217 Fullpath disclosure in roundcube webmail",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/422168/100/0/threaded"
|
||||
"url": "http://www.securityfocus.com/archive/1/418851/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051220 [ACSSEC-2005-11-27-0x2] Remote Overflows in Mailenable Enterprise 1.1 / Professional 1.7",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/lists/fulldisclosure/2005/Dec/1036.html"
|
||||
},
|
||||
{
|
||||
"name": "18134",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18134"
|
||||
},
|
||||
{
|
||||
"name": "20051220 [ACSSEC-2005-11-27-0x2] Remote Overflows in Mailenable Enterprise 1.1 / Professional 1.7",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/lists/fulldisclosure/2005/Dec/1036.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051104 Browser cookie handling: possible cross-domain cookie sharing",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-11/0123.html"
|
||||
},
|
||||
{
|
||||
"name": "15331",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15331"
|
||||
},
|
||||
{
|
||||
"name": "20051104 Browser cookie handling: possible cross-domain cookie sharing",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-11/0123.html"
|
||||
},
|
||||
{
|
||||
"name": "konqueror-cookie-information-disclosure(25291)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,30 +57,30 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-02-1"
|
||||
},
|
||||
{
|
||||
"name" : "242166",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242166-1"
|
||||
},
|
||||
{
|
||||
"name": "33265",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33265"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0156",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0156"
|
||||
},
|
||||
{
|
||||
"name": "1021605",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021605"
|
||||
},
|
||||
{
|
||||
"name": "242166",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242166-1"
|
||||
},
|
||||
{
|
||||
"name": "sun-jsam-password-info-disclosure(47942)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47942"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0156",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0156"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-0352",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,55 +53,230 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-01.html"
|
||||
"name": "SUSE-SA:2009:023",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=331088",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=331088"
|
||||
"name": "33808",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33808"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=401042",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=401042"
|
||||
"name": "ADV-2009-0313",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0313"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=416461",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=416461"
|
||||
"name": "DSA-1830",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1830"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=420697",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=420697"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=421839",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=421839"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=422283",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=422283"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=422301",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=422301"
|
||||
"name": "SUSE-SA:2009:009",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=431705",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=431705"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-3101",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html"
|
||||
},
|
||||
{
|
||||
"name": "33809",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33809"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:044",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:044"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0256",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2009-0256.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-01.html"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2009-083-02",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.405420"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=437142",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=437142"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10699",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10699"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=416461",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=416461"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-040.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-040.htm"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=422283",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=422283"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=421839",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=421839"
|
||||
},
|
||||
{
|
||||
"name": "33831",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33831"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0258",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0258.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:083",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:083"
|
||||
},
|
||||
{
|
||||
"name": "1021663",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021663"
|
||||
},
|
||||
{
|
||||
"name": "34464",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34464"
|
||||
},
|
||||
{
|
||||
"name": "34417",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34417"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=331088",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=331088"
|
||||
},
|
||||
{
|
||||
"name": "33841",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33841"
|
||||
},
|
||||
{
|
||||
"name": "34527",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34527"
|
||||
},
|
||||
{
|
||||
"name": "33816",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33816"
|
||||
},
|
||||
{
|
||||
"name": "33846",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33846"
|
||||
},
|
||||
{
|
||||
"name": "33799",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33799"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=401042",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=401042"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=422301",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=422301"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-2882",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0257",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0257.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-2884",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.html"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2009-083-03",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.433952"
|
||||
},
|
||||
{
|
||||
"name": "34462",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34462"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=420697",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=420697"
|
||||
},
|
||||
{
|
||||
"name": "33598",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33598"
|
||||
},
|
||||
{
|
||||
"name": "USN-741-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/741-1/"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-1399",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00240.html"
|
||||
},
|
||||
{
|
||||
"name": "33802",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33802"
|
||||
},
|
||||
{
|
||||
"name": "34324",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34324"
|
||||
},
|
||||
{
|
||||
"name": "33869",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33869"
|
||||
},
|
||||
{
|
||||
"name": "USN-717-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-717-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=449006",
|
||||
"refsource": "CONFIRM",
|
||||
@ -112,185 +287,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=461027"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-040.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-040.htm"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1830",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1830"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-1399",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00240.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-2882",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-2884",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-3101",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:044",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:044"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:083",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:083"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0256",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2009-0256.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0257",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0257.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0258",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0258.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2009-083-02",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.405420"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2009-083-03",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.433952"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:023",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:009",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-717-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-717-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-741-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/741-1/"
|
||||
},
|
||||
{
|
||||
"name" : "33598",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33598"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10699",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10699"
|
||||
},
|
||||
{
|
||||
"name" : "33802",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33802"
|
||||
},
|
||||
{
|
||||
"name" : "33831",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33831"
|
||||
},
|
||||
{
|
||||
"name" : "33841",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33841"
|
||||
},
|
||||
{
|
||||
"name" : "33846",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33846"
|
||||
},
|
||||
{
|
||||
"name": "34387",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34387"
|
||||
},
|
||||
{
|
||||
"name" : "34324",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34324"
|
||||
},
|
||||
{
|
||||
"name" : "34417",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34417"
|
||||
},
|
||||
{
|
||||
"name" : "34462",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34462"
|
||||
},
|
||||
{
|
||||
"name" : "34464",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34464"
|
||||
},
|
||||
{
|
||||
"name" : "34527",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34527"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0313",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0313"
|
||||
},
|
||||
{
|
||||
"name" : "1021663",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021663"
|
||||
},
|
||||
{
|
||||
"name" : "33799",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33799"
|
||||
},
|
||||
{
|
||||
"name" : "33808",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33808"
|
||||
},
|
||||
{
|
||||
"name" : "33809",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33809"
|
||||
},
|
||||
{
|
||||
"name" : "33816",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33816"
|
||||
},
|
||||
{
|
||||
"name" : "33869",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33869"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-0355",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-03.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-03.html"
|
||||
"name": "33808",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33808"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=466937",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=466937"
|
||||
"name": "ADV-2009-0313",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0313"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-040.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-040.htm"
|
||||
"name": "SUSE-SA:2009:009",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-1399",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00240.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-2882",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-2884",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.html"
|
||||
"name": "33809",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33809"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:044",
|
||||
@ -93,39 +83,9 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2009-0256.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0257",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0257.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0258",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0258.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:009",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-717-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-717-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-717-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-717-2"
|
||||
},
|
||||
{
|
||||
"name" : "33598",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33598"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9161",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9161"
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-040.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-040.htm"
|
||||
},
|
||||
{
|
||||
"name": "33831",
|
||||
@ -133,19 +93,29 @@
|
||||
"url": "http://secunia.com/advisories/33831"
|
||||
},
|
||||
{
|
||||
"name" : "33841",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33841"
|
||||
"name": "oval:org.mitre.oval:def:9161",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9161"
|
||||
},
|
||||
{
|
||||
"name" : "33846",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33846"
|
||||
"name": "USN-717-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-717-2"
|
||||
},
|
||||
{
|
||||
"name" : "34324",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34324"
|
||||
"name": "RHSA-2009:0258",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0258.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-03.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-03.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=466937",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=466937"
|
||||
},
|
||||
{
|
||||
"name": "34417",
|
||||
@ -153,39 +123,69 @@
|
||||
"url": "http://secunia.com/advisories/34417"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0313",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0313"
|
||||
},
|
||||
{
|
||||
"name" : "1021665",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021665"
|
||||
},
|
||||
{
|
||||
"name" : "33799",
|
||||
"name": "33841",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33799"
|
||||
},
|
||||
{
|
||||
"name" : "33808",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33808"
|
||||
},
|
||||
{
|
||||
"name" : "33809",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33809"
|
||||
"url": "http://secunia.com/advisories/33841"
|
||||
},
|
||||
{
|
||||
"name": "33816",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33816"
|
||||
},
|
||||
{
|
||||
"name": "33846",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33846"
|
||||
},
|
||||
{
|
||||
"name": "33799",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33799"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-2882",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0257",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0257.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-2884",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.html"
|
||||
},
|
||||
{
|
||||
"name": "33598",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33598"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-1399",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00240.html"
|
||||
},
|
||||
{
|
||||
"name": "34324",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34324"
|
||||
},
|
||||
{
|
||||
"name": "33869",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33869"
|
||||
},
|
||||
{
|
||||
"name": "USN-717-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-717-1"
|
||||
},
|
||||
{
|
||||
"name": "1021665",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021665"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21246076",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21246076"
|
||||
"name": "ADV-2009-0881",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0881"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21375360",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/34285"
|
||||
},
|
||||
{
|
||||
"name" : "1021945",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1021945"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21246076",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21246076"
|
||||
},
|
||||
{
|
||||
"name": "34498",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://secunia.com/advisories/34498"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0881",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0881"
|
||||
"name": "1021945",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1021945"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "34529",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34529"
|
||||
},
|
||||
{
|
||||
"name": "8341",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "34338",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34338"
|
||||
},
|
||||
{
|
||||
"name" : "34529",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34529"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-3073",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,25 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-47.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-47.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=507292",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=507292"
|
||||
"name": "36343",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36343"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:048",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
|
||||
},
|
||||
{
|
||||
"name" : "36343",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36343"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6398",
|
||||
"refsource": "OVAL",
|
||||
@ -82,10 +72,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36671"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-47.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-47.html"
|
||||
},
|
||||
{
|
||||
"name": "37098",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37098"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=507292",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=507292"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2009-3870",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-3891",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,35 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20091115 CVE request: Wordpress 2.8.6",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/11/15/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20091115 Re: CVE request: Wordpress 2.8.6",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/11/15/3"
|
||||
"name": "37332",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37332"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091116 Re: CVE request: Wordpress 2.8.6",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/11/16/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://core.trac.wordpress.org/attachment/ticket/11119/press-this-xss-bug-11-10-2009.patch",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://core.trac.wordpress.org/attachment/ticket/11119/press-this-xss-bug-11-10-2009.patch"
|
||||
},
|
||||
{
|
||||
"name" : "http://core.trac.wordpress.org/attachment/ticket/11119/press-this.002.diff",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://core.trac.wordpress.org/attachment/ticket/11119/press-this.002.diff"
|
||||
},
|
||||
{
|
||||
"name" : "http://core.trac.wordpress.org/ticket/11119",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://core.trac.wordpress.org/ticket/11119"
|
||||
},
|
||||
{
|
||||
"name": "http://wordpress.org/development/2009/11/wordpress-2-8-6-security-release/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -93,9 +73,29 @@
|
||||
"url": "http://www.osvdb.org/59959"
|
||||
},
|
||||
{
|
||||
"name" : "37332",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37332"
|
||||
"name": "[oss-security] 20091115 Re: CVE request: Wordpress 2.8.6",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/11/15/3"
|
||||
},
|
||||
{
|
||||
"name": "http://core.trac.wordpress.org/ticket/11119",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://core.trac.wordpress.org/ticket/11119"
|
||||
},
|
||||
{
|
||||
"name": "http://core.trac.wordpress.org/attachment/ticket/11119/press-this-xss-bug-11-10-2009.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://core.trac.wordpress.org/attachment/ticket/11119/press-this-xss-bug-11-10-2009.patch"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091115 CVE request: Wordpress 2.8.6",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/11/15/2"
|
||||
},
|
||||
{
|
||||
"name": "http://core.trac.wordpress.org/attachment/ticket/11119/press-this.002.diff",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://core.trac.wordpress.org/attachment/ticket/11119/press-this.002.diff"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "safari-css-property-bo(54487)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54487"
|
||||
},
|
||||
{
|
||||
"name": "10102",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "37039",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37039"
|
||||
},
|
||||
{
|
||||
"name" : "safari-css-property-bo(54487)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54487"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "10300",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/10300"
|
||||
},
|
||||
{
|
||||
"name": "http://www.clixint.com/support/viewtopic.php?f=3&t=542",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.clixint.com/support/viewtopic.php?f=3&t=542"
|
||||
},
|
||||
{
|
||||
"name": "10300",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/10300"
|
||||
},
|
||||
{
|
||||
"name": "37456",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100110 Nginx, Varnish, Cherokee, thttpd, mini-httpd, WEBrick, Orion, AOLserver, Yaws and Boa log escape sequence injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/508830/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ush.it/team/ush/hack-jetty6x7x/jetty-adv.txt",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "20100110 Nginx, Varnish, Cherokee, thttpd, mini-httpd, WEBrick, Orion, AOLserver, Yaws and Boa log escape sequence injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/508830/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,24 +58,24 @@
|
||||
"url": "http://groups.csail.mit.edu/pag/ardilla/"
|
||||
},
|
||||
{
|
||||
"name" : "http://groups.csail.mit.edu/pag/ardilla/geccbblite-XSS2-lenient-T.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://groups.csail.mit.edu/pag/ardilla/geccbblite-XSS2-lenient-T.txt"
|
||||
"name": "geccbblite-postatoda-xss(56278)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56278"
|
||||
},
|
||||
{
|
||||
"name": "http://groups.csail.mit.edu/pag/ardilla/geccbblite-XSS2-strict-T.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://groups.csail.mit.edu/pag/ardilla/geccbblite-XSS2-strict-T.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://groups.csail.mit.edu/pag/ardilla/geccbblite-XSS2-lenient-T.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://groups.csail.mit.edu/pag/ardilla/geccbblite-XSS2-lenient-T.txt"
|
||||
},
|
||||
{
|
||||
"name": "35449",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35449"
|
||||
},
|
||||
{
|
||||
"name" : "geccbblite-postatoda-xss(56278)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56278"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0912-exploits/joomlamojoblog-rfi.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0912-exploits/joomlamojoblog-rfi.txt"
|
||||
},
|
||||
{
|
||||
"name": "37179",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37179"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0912-exploits/joomlamojoblog-rfi.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0912-exploits/joomlamojoblog-rfi.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2012-2042",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-2169",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21607783",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21607783"
|
||||
},
|
||||
{
|
||||
"name": "PM62762",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM62762"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21607783",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21607783"
|
||||
},
|
||||
{
|
||||
"name": "rcq-filedesc-xss(75049)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-2732",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://thaicert.or.th/alerts/admin/2012/al2012ad025.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://thaicert.or.th/alerts/admin/2012/al2012ad025.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.youtube.com/watch?v=CfvTCSS3LGY",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.youtube.com/watch?v=CfvTCSS3LGY"
|
||||
},
|
||||
{
|
||||
"name": "http://thaicert.or.th/alerts/admin/2012/al2012ad025.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://thaicert.or.th/alerts/admin/2012/al2012ad025.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2015-0532",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/bugtraq/2015/Apr/204"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/131710/RSA-IMG-6.9-6.9.1-Insecure-Password-Reset.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/131710/RSA-IMG-6.9-6.9.1-Insecure-Password-Reset.html"
|
||||
},
|
||||
{
|
||||
"name": "1032218",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032218"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/131710/RSA-IMG-6.9-6.9.1-Insecure-Password-Reset.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/131710/RSA-IMG-6.9-6.9.1-Insecure-Password-Reset.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-1783",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,11 +57,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://repos.entrouvert.org/lasso.git/commit/lasso/xml?id=6d854cef4211cdcdbc7446c978f23ab859847cdd"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1199925",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1199925"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-4807",
|
||||
"refsource": "FEDORA",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "FEDORA-2015-4848",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154321.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1199925",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1199925"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150624 Re: CVE Request for Wordpress-Plugin Broken Link Checker v1.10.8: Persistent XSS in admin panel enabled by modified headers",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/06/25/1"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/plugins/broken-link-checker/#developers",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wordpress.org/plugins/broken-link-checker/#developers"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150624 Re: CVE Request for Wordpress-Plugin Broken Link Checker v1.10.8: Persistent XSS in admin panel enabled by modified headers",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/06/25/1"
|
||||
},
|
||||
{
|
||||
"name": "75421",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-5163",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[openstack-announce] 20150813 [OSSA 2015-014] Glance v2 API host file disclosure through qcow2 backing file (CVE-2015-5163)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.openstack.org/pipermail/openstack-announce/2015-August/000527.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/glance/+bug/1471912",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.launchpad.net/glance/+bug/1471912"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1639",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1639.html"
|
||||
},
|
||||
{
|
||||
"name": "[openstack-announce] 20150813 [OSSA 2015-014] Glance v2 API host file disclosure through qcow2 backing file (CVE-2015-5163)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.openstack.org/pipermail/openstack-announce/2015-August/000527.html"
|
||||
},
|
||||
{
|
||||
"name": "76346",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76346"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/glance/+bug/1471912",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/glance/+bug/1471912"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150730 Dell Netvault Backup Remote Denial of Service",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/536111/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "37739",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/37739/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/132928/Dell-Netvault-Backup-10.0.1.24-Denial-Of-Service.html",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1033145",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033145"
|
||||
},
|
||||
{
|
||||
"name": "20150730 Dell Netvault Backup Remote Denial of Service",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/536111/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "37739",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/37739/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,15 +61,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45434/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vapidlabs.com/advisory.php?v=203",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vapidlabs.com/advisory.php?v=203"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/plugins/bft-autoresponder/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wordpress.org/plugins/bft-autoresponder/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vapidlabs.com/advisory.php?v=203",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vapidlabs.com/advisory.php?v=203"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870608",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870608"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1081784",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1081784"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870608",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870608"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8119",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-242-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-242-01"
|
||||
},
|
||||
{
|
||||
"name": "https://www.usa.philips.com/healthcare/about/customer-support/product-security",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "105194",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105194"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-242-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-242-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user