mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
8cb2b632b6
commit
ec0e7f286f
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "19980511 3Com/USR Total Control Chassis dialup port access filters",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=90221101925916&w=2"
|
||||
},
|
||||
{
|
||||
"name": "99",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99"
|
||||
},
|
||||
{
|
||||
"name": "19980511 3Com/USR Total Control Chassis dialup port access filters",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=90221101925916&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20001120 local exploit for linux's Koules1.4 package",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/145823"
|
||||
},
|
||||
{
|
||||
"name": "1967",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1967"
|
||||
},
|
||||
{
|
||||
"name": "20001120 local exploit for linux's Koules1.4 package",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/145823"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "15910",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15910"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-0954",
|
||||
"refsource": "VUPEN",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "1014355",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014355"
|
||||
},
|
||||
{
|
||||
"name" : "15910",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15910"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2005-2338",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051025 [SNS Advisory No.85] XOOPS Multiple Cross-site Scripting Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=113027315412024&w=2"
|
||||
"name": "17300",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17300"
|
||||
},
|
||||
{
|
||||
"name": "http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/85_e.html",
|
||||
@ -68,9 +68,14 @@
|
||||
"url": "http://jvn.jp/jp/JVN%2377105349/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#683958",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/683958"
|
||||
"name": "15195",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15195"
|
||||
},
|
||||
{
|
||||
"name": "20051025 [SNS Advisory No.85] XOOPS Multiple Cross-site Scripting Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=113027315412024&w=2"
|
||||
},
|
||||
{
|
||||
"name": "VU#346302",
|
||||
@ -78,14 +83,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/346302"
|
||||
},
|
||||
{
|
||||
"name" : "15195",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15195"
|
||||
},
|
||||
{
|
||||
"name" : "17300",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17300"
|
||||
"name": "VU#683958",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/683958"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,30 +57,25 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112240869130356&w=2"
|
||||
},
|
||||
{
|
||||
"name": "14389",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14389"
|
||||
},
|
||||
{
|
||||
"name": "39495",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39495/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.cybsec.com/vuln/default_configuration_information_disclosure_lotus_domino.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.cybsec.com/vuln/default_configuration_information_disclosure_lotus_domino.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21212934",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21212934"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.securiteam.com/securitynews/5FP0E15GLQ.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securiteam.com/securitynews/5FP0E15GLQ.html"
|
||||
},
|
||||
{
|
||||
"name" : "14389",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14389"
|
||||
"name": "1014584",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014584"
|
||||
},
|
||||
{
|
||||
"name": "18462",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://www.osvdb.org/18462"
|
||||
},
|
||||
{
|
||||
"name" : "1014584",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014584"
|
||||
"name": "http://www.cybsec.com/vuln/default_configuration_information_disclosure_lotus_domino.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.cybsec.com/vuln/default_configuration_information_disclosure_lotus_domino.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securiteam.com/securitynews/5FP0E15GLQ.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securiteam.com/securitynews/5FP0E15GLQ.html"
|
||||
},
|
||||
{
|
||||
"name": "16231",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050730 Kayako liveResponse Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112274359718863&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gulftech.org/?node=research&article_id=00092-07302005",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.gulftech.org/?node=research&article_id=00092-07302005"
|
||||
},
|
||||
{
|
||||
"name": "14425",
|
||||
"refsource": "BID",
|
||||
@ -72,10 +62,20 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/18399"
|
||||
},
|
||||
{
|
||||
"name": "20050730 Kayako liveResponse Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112274359718863&w=2"
|
||||
},
|
||||
{
|
||||
"name": "16286",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16286"
|
||||
},
|
||||
{
|
||||
"name": "http://www.gulftech.org/?node=research&article_id=00092-07302005",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.gulftech.org/?node=research&article_id=00092-07302005"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050817 SQL injection in mediabox404 v1.2",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112431321513646&w=2"
|
||||
},
|
||||
{
|
||||
"name": "14593",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16493/"
|
||||
},
|
||||
{
|
||||
"name": "20050817 SQL injection in mediabox404 v1.2",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112431321513646&w=2"
|
||||
},
|
||||
{
|
||||
"name": "mediabox-sql-injection(21905)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,60 +57,60 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=113019286208204&w=2"
|
||||
},
|
||||
{
|
||||
"name": "22691",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22691"
|
||||
},
|
||||
{
|
||||
"name": "20051024 php < 4.4.1 htaccess apache dos",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0491.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=107602",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=107602"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=303382",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=303382"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2006-03-01",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2006/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200511-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200511-08.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02159",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061238",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:213",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:213"
|
||||
},
|
||||
{
|
||||
"name" : "USN-232-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://www.ubuntu.com/usn/usn-232-1/"
|
||||
"name": "18198",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18198"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-062A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-062A.html"
|
||||
"name": "SSRT061238",
|
||||
"refsource": "HP",
|
||||
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522"
|
||||
},
|
||||
{
|
||||
"name" : "15177",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15177"
|
||||
"name": "HPSBMA02159",
|
||||
"refsource": "HP",
|
||||
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522"
|
||||
},
|
||||
{
|
||||
"name": "525",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/525"
|
||||
},
|
||||
{
|
||||
"name": "19064",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19064"
|
||||
},
|
||||
{
|
||||
"name": "php-htaccess-dos(22844)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22844"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=107602",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=107602"
|
||||
},
|
||||
{
|
||||
"name": "20491",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20491"
|
||||
},
|
||||
{
|
||||
"name": "16907",
|
||||
@ -128,19 +128,19 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4320"
|
||||
},
|
||||
{
|
||||
"name" : "20491",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/20491"
|
||||
"name": "APPLE-SA-2006-03-01",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2006/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "18198",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18198"
|
||||
"name": "15177",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15177"
|
||||
},
|
||||
{
|
||||
"name" : "19064",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19064"
|
||||
"name": "TA06-062A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-062A.html"
|
||||
},
|
||||
{
|
||||
"name": "17510",
|
||||
@ -153,19 +153,19 @@
|
||||
"url": "http://secunia.com/advisories/17557"
|
||||
},
|
||||
{
|
||||
"name" : "22691",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22691"
|
||||
"name": "GLSA-200511-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200511-08.xml"
|
||||
},
|
||||
{
|
||||
"name" : "525",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/525"
|
||||
"name": "USN-232-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://www.ubuntu.com/usn/usn-232-1/"
|
||||
},
|
||||
{
|
||||
"name" : "php-htaccess-dos(22844)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22844"
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=303382",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=303382"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070920 Multiple Vulnerabilities in CA ARCserve for Laptops & Desktops",
|
||||
"refsource" : "EEYE",
|
||||
"url" : "http://research.eeye.com/html/advisories/published/AD20070920.html"
|
||||
"name": "24348",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24348"
|
||||
},
|
||||
{
|
||||
"name" : "20070921 [CAID 35673, 35674, 35675, 35676, 35677]: CA ARCserve Backup for Laptops and Desktops Multiple Server Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/480252/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp"
|
||||
"name": "25606",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25606"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006",
|
||||
@ -78,19 +73,24 @@
|
||||
"url": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35676"
|
||||
},
|
||||
{
|
||||
"name" : "24348",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24348"
|
||||
"name": "20070921 [CAID 35673, 35674, 35675, 35676, 35677]: CA ARCserve Backup for Laptops and Desktops Multiple Server Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/480252/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp"
|
||||
},
|
||||
{
|
||||
"name": "20070920 Multiple Vulnerabilities in CA ARCserve for Laptops & Desktops",
|
||||
"refsource": "EEYE",
|
||||
"url": "http://research.eeye.com/html/advisories/published/AD20070920.html"
|
||||
},
|
||||
{
|
||||
"name": "1018728",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018728"
|
||||
},
|
||||
{
|
||||
"name" : "25606",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25606"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstorm.linuxsecurity.com/0711-exploits/x7-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstorm.linuxsecurity.com/0711-exploits/x7-xss.txt"
|
||||
},
|
||||
{
|
||||
"name" : "26417",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26417"
|
||||
},
|
||||
{
|
||||
"name": "38745",
|
||||
"refsource": "OSVDB",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "27677",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27677"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstorm.linuxsecurity.com/0711-exploits/x7-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstorm.linuxsecurity.com/0711-exploits/x7-xss.txt"
|
||||
},
|
||||
{
|
||||
"name": "26417",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26417"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2009-2053",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090826 Cisco Unified Communications Manager Denial of Service Vulnerabilities",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af2d11.shtml"
|
||||
"name": "36499",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36499"
|
||||
},
|
||||
{
|
||||
"name": "36152",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36152"
|
||||
},
|
||||
{
|
||||
"name" : "57455",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/57455"
|
||||
},
|
||||
{
|
||||
"name" : "1022775",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022775"
|
||||
},
|
||||
{
|
||||
"name": "36498",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36498"
|
||||
},
|
||||
{
|
||||
"name" : "36499",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36499"
|
||||
"name": "57455",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/57455"
|
||||
},
|
||||
{
|
||||
"name": "20090826 Cisco Unified Communications Manager Denial of Service Vulnerabilities",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af2d11.shtml"
|
||||
},
|
||||
{
|
||||
"name": "1022775",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022775"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-2408",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,121 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20090903 More CVE-2009-2408 like issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=125198917018936&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wired.com/threatlevel/2009/07/kaminsky/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.wired.com/threatlevel/2009/07/kaminsky/"
|
||||
},
|
||||
{
|
||||
"name" : "http://isc.sans.org/diary.html?storyid=7003",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://isc.sans.org/diary.html?storyid=7003"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=510251",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=510251"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-42.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-42.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_m.c.diff?r1=1.8&r2=1.11&f=h",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_m.c.diff?r1=1.8&r2=1.11&f=h"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1874",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1874"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:197",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:197"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:216",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:216"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:217",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:217"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1207",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1207.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1432",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1432.html"
|
||||
},
|
||||
{
|
||||
"name" : "1021030",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:018",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:048",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-810-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-810-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-810-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/810-2/"
|
||||
},
|
||||
{
|
||||
"name" : "56723",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/56723"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10751",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10751"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:8458",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8458"
|
||||
},
|
||||
{
|
||||
"name" : "1022632",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022632"
|
||||
},
|
||||
{
|
||||
"name" : "36088",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36088"
|
||||
},
|
||||
{
|
||||
"name" : "36125",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36125"
|
||||
},
|
||||
{
|
||||
"name": "36139",
|
||||
"refsource": "SECUNIA",
|
||||
@ -177,15 +62,55 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36157"
|
||||
},
|
||||
{
|
||||
"name": "1022632",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022632"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:197",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:197"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:048",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:216",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:216"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:018",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "36434",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36434"
|
||||
},
|
||||
{
|
||||
"name" : "37098",
|
||||
"name": "36088",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37098"
|
||||
"url": "http://secunia.com/advisories/36088"
|
||||
},
|
||||
{
|
||||
"name": "http://isc.sans.org/diary.html?storyid=7003",
|
||||
"refsource": "MISC",
|
||||
"url": "http://isc.sans.org/diary.html?storyid=7003"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1207",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1207.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wired.com/threatlevel/2009/07/kaminsky/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.wired.com/threatlevel/2009/07/kaminsky/"
|
||||
},
|
||||
{
|
||||
"name": "36669",
|
||||
@ -193,14 +118,89 @@
|
||||
"url": "http://secunia.com/advisories/36669"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-2085",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/2085"
|
||||
"name": "56723",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/56723"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1432",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-810-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-810-1"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10751",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10751"
|
||||
},
|
||||
{
|
||||
"name": "USN-810-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/810-2/"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:8458",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8458"
|
||||
},
|
||||
{
|
||||
"name": "1021030",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_m.c.diff?r1=1.8&r2=1.11&f=h",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_m.c.diff?r1=1.8&r2=1.11&f=h"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3184",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3184"
|
||||
},
|
||||
{
|
||||
"name": "36125",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36125"
|
||||
},
|
||||
{
|
||||
"name": "37098",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37098"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-42.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-42.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=510251",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2085",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2085"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1874",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1874"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:217",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:217"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090903 More CVE-2009-2408 like issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=125198917018936&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20090917 Wireshark - wnpa-sec-2009-05.html && wnpa-sec-2009-06.html -- CVE confirmation and CVE Request",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/09/17/15"
|
||||
"name": "MDVSA-2009:194",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:194"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2009-04.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2009-04.html"
|
||||
},
|
||||
{
|
||||
"name": "37477",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37477"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1970",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1970"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2009-05.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2009-05.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11643",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11643"
|
||||
},
|
||||
{
|
||||
"name": "35748",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35748"
|
||||
},
|
||||
{
|
||||
"name": "35884",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35884"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090917 Re: Wireshark - wnpa-sec-2009-05.html && wnpa-sec-2009-06.html -- CVE confirmation and CVE Request",
|
||||
@ -68,19 +103,9 @@
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3564"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2009-04.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2009-04.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2009-05.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2009-05.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.0.9.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.0.9.html"
|
||||
"name": "oval:org.mitre.oval:def:5625",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5625"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1942",
|
||||
@ -88,39 +113,14 @@
|
||||
"url": "http://www.debian.org/security/2009/dsa-1942"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:194",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:194"
|
||||
"name": "[oss-security] 20090917 Wireshark - wnpa-sec-2009-05.html && wnpa-sec-2009-06.html -- CVE confirmation and CVE Request",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/09/17/15"
|
||||
},
|
||||
{
|
||||
"name" : "35748",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35748"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11643",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11643"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5625",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5625"
|
||||
},
|
||||
{
|
||||
"name" : "35884",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35884"
|
||||
},
|
||||
{
|
||||
"name" : "37477",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37477"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1970",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1970"
|
||||
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.0.9.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.0.9.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-15.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-15.html"
|
||||
"name": "36638",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36638"
|
||||
},
|
||||
{
|
||||
"name": "TA09-286B",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-286B.html"
|
||||
},
|
||||
{
|
||||
"name" : "36638",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36638"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5557",
|
||||
"refsource": "OVAL",
|
||||
@ -77,6 +72,11 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023007"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb09-15.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb09-15.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2898",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "36587",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36587"
|
||||
},
|
||||
{
|
||||
"name": "http://intevydis.com/vd-list.shtml",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "36247",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36247"
|
||||
},
|
||||
{
|
||||
"name" : "36587",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36587"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-120094-28-1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-120094-28-1"
|
||||
"name": "oval:org.mitre.oval:def:6845",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6845"
|
||||
},
|
||||
{
|
||||
"name": "270809",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-270809-1"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6845",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6845"
|
||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-120094-28-1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-120094-28-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-0220",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,56 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "62718",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62718"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-0804",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148608.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2469-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-2469-1"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2015:036",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:036"
|
||||
},
|
||||
{
|
||||
"name": "62285",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62285"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1598",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00035.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.djangoproject.com/weblog/2015/jan/13/security/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.djangoproject.com/weblog/2015/jan/13/security/"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0643",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "62309",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62309"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2015:109",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:109"
|
||||
},
|
||||
{
|
||||
"name": "http://advisories.mageia.org/MGASA-2015-0026.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,51 +111,6 @@
|
||||
"name": "FEDORA-2015-0714",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148485.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-0804",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148608.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2015:036",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:036"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2015:109",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:109"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0643",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-04/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1598",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-09/msg00035.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2469-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://ubuntu.com/usn/usn-2469-1"
|
||||
},
|
||||
{
|
||||
"name" : "62285",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62285"
|
||||
},
|
||||
{
|
||||
"name" : "62309",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62309"
|
||||
},
|
||||
{
|
||||
"name" : "62718",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62718"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-0313",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,44 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "36579",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/36579/"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/131189/Adobe-Flash-Player-ByteArray-With-Workers-Use-After-Free.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/131189/Adobe-Flash-Player-ByteArray-With-Workers-Use-After-Free.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsa15-02.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsa15-02.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://technet.microsoft.com/library/security/2755801",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://technet.microsoft.com/library/security/2755801"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0236",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0239",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0237",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00007.html"
|
||||
"name": "1031686",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031686"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0238",
|
||||
@ -98,9 +63,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "72429",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72429"
|
||||
"name": "62895",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62895"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/131189/Adobe-Flash-Player-ByteArray-With-Workers-Use-After-Free.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/131189/Adobe-Flash-Player-ByteArray-With-Workers-Use-After-Free.html"
|
||||
},
|
||||
{
|
||||
"name": "https://technet.microsoft.com/library/security/2755801",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://technet.microsoft.com/library/security/2755801"
|
||||
},
|
||||
{
|
||||
"name": "117853",
|
||||
@ -108,9 +83,14 @@
|
||||
"url": "http://www.osvdb.org/117853"
|
||||
},
|
||||
{
|
||||
"name" : "1031686",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031686"
|
||||
"name": "62777",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62777"
|
||||
},
|
||||
{
|
||||
"name": "adobe-flash-cve20150313-code-exec(100641)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100641"
|
||||
},
|
||||
{
|
||||
"name": "62528",
|
||||
@ -118,19 +98,39 @@
|
||||
"url": "http://secunia.com/advisories/62528"
|
||||
},
|
||||
{
|
||||
"name" : "62777",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62777"
|
||||
"name": "openSUSE-SU-2015:0237",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "62895",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62895"
|
||||
"name": "SUSE-SU-2015:0236",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "adobe-flash-cve20150313-code-exec(100641)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100641"
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html"
|
||||
},
|
||||
{
|
||||
"name": "72429",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72429"
|
||||
},
|
||||
{
|
||||
"name": "36579",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/36579/"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsa15-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsa15-02.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0239",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00009.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-0414",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name": "72220",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72220"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-0441",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,44 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
|
||||
"name": "GLSA-201507-19",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201507-19"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3229",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3229"
|
||||
},
|
||||
{
|
||||
"name": "1032121",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032121"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3311",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3311"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201507-19",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201507-19"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1629",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1629.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1628",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1628.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1647",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1647.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1665",
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1628",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1665.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1628.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0946",
|
||||
@ -103,9 +98,14 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2575-1"
|
||||
},
|
||||
{
|
||||
"name" : "1032121",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032121"
|
||||
"name": "RHSA-2015:1629",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1629.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1665",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1665.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2015-0998",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-085-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-085-01"
|
||||
},
|
||||
{
|
||||
"name": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2015-054-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2015-054-01"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-085-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-085-01"
|
||||
},
|
||||
{
|
||||
"name": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2015-054-02",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/37666/"
|
||||
},
|
||||
{
|
||||
"name" : "20151231 Joomla! plugin Helpdesk Pro < 1.4.0",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Jul/102"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/132766/Joomla-Helpdesk-Pro-XSS-File-Disclosure-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "75971",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75971"
|
||||
},
|
||||
{
|
||||
"name": "20151231 Joomla! plugin Helpdesk Pro < 1.4.0",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Jul/102"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-4289",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-4321",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150812 Cisco ASA Unicast Reverse Path Forwarding (uRPF) Bypass Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=40440"
|
||||
},
|
||||
{
|
||||
"name": "1033265",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033265"
|
||||
},
|
||||
{
|
||||
"name": "20150812 Cisco ASA Unicast Reverse Path Forwarding (uRPF) Bypass Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=40440"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-4451",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1032892",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032892"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "75737",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75737"
|
||||
},
|
||||
{
|
||||
"name" : "1032892",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032892"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8527",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8528",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.floyd.ch/?p=874BMP",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.floyd.ch/?p=874BMP"
|
||||
"name": "94717",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94717"
|
||||
},
|
||||
{
|
||||
"name": "http://download.osgeo.org/libtiff/tiff-4.0.4.tar.gz",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.osgeo.org/libtiff/tiff-4.0.4.tar.gz"
|
||||
},
|
||||
{
|
||||
"name": "http://www.floyd.ch/?p=874BMP",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.floyd.ch/?p=874BMP"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0225",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0225.html"
|
||||
},
|
||||
{
|
||||
"name" : "94717",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94717"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,15 +67,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://trac.imagemagick.org/changeset/17855"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26932",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26932"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1195269",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1195269"
|
||||
},
|
||||
{
|
||||
"name": "http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26932",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26932"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-5539",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -61,15 +61,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45434/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vapidlabs.com/advisory.php?v=203",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vapidlabs.com/advisory.php?v=203"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/plugins/bft-autoresponder/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wordpress.org/plugins/bft-autoresponder/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vapidlabs.com/advisory.php?v=203",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vapidlabs.com/advisory.php?v=203"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -69,16 +69,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://blogs.sap.com/2018/03/13/sap-security-patch-day-march-2018/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://blogs.sap.com/2018/03/13/sap-security-patch-day-march-2018/"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.support.sap.com/#/notes/2596766",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://launchpad.support.sap.com/#/notes/2596766"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.sap.com/2018/03/13/sap-security-patch-day-march-2018/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blogs.sap.com/2018/03/13/sap-security-patch-day-march-2018/"
|
||||
},
|
||||
{
|
||||
"name": "103374",
|
||||
"refsource": "BID",
|
||||
|
@ -74,6 +74,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "104438",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104438"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.support.sap.com/#/notes/2588475",
|
||||
"refsource": "MISC",
|
||||
@ -83,11 +88,6 @@
|
||||
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=495289255",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=495289255"
|
||||
},
|
||||
{
|
||||
"name" : "104438",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104438"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.coresecurity.com/advisories/kaspersky-secure-mail-gateway-multiple-vulnerabilities",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.coresecurity.com/advisories/kaspersky-secure-mail-gateway-multiple-vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name": "https://support.kaspersky.com/vulnerability.aspx?el=12430#010218",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.kaspersky.com/vulnerability.aspx?el=12430#010218"
|
||||
},
|
||||
{
|
||||
"name": "https://www.coresecurity.com/advisories/kaspersky-secure-mail-gateway-multiple-vulnerabilities",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.coresecurity.com/advisories/kaspersky-secure-mail-gateway-multiple-vulnerabilities"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=574823bfab82d9d8fa47f422778043fbb4b4f50e",
|
||||
"name": "https://www.theregister.co.uk/2019/01/05/boffins_beat_page_cache/",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=574823bfab82d9d8fa47f422778043fbb4b4f50e"
|
||||
},
|
||||
{
|
||||
"name" : "https://arxiv.org/abs/1901.01161",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://arxiv.org/abs/1901.01161"
|
||||
"url": "https://www.theregister.co.uk/2019/01/05/boffins_beat_page_cache/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1120843",
|
||||
@ -73,9 +68,9 @@
|
||||
"url": "https://github.com/torvalds/linux/commit/574823bfab82d9d8fa47f422778043fbb4b4f50e"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.theregister.co.uk/2019/01/05/boffins_beat_page_cache/",
|
||||
"name": "https://arxiv.org/abs/1901.01161",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://www.theregister.co.uk/2019/01/05/boffins_beat_page_cache/"
|
||||
"url": "https://arxiv.org/abs/1901.01161"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20190307-0001/",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "106478",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106478"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=574823bfab82d9d8fa47f422778043fbb4b4f50e",
|
||||
"refsource": "MISC",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=574823bfab82d9d8fa47f422778043fbb4b4f50e"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user