mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
1fac9d00ec
commit
ec571d8a71
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050225 Firescrolling [Firefox 1.0]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110935267500395&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mikx.de/?p=11",
|
||||
"refsource": "MISC",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "http://www.mozilla.org/security/announce/mfsa2005-27.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200503-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml"
|
||||
"name": "1013301",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013301"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200503-30",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml"
|
||||
"name": "20050225 Firescrolling [Firefox 1.0]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110935267500395&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11772",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11772"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:176",
|
||||
@ -87,20 +87,20 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-384.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200503-30",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200503-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:100031",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100031"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11772",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11772"
|
||||
},
|
||||
{
|
||||
"name" : "1013301",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1013301"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2005-1390",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2005-3117",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-3625",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "16143",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16143"
|
||||
},
|
||||
{
|
||||
"name": "DSA-932",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-932"
|
||||
},
|
||||
{
|
||||
"name": "18349",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18349"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9575",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9575"
|
||||
},
|
||||
{
|
||||
"name": "18147",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18147"
|
||||
},
|
||||
{
|
||||
"name": "SCOSA-2006.15",
|
||||
"refsource": "SCO",
|
||||
"url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://scary.beasts.org/security/CESA-2005-003.txt",
|
||||
"refsource": "MISC",
|
||||
@ -62,85 +92,50 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kde.org/info/security/advisory-20051207-2.txt"
|
||||
},
|
||||
{
|
||||
"name": "18679",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18679"
|
||||
},
|
||||
{
|
||||
"name": "18312",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18312"
|
||||
},
|
||||
{
|
||||
"name": "18644",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18644"
|
||||
},
|
||||
{
|
||||
"name": "USN-236-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/236-1/"
|
||||
},
|
||||
{
|
||||
"name": "18425",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18425"
|
||||
},
|
||||
{
|
||||
"name": "18373",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18373"
|
||||
},
|
||||
{
|
||||
"name": "18303",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18303"
|
||||
},
|
||||
{
|
||||
"name": "DSA-931",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-931"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-932",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-932"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-937",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-937"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-938",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-938"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-940",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-940"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-936",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-936"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-950",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-950"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-961",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-961"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-962",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-962"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:175404",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/427990/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2005-025",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2005-026",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA-2006:176751",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/427053/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200601-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200601-17",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:010",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010"
|
||||
"name": "18554",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18554"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:003",
|
||||
@ -148,24 +143,14 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:004",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004"
|
||||
"name": "19230",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19230"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:005",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:006",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:008",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008"
|
||||
"name": "102972",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:012",
|
||||
@ -173,19 +158,14 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:011",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011"
|
||||
"name": "DSA-962",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-962"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0177",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0177.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0160",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0160.html"
|
||||
"name": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0163",
|
||||
@ -193,9 +173,69 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html"
|
||||
},
|
||||
{
|
||||
"name" : "SCOSA-2006.15",
|
||||
"refsource" : "SCO",
|
||||
"url" : "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt"
|
||||
"name": "DSA-937",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-937"
|
||||
},
|
||||
{
|
||||
"name": "18398",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18398"
|
||||
},
|
||||
{
|
||||
"name": "FLSA-2006:176751",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2006-0002",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2006/0002/"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:001",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-936",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-936"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2005-026",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name": "18329",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18329"
|
||||
},
|
||||
{
|
||||
"name": "18463",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18463"
|
||||
},
|
||||
{
|
||||
"name": "18642",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18642"
|
||||
},
|
||||
{
|
||||
"name": "18674",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18674"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:005",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005"
|
||||
},
|
||||
{
|
||||
"name": "18313",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18313"
|
||||
},
|
||||
{
|
||||
"name": "20051201-01-U",
|
||||
@ -207,275 +247,235 @@
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
|
||||
},
|
||||
{
|
||||
"name" : "20060201-01-U",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2006-045-04",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2006-045-09",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683"
|
||||
},
|
||||
{
|
||||
"name" : "102972",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:001",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html"
|
||||
},
|
||||
{
|
||||
"name" : "2006-0002",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2006/0002/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-236-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/236-1/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "16143",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16143"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9575",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9575"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0047",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0047"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2280",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2280"
|
||||
},
|
||||
{
|
||||
"name" : "18303",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18303"
|
||||
},
|
||||
{
|
||||
"name" : "18312",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18312"
|
||||
},
|
||||
{
|
||||
"name" : "18313",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18313"
|
||||
},
|
||||
{
|
||||
"name" : "18329",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18329"
|
||||
},
|
||||
{
|
||||
"name" : "18332",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18332"
|
||||
},
|
||||
{
|
||||
"name" : "18334",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18334"
|
||||
},
|
||||
{
|
||||
"name" : "18335",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18335"
|
||||
},
|
||||
{
|
||||
"name" : "18387",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18387"
|
||||
},
|
||||
{
|
||||
"name" : "18416",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18416"
|
||||
},
|
||||
{
|
||||
"name" : "18338",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18338"
|
||||
},
|
||||
{
|
||||
"name" : "18349",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18349"
|
||||
},
|
||||
{
|
||||
"name" : "18375",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18375"
|
||||
},
|
||||
{
|
||||
"name" : "18385",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18385"
|
||||
},
|
||||
{
|
||||
"name" : "18389",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18389"
|
||||
},
|
||||
{
|
||||
"name" : "18423",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18423"
|
||||
},
|
||||
{
|
||||
"name": "18448",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18448"
|
||||
},
|
||||
{
|
||||
"name" : "18398",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18398"
|
||||
},
|
||||
{
|
||||
"name" : "18407",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18407"
|
||||
},
|
||||
{
|
||||
"name" : "18534",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18534"
|
||||
},
|
||||
{
|
||||
"name" : "18582",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18582"
|
||||
},
|
||||
{
|
||||
"name" : "18517",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18517"
|
||||
},
|
||||
{
|
||||
"name" : "18554",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18554"
|
||||
},
|
||||
{
|
||||
"name" : "18642",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18642"
|
||||
},
|
||||
{
|
||||
"name" : "18644",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18644"
|
||||
},
|
||||
{
|
||||
"name" : "18674",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18674"
|
||||
},
|
||||
{
|
||||
"name" : "18675",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18675"
|
||||
},
|
||||
{
|
||||
"name" : "18679",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18679"
|
||||
},
|
||||
{
|
||||
"name" : "18908",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18908"
|
||||
},
|
||||
{
|
||||
"name" : "18913",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18913"
|
||||
},
|
||||
{
|
||||
"name" : "19230",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19230"
|
||||
},
|
||||
{
|
||||
"name" : "19377",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19377"
|
||||
},
|
||||
{
|
||||
"name" : "18425",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18425"
|
||||
},
|
||||
{
|
||||
"name" : "18463",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18463"
|
||||
},
|
||||
{
|
||||
"name" : "18147",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18147"
|
||||
},
|
||||
{
|
||||
"name" : "18373",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18373"
|
||||
},
|
||||
{
|
||||
"name" : "18380",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18380"
|
||||
},
|
||||
{
|
||||
"name" : "18414",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18414"
|
||||
},
|
||||
{
|
||||
"name" : "18428",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18428"
|
||||
},
|
||||
{
|
||||
"name": "18436",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18436"
|
||||
},
|
||||
{
|
||||
"name" : "25729",
|
||||
"name": "18428",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25729"
|
||||
"url": "http://secunia.com/advisories/18428"
|
||||
},
|
||||
{
|
||||
"name": "18380",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18380"
|
||||
},
|
||||
{
|
||||
"name": "18423",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18423"
|
||||
},
|
||||
{
|
||||
"name": "18416",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18416"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0177",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2280",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2280"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200601-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "18335",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18335"
|
||||
},
|
||||
{
|
||||
"name": "18407",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18407"
|
||||
},
|
||||
{
|
||||
"name": "18332",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18332"
|
||||
},
|
||||
{
|
||||
"name": "18517",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18517"
|
||||
},
|
||||
{
|
||||
"name": "18582",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18582"
|
||||
},
|
||||
{
|
||||
"name": "18534",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18534"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2006-045-09",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683"
|
||||
},
|
||||
{
|
||||
"name": "xpdf-ccittfaxdecode-dctdecode-dos(24023)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24023"
|
||||
},
|
||||
{
|
||||
"name": "18908",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18908"
|
||||
},
|
||||
{
|
||||
"name": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "25729",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25729"
|
||||
},
|
||||
{
|
||||
"name": "18414",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18414"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:006",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006"
|
||||
},
|
||||
{
|
||||
"name": "18338",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18338"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:008",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008"
|
||||
},
|
||||
{
|
||||
"name": "20060201-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0160",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:010",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010"
|
||||
},
|
||||
{
|
||||
"name": "DSA-940",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-940"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:004",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0047",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0047"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200601-17",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml"
|
||||
},
|
||||
{
|
||||
"name": "18389",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18389"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2006-045-04",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747"
|
||||
},
|
||||
{
|
||||
"name": "19377",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19377"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2005-025",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:175404",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "DSA-961",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-961"
|
||||
},
|
||||
{
|
||||
"name": "18675",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18675"
|
||||
},
|
||||
{
|
||||
"name": "18913",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18913"
|
||||
},
|
||||
{
|
||||
"name": "DSA-938",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-938"
|
||||
},
|
||||
{
|
||||
"name": "18334",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18334"
|
||||
},
|
||||
{
|
||||
"name": "18375",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18375"
|
||||
},
|
||||
{
|
||||
"name": "DSA-950",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-950"
|
||||
},
|
||||
{
|
||||
"name": "18387",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18387"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:011",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011"
|
||||
},
|
||||
{
|
||||
"name": "18385",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18385"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051118 PHP-Fusion <= 6.00.206 Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://seclists.org/lists/bugtraq/2005/Nov/0232.html"
|
||||
},
|
||||
{
|
||||
"name": "20051119 Re: PHP-Fusion <= 6.00.206 Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -67,16 +62,21 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://myblog.it-security23.net/advisories/advisory-6.txt"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2504",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2504"
|
||||
},
|
||||
{
|
||||
"name": "20990",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20990"
|
||||
},
|
||||
{
|
||||
"name": "20051118 PHP-Fusion <= 6.00.206 Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/lists/bugtraq/2005/Nov/0232.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2504",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2504"
|
||||
},
|
||||
{
|
||||
"name": "17664",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/11/desklance-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/11/desklance-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2575",
|
||||
"refsource": "VUPEN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "17730",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17730"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/11/desklance-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/11/desklance-vuln.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051006 OScommerce: \"Additional Images\" Module SQL Injection",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0124.html"
|
||||
"name": "19874",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/19874"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oscommerce.com/community/contributions,1032",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.oscommerce.com/community/contributions,1032"
|
||||
"name": "17082",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17082"
|
||||
},
|
||||
{
|
||||
"name": "15023",
|
||||
@ -73,14 +73,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1974"
|
||||
},
|
||||
{
|
||||
"name" : "19874",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/19874"
|
||||
"name": "20051006 OScommerce: \"Additional Images\" Module SQL Injection",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0124.html"
|
||||
},
|
||||
{
|
||||
"name" : "17082",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17082"
|
||||
"name": "http://www.oscommerce.com/community/contributions,1032",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.oscommerce.com/community/contributions,1032"
|
||||
},
|
||||
{
|
||||
"name": "oscommerce-productinfo-sql-injection(22528)",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070226 ViewCVS 0.9.4 issues",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/461382/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20050101 Two Vulnerabilities in ViewCVS",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-January/030514.html"
|
||||
},
|
||||
{
|
||||
"name" : "12112",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12112"
|
||||
},
|
||||
{
|
||||
"name": "1017704",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017704"
|
||||
},
|
||||
{
|
||||
"name": "20070226 ViewCVS 0.9.4 issues",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/461382/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "12112",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12112"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2009-2864",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "58344",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/58344"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=18883",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,16 +67,6 @@
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af8118.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "36496",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36496"
|
||||
},
|
||||
{
|
||||
"name" : "58344",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/58344"
|
||||
},
|
||||
{
|
||||
"name": "1022931",
|
||||
"refsource": "SECTRACK",
|
||||
@ -91,6 +86,11 @@
|
||||
"name": "cisco-ucm-sip-dos(53447)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53447"
|
||||
},
|
||||
{
|
||||
"name": "36496",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36496"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "artportal-portalid-sql-injection(52962)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52962"
|
||||
},
|
||||
{
|
||||
"name": "9563",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "36206",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36206"
|
||||
},
|
||||
{
|
||||
"name" : "artportal-portalid-sql-injection(52962)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52962"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0907-exploits/almondclassifieds-xss.txt"
|
||||
},
|
||||
{
|
||||
"name" : "35816",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35816"
|
||||
},
|
||||
{
|
||||
"name": "36003",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36003"
|
||||
},
|
||||
{
|
||||
"name": "35816",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35816"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2009-3467",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-11.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-11.html"
|
||||
},
|
||||
{
|
||||
"name": "39790",
|
||||
"refsource": "SECUNIA",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "ADV-2010-1127",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1127"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-11.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-11.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0911-exploits/Telepark-fixes-nov09-2.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0911-exploits/Telepark-fixes-nov09-2.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.telepark.com/telepark-web-software/2009/11/09/telepark-wiki-security-fixes/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.telepark.com/telepark-web-software/2009/11/09/telepark-wiki-security-fixes/"
|
||||
},
|
||||
{
|
||||
"name" : "60213",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/60213"
|
||||
},
|
||||
{
|
||||
"name": "37391",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "teleparkwiki-index-xss(54293)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54293"
|
||||
},
|
||||
{
|
||||
"name": "60213",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/60213"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0911-exploits/Telepark-fixes-nov09-2.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0911-exploits/Telepark-fixes-nov09-2.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://securityreason.com/exploitalert/7480",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://securityreason.com/exploitalert/7480"
|
||||
},
|
||||
{
|
||||
"name": "37140",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/60518"
|
||||
},
|
||||
{
|
||||
"name": "http://securityreason.com/exploitalert/7480",
|
||||
"refsource": "MISC",
|
||||
"url": "http://securityreason.com/exploitalert/7480"
|
||||
},
|
||||
{
|
||||
"name": "37499",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,35 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://scarybeastsecurity.blogspot.com/2009/09/patching-ffmpeg-into-shape.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://scarybeastsecurity.blogspot.com/2009/09/patching-ffmpeg-into-shape.html"
|
||||
"name": "MDVSA-2011:088",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:088"
|
||||
},
|
||||
{
|
||||
"name": "36805",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36805"
|
||||
},
|
||||
{
|
||||
"name": "36465",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36465"
|
||||
},
|
||||
{
|
||||
"name": "39482",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39482"
|
||||
},
|
||||
{
|
||||
"name": "https://roundup.ffmpeg.org/roundup/ffmpeg/issue1240",
|
||||
"refsource": "MISC",
|
||||
"url": "https://roundup.ffmpeg.org/roundup/ffmpeg/issue1240"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2000",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2000"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:060",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:060"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:061",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:061"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:088",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:088"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:112",
|
||||
"refsource": "MANDRIVA",
|
||||
@ -93,19 +93,9 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:114"
|
||||
},
|
||||
{
|
||||
"name" : "USN-931-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-931-1"
|
||||
},
|
||||
{
|
||||
"name" : "36465",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36465"
|
||||
},
|
||||
{
|
||||
"name" : "36805",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36805"
|
||||
"name": "http://scarybeastsecurity.blogspot.com/2009/09/patching-ffmpeg-into-shape.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://scarybeastsecurity.blogspot.com/2009/09/patching-ffmpeg-into-shape.html"
|
||||
},
|
||||
{
|
||||
"name": "38643",
|
||||
@ -113,19 +103,29 @@
|
||||
"url": "http://secunia.com/advisories/38643"
|
||||
},
|
||||
{
|
||||
"name" : "39482",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39482"
|
||||
"name": "ADV-2011-1241",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/1241"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:060",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:060"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2000",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2000"
|
||||
},
|
||||
{
|
||||
"name": "USN-931-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-931-1"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0935",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0935"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-1241",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/1241"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstorm.linuxsecurity.com/0904-exploits/opp20-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstorm.linuxsecurity.com/0904-exploits/opp20-xss.txt"
|
||||
},
|
||||
{
|
||||
"name": "34625",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34625"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstorm.linuxsecurity.com/0904-exploits/opp20-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstorm.linuxsecurity.com/0904-exploits/opp20-xss.txt"
|
||||
},
|
||||
{
|
||||
"name": "34825",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2012-2522",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-052"
|
||||
},
|
||||
{
|
||||
"name" : "TA12-227A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-227A.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15498",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15498"
|
||||
},
|
||||
{
|
||||
"name": "TA12-227A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-227A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-2554",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2686",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=125093b59f3c2a2d33785b5563d929d0472f1721",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=125093b59f3c2a2d33785b5563d929d0472f1721"
|
||||
"name": "57755",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/57755"
|
||||
},
|
||||
{
|
||||
"name": "55139",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55139"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openssl.org/news/secadv_20130204.txt",
|
||||
@ -63,29 +68,14 @@
|
||||
"url": "http://www.openssl.org/news/secadv_20130204.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=908029",
|
||||
"name": "oval:org.mitre.oval:def:18868",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18868"
|
||||
},
|
||||
{
|
||||
"name": "http://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=125093b59f3c2a2d33785b5563d929d0472f1721",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=908029"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5880",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5880"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03883001",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03883001"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2013-09-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02909",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=137545771702053&w=2"
|
||||
"url": "http://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=125093b59f3c2a2d33785b5563d929d0472f1721"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101289",
|
||||
@ -93,19 +83,19 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=137545771702053&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "57755",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/57755"
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03883001",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03883001"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:18868",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18868"
|
||||
"name": "HPSBUX02909",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=137545771702053&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:19660",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19660"
|
||||
"name": "APPLE-SA-2013-09-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "55108",
|
||||
@ -113,9 +103,19 @@
|
||||
"url": "http://secunia.com/advisories/55108"
|
||||
},
|
||||
{
|
||||
"name" : "55139",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/55139"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=908029",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=908029"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19660",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19660"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5880",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5880"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-0130",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2015-0523",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-0955",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "35710",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/35710"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/129813/AdaptCMS-3.0.3-HTTP-Referer-Header-Open-Redirect.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/129813/AdaptCMS-3.0.3-HTTP-Referer-Header-Open-Redirect.html"
|
||||
"name": "adaptcms-referer-open-redirect(99618)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99618"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5219.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5219.php"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/129813/AdaptCMS-3.0.3-HTTP-Referer-Header-Open-Redirect.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/129813/AdaptCMS-3.0.3-HTTP-Referer-Header-Open-Redirect.html"
|
||||
},
|
||||
{
|
||||
"name": "116721",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/show/osvdb/116721"
|
||||
},
|
||||
{
|
||||
"name" : "adaptcms-referer-open-redirect(99618)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99618"
|
||||
"name": "35710",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/35710"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150113 SEC Consult SA-20150113-1 :: Privilege Escalation & XSS & Missing Authentication in Ansible Tower",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/534464/100/0/threaded"
|
||||
"name": "ansibletower-orderbynextrun-xss(99924)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99924"
|
||||
},
|
||||
{
|
||||
"name" : "35786",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/35786"
|
||||
},
|
||||
{
|
||||
"name" : "20150113 SEC Consult SA-20150113-1 :: Privilege Escalation & XSS & Missing Authentication in Ansible Tower",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Jan/52"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/129944/Ansible-Tower-2.0.2-XSS-Privilege-Escalation-Authentication-Missing.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/129944/Ansible-Tower-2.0.2-XSS-Privilege-Escalation-Authentication-Missing.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150113-1_Ansible-Tower_multiple-vulnerabilities_v10.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150113-1_Ansible-Tower_multiple-vulnerabilities_v10.txt"
|
||||
},
|
||||
{
|
||||
"name" : "72023",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72023"
|
||||
},
|
||||
{
|
||||
"name" : "116961",
|
||||
"name": "116963",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://osvdb.org/show/osvdb/116961"
|
||||
"url": "http://osvdb.org/show/osvdb/116963"
|
||||
},
|
||||
{
|
||||
"name": "116962",
|
||||
@ -93,9 +68,24 @@
|
||||
"url": "http://osvdb.org/show/osvdb/116962"
|
||||
},
|
||||
{
|
||||
"name" : "116963",
|
||||
"name": "116961",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://osvdb.org/show/osvdb/116963"
|
||||
"url": "http://osvdb.org/show/osvdb/116961"
|
||||
},
|
||||
{
|
||||
"name": "72023",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72023"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/129944/Ansible-Tower-2.0.2-XSS-Privilege-Escalation-Authentication-Missing.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/129944/Ansible-Tower-2.0.2-XSS-Privilege-Escalation-Authentication-Missing.html"
|
||||
},
|
||||
{
|
||||
"name": "20150113 SEC Consult SA-20150113-1 :: Privilege Escalation & XSS & Missing Authentication in Ansible Tower",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534464/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "116964",
|
||||
@ -108,9 +98,19 @@
|
||||
"url": "http://osvdb.org/show/osvdb/116965"
|
||||
},
|
||||
{
|
||||
"name" : "ansibletower-orderbynextrun-xss(99924)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99924"
|
||||
"name": "20150113 SEC Consult SA-20150113-1 :: Privilege Escalation & XSS & Missing Authentication in Ansible Tower",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Jan/52"
|
||||
},
|
||||
{
|
||||
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150113-1_Ansible-Tower_multiple-vulnerabilities_v10.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150113-1_Ansible-Tower_multiple-vulnerabilities_v10.txt"
|
||||
},
|
||||
{
|
||||
"name": "35786",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/35786"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-1724",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1032525",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032525"
|
||||
},
|
||||
{
|
||||
"name": "38272",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "MS15-061",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-061"
|
||||
},
|
||||
{
|
||||
"name" : "1032525",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032525"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-1904",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-5107",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-371",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-371"
|
||||
"name": "1032892",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032892"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://helpx.adobe.com/security/products/reader/apsb15-15.html"
|
||||
},
|
||||
{
|
||||
"name" : "1032892",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032892"
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-371",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-371"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-5195",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150825 Several low impact ntp.org ntpd issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/08/25/3"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1254544",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1254544"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ntp-project/ntp/commit/52e977d79a0c4ace997e5c74af429844da2f27be",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ntp-project/ntp/commit/52e977d79a0c4ace997e5c74af429844da2f27be"
|
||||
},
|
||||
{
|
||||
"name": "https://www-01.ibm.com/support/docview.wss?uid=isg3T1024157",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www-01.ibm.com/support/docview.wss?uid=isg3T1024157"
|
||||
},
|
||||
{
|
||||
"name" : "https://www-01.ibm.com/support/docview.wss?uid=swg21985122",
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://www-01.ibm.com/support/docview.wss?uid=swg21985122"
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ntp-project/ntp/commit/52e977d79a0c4ace997e5c74af429844da2f27be",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ntp-project/ntp/commit/52e977d79a0c4ace997e5c74af429844da2f27be"
|
||||
},
|
||||
{
|
||||
"name": "USN-2783-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2783-1"
|
||||
},
|
||||
{
|
||||
"name": "https://www-01.ibm.com/support/docview.wss?uid=swg21986956",
|
||||
@ -88,29 +88,9 @@
|
||||
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21988706"
|
||||
},
|
||||
{
|
||||
"name" : "https://www-01.ibm.com/support/docview.wss?uid=swg21989542",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www-01.ibm.com/support/docview.wss?uid=swg21989542"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3388",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3388"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-14212",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169167.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-14213",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166992.html"
|
||||
"name": "RHSA-2016:2583",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2583.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-77bfbc1bcd",
|
||||
@ -123,19 +103,39 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0780.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2583",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2583.html"
|
||||
"name": "DSA-3388",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3388"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2783-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2783-1"
|
||||
"name": "[oss-security] 20150825 Several low impact ntp.org ntpd issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/08/25/3"
|
||||
},
|
||||
{
|
||||
"name": "76474",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76474"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-14212",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169167.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www-01.ibm.com/support/docview.wss?uid=swg21989542",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21989542"
|
||||
},
|
||||
{
|
||||
"name": "https://www-01.ibm.com/support/docview.wss?uid=swg21985122",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21985122"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-14213",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166992.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-5585",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5872",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205267",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205267"
|
||||
"name": "1033703",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033703"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-30-3",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "1033703",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033703"
|
||||
"name": "https://support.apple.com/HT205267",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205267"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,11 +61,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name": "105629",
|
||||
"refsource": "BID",
|
||||
@ -75,6 +70,11 @@
|
||||
"name": "1041897",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041897"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name": "106566",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106566"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/omphalos/crud-file-server/commit/4fc3b404f718abb789f4ce4272c39c7a138c7a82",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/omphalos/crud-file-server/commit/4fc3b404f718abb789f4ce4272c39c7a138c7a82"
|
||||
},
|
||||
{
|
||||
"name": "https://hackerone.com/reports/310690",
|
||||
"refsource": "MISC",
|
||||
"url": "https://hackerone.com/reports/310690"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/omphalos/crud-file-server/commit/4fc3b404f718abb789f4ce4272c39c7a138c7a82",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/omphalos/crud-file-server/commit/4fc3b404f718abb789f4ce4272c39c7a138c7a82"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cybersecurity@se.com",
|
||||
"ASSIGNER": "cybersecurity@schneider-electric.com",
|
||||
"ID": "CVE-2018-7243",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,65 +52,65 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0ddcff49b672239dda94d70d0fcf50317a9f4b51",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0ddcff49b672239dda94d70d0fcf50317a9f4b51"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/0ddcff49b672239dda94d70d0fcf50317a9f4b51",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/torvalds/linux/commit/0ddcff49b672239dda94d70d0fcf50317a9f4b51"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4188",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4188"
|
||||
},
|
||||
{
|
||||
"name": "USN-3676-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3676-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3676-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3676-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3677-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3677-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3677-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3677-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3678-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3678-1/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3678-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3678-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3678-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3678-3/"
|
||||
"name": "https://github.com/torvalds/linux/commit/0ddcff49b672239dda94d70d0fcf50317a9f4b51",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/torvalds/linux/commit/0ddcff49b672239dda94d70d0fcf50317a9f4b51"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3678-4",
|
||||
"name": "USN-3678-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3678-4/"
|
||||
"url": "https://usn.ubuntu.com/3678-1/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3677-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3677-1/"
|
||||
},
|
||||
{
|
||||
"name": "103397",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103397"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4188",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4188"
|
||||
},
|
||||
{
|
||||
"name": "USN-3678-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3678-3/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3677-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3677-2/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3676-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3676-2/"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0ddcff49b672239dda94d70d0fcf50317a9f4b51",
|
||||
"refsource": "MISC",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0ddcff49b672239dda94d70d0fcf50317a9f4b51"
|
||||
},
|
||||
{
|
||||
"name": "USN-3678-4",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3678-4/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8354",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -92,16 +92,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8354",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8354"
|
||||
},
|
||||
{
|
||||
"name": "105232",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105232"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8354",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8354"
|
||||
},
|
||||
{
|
||||
"name": "1041623",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8517",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://boringssl.googlesource.com/boringssl/+/e759a9cd84198613199259dbed401f4951747cff",
|
||||
"name": "https://github.com/libressl-portable/openbsd/commit/0654414afcce51a16d35d05060190a3ec4618d42",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://boringssl.googlesource.com/boringssl/+/e759a9cd84198613199259dbed401f4951747cff"
|
||||
"url": "https://github.com/libressl-portable/openbsd/commit/0654414afcce51a16d35d05060190a3ec4618d42"
|
||||
},
|
||||
{
|
||||
"name": "https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-2.7.1-relnotes.txt",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-2.7.1-relnotes.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/libressl-portable/openbsd/commit/0654414afcce51a16d35d05060190a3ec4618d42",
|
||||
"name": "https://boringssl.googlesource.com/boringssl/+/e759a9cd84198613199259dbed401f4951747cff",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://github.com/libressl-portable/openbsd/commit/0654414afcce51a16d35d05060190a3ec4618d42"
|
||||
"url": "https://boringssl.googlesource.com/boringssl/+/e759a9cd84198613199259dbed401f4951747cff"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user