mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
313bc09742
commit
eec5658770
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020221 \"Cthulhu xhAze\" - Command execution in Ans.pl",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=101430868616112&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4147",
|
"name": "4147",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/4147"
|
"url": "http://www.securityfocus.com/bid/4147"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020221 \"Cthulhu xhAze\" - Command execution in Ans.pl",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=101430868616112&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=101441689224760&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=101441689224760&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "4122",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/4122"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "fasttrack-message-service-dos(8273)",
|
"name": "fasttrack-message-service-dos(8273)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/8273.php"
|
"url": "http://www.iss.net/security_center/static/8273.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4122",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/4122"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020328 Oracle9i TSN DoS Attack",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://online.securityfocus.com/archive/1/264697"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4391",
|
"name": "4391",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "oracle-tns-onetcp-dos(8657)",
|
"name": "oracle-tns-onetcp-dos(8657)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/8657.php"
|
"url": "http://www.iss.net/security_center/static/8657.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020328 Oracle9i TSN DoS Attack",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://online.securityfocus.com/archive/1/264697"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020710 wp-02-0001: GoAhead Web Server Directory Traversal + Cross Site Scripting",
|
"name": "5198",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=102631742711795&w=2"
|
"url": "http://www.securityfocus.com/bid/5198"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20020710 [VulnWatch] wp-02-0001: GoAhead Web Server Directory Traversal + Cross Site Scripting",
|
|
||||||
"refsource" : "VULNWATCH",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0013.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://freecode.com/projects/embedthis-goahead-webserver/releases/343539",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://freecode.com/projects/embedthis-goahead-webserver/releases/343539"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "81099",
|
"name": "81099",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/81099"
|
"url": "http://osvdb.org/81099"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20020710 [VulnWatch] wp-02-0001: GoAhead Web Server Directory Traversal + Cross Site Scripting",
|
||||||
|
"refsource": "VULNWATCH",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0013.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "goahead-error-msg-xss(9518)",
|
"name": "goahead-error-msg-xss(9518)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/9518.php"
|
"url": "http://www.iss.net/security_center/static/9518.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "5198",
|
"name": "http://freecode.com/projects/embedthis-goahead-webserver/releases/343539",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/5198"
|
"url": "http://freecode.com/projects/embedthis-goahead-webserver/releases/343539"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020710 wp-02-0001: GoAhead Web Server Directory Traversal + Cross Site Scripting",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=102631742711795&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-12/0007.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-12/0007.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "6288",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/6288"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "virusscan-webscanx-dll-execution(10741)",
|
"name": "virusscan-webscanx-dll-execution(10741)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10741"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10741"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "6288",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/6288"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "MS05-012",
|
"name": "oval:org.mitre.oval:def:2917",
|
||||||
"refsource" : "MS",
|
"refsource": "OVAL",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-012"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2917"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "TA05-039A",
|
"name": "win-ole-code-execution(19109)",
|
||||||
"refsource" : "CERT",
|
"refsource": "XF",
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA05-039A.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19109"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#927889",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/927889"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:1180",
|
"name": "oval:org.mitre.oval:def:1180",
|
||||||
@ -73,24 +68,29 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1180"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1180"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:2917",
|
"name": "VU#927889",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2917"
|
"url": "http://www.kb.cert.org/vuls/id/927889"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA05-039A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA05-039A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:3568",
|
"name": "oval:org.mitre.oval:def:3568",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3568"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3568"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS05-012",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-012"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:4499",
|
"name": "oval:org.mitre.oval:def:4499",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4499"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4499"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "win-ole-code-execution(19109)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19109"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=111205163531628&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=111205163531628&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "57737",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57737-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1000230",
|
"name": "1000230",
|
||||||
"refsource": "SUNALERT",
|
"refsource": "SUNALERT",
|
||||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000230.1-1"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000230.1-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "57737",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57737-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2005-0891",
|
"ID": "CVE-2005-0891",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "12950",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/12950"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "CLSA-2005:958",
|
"name": "CLSA-2005:958",
|
||||||
"refsource": "CONECTIVA",
|
"refsource": "CONECTIVA",
|
||||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000958"
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000958"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FLSA-2005:155510",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/419771/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2005:214",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:214"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:344",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-344.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2005:343",
|
"name": "RHSA-2005:343",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-343.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-343.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "12950",
|
"name": "MDKSA-2005:214",
|
||||||
"refsource" : "BID",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://www.securityfocus.com/bid/12950"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:214"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FLSA-2005:155510",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/419771/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:344",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-344.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:9710",
|
"name": "oval:org.mitre.oval:def:9710",
|
||||||
|
@ -53,9 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2005:377",
|
"name": "oval:org.mitre.oval:def:9613",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-377.html"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9613"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.ubuntu.com/show_bug.cgi?id=8459",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugzilla.ubuntu.com/show_bug.cgi?id=8459"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "sharutils-temp-file-symlink(19957)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19957"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "12981",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/12981"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-104-1",
|
"name": "USN-104-1",
|
||||||
@ -68,24 +83,9 @@
|
|||||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=302412"
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=302412"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.ubuntu.com/show_bug.cgi?id=8459",
|
"name": "RHSA-2005:377",
|
||||||
"refsource" : "MISC",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://bugzilla.ubuntu.com/show_bug.cgi?id=8459"
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-377.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "12981",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/12981"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:9613",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9613"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "sharutils-temp-file-symlink(19957)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19957"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "15994",
|
"name": "uapplication-information-disclosure(20314)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.osvdb.org/15994"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20314"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1013830",
|
"name": "1013830",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://securitytracker.com/id?1013830"
|
"url": "http://securitytracker.com/id?1013830"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "uapplication-information-disclosure(20314)",
|
"name": "15994",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20314"
|
"url": "http://www.osvdb.org/15994"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-0578",
|
"ID": "CVE-2009-0578",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,50 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=487752",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=487752"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:0361",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0361.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2009:013",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2009:009",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-727-1",
|
"name": "USN-727-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-727-1"
|
"url": "http://www.ubuntu.com/usn/USN-727-1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "33966",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/33966"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:8931",
|
"name": "oval:org.mitre.oval:def:8931",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8931"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8931"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1021909",
|
"name": "33966",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securitytracker.com/id?1021909"
|
"url": "http://www.securityfocus.com/bid/33966"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34473",
|
"name": "networkmanager-dbus-security-bypass(49063)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/34473"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49063"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "34067",
|
"name": "34067",
|
||||||
@ -103,9 +78,34 @@
|
|||||||
"url": "http://secunia.com/advisories/34067"
|
"url": "http://secunia.com/advisories/34067"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "networkmanager-dbus-security-bypass(49063)",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=487752",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49063"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=487752"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1021909",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1021909"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2009:009",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2009:013",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:0361",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-0361.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34473",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34473"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,50 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20090312 rPSA-2009-0040-1 tshark wireshark",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/501763/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2009-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2009-01.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.wireshark.org/bugzilla/attachment.cgi?id=2590",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.wireshark.org/bugzilla/attachment.cgi?id=2590"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2009-0040",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2009-0040"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.rpath.com/browse/RPL-2984",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.rpath.com/browse/RPL-2984"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm",
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm"
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2009-1877",
|
"name": "34344",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00652.html"
|
"url": "http://secunia.com/advisories/34344"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2009:0313",
|
"name": "33872",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0313.html"
|
"url": "http://secunia.com/advisories/33872"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SR:2009:005",
|
"name": "20090312 rPSA-2009-0040-1 tshark wireshark",
|
||||||
"refsource" : "SUSE",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00000.html"
|
"url": "http://www.securityfocus.com/archive/1/501763/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34144",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34144"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "33690",
|
"name": "33690",
|
||||||
@ -108,34 +88,9 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9677"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9677"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:14732",
|
"name": "SUSE-SR:2009:005",
|
||||||
"refsource" : "OVAL",
|
"refsource": "SUSE",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14732"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00000.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34264",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34264"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34344",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34344"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34144",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34144"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-0370",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/0370"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "51815",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/51815"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1021697",
|
"name": "1021697",
|
||||||
@ -143,9 +98,54 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1021697"
|
"url": "http://www.securitytracker.com/id?1021697"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "33872",
|
"name": "https://issues.rpath.com/browse/RPL-2984",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.rpath.com/browse/RPL-2984"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "51815",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/51815"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2009-1877",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00652.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.wireshark.org/bugzilla/attachment.cgi?id=2590",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.wireshark.org/bugzilla/attachment.cgi?id=2590"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wiki.rpath.com/Advisories:rPSA-2009-0040",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0040"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:0313",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-0313.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-0370",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/0370"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:14732",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14732"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.wireshark.org/security/wnpa-sec-2009-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.wireshark.org/security/wnpa-sec-2009-01.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34264",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/33872"
|
"url": "http://secunia.com/advisories/34264"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "7998",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/7998"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33647",
|
"name": "33647",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/33647"
|
"url": "http://www.securityfocus.com/bid/33647"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "7998",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/7998"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "wikkitikkitavi-upload-file-upload(48571)",
|
"name": "wikkitikkitavi-upload-file-upload(48571)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21375859",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21375859"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "PK78134",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1PK78134"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35406",
|
"name": "35406",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/35406"
|
"url": "http://www.securityfocus.com/bid/35406"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21375859",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21375859"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "websphere-issecurityenabled-info-disclosure(50882)",
|
"name": "websphere-issecurityenabled-info-disclosure(50882)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50882"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50882"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "PK78134",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK78134"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-1302",
|
"ID": "CVE-2009-1302",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,64 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-14.html",
|
"name": "MDVSA-2009:111",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-14.html"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=428113",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=428113"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=431260",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=431260"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=432114",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=432114"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=454276",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=454276"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=461053",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=461053"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=462517",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=462517"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=467881",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=467881"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=477775",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=477775"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=483444",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=483444"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1797",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1797"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1830",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1830"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2009-3875",
|
"name": "FEDORA-2009-3875",
|
||||||
@ -118,19 +63,14 @@
|
|||||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2009:111",
|
"name": "34894",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
|
"url": "http://secunia.com/advisories/34894"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2009:141",
|
"name": "ADV-2009-1125",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
|
"url": "http://www.vupen.com/english/advisories/2009/1125"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:0436",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSA:2009-178-01",
|
"name": "SSA:2009-178-01",
|
||||||
@ -138,29 +78,24 @@
|
|||||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275"
|
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "264308",
|
"name": "DSA-1830",
|
||||||
"refsource" : "SUNALERT",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
|
"url": "http://www.debian.org/security/2009/dsa-1830"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SR:2009:010",
|
"name": "34758",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
|
"url": "http://secunia.com/advisories/34758"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-764-1",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=461053",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://usn.ubuntu.com/764-1/"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=461053"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34656",
|
"name": "35602",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/34656"
|
"url": "http://secunia.com/advisories/35602"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10106",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10106"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:5527",
|
"name": "oval:org.mitre.oval:def:5527",
|
||||||
@ -172,60 +107,125 @@
|
|||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6070"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6070"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=454276",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=454276"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10106",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10106"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=483444",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=483444"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=432114",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=432114"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:6170",
|
"name": "oval:org.mitre.oval:def:6170",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6170"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6170"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:7030",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7030"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1022090",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1022090"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34758",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34758"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34894",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34894"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34843",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34843"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34780",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34780"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35065",
|
"name": "35065",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/35065"
|
"url": "http://secunia.com/advisories/35065"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=477775",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=477775"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=431260",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=431260"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-764-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/764-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2009:141",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2009:010",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "35042",
|
"name": "35042",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/35042"
|
"url": "http://secunia.com/advisories/35042"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35602",
|
"name": "34656",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/35602"
|
"url": "http://www.securityfocus.com/bid/34656"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-1125",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=467881",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1125"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=467881"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=462517",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=462517"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:7030",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7030"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34843",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34843"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1797",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2009/dsa-1797"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:0436",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34780",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34780"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "264308",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=428113",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=428113"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-14.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-14.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1022090",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1022090"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/8531"
|
"url": "https://www.exploit-db.com/exploits/8531"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "8536",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/8536"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "34712",
|
"name": "34712",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/34712"
|
"url": "http://www.securityfocus.com/bid/34712"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "8536",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/8536"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "54090",
|
"name": "54090",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20091013 [AntiSnatchOr] Pentaho Bi-server multiple vulnerabilities",
|
"name": "37024",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/507168/100/0/threaded"
|
"url": "http://secunia.com/advisories/37024"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://antisnatchor.com/2009/06/20/pentaho-1701062-multiple-vulnerabilities/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://antisnatchor.com/2009/06/20/pentaho-1701062-multiple-vulnerabilities/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://jira.pentaho.com/browse/BISERVER-2698?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel",
|
"name": "http://jira.pentaho.com/browse/BISERVER-2698?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://jira.pentaho.com/browse/BISERVER-2698?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel"
|
"url": "http://jira.pentaho.com/browse/BISERVER-2698?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37024",
|
"name": "http://antisnatchor.com/2009/06/20/pentaho-1701062-multiple-vulnerabilities/",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/37024"
|
"url": "http://antisnatchor.com/2009/06/20/pentaho-1701062-multiple-vulnerabilities/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20091013 [AntiSnatchOr] Pentaho Bi-server multiple vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/507168/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-2972",
|
"name": "ADV-2009-2972",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-2139",
|
"ID": "CVE-2012-2139",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120425 CVE request: two flaws fixed in rubygem-mail 2.4.4",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/25/8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120425 Re: CVE request: two flaws fixed in rubygem-mail 2.4.4",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/26/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=759092",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=759092"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=816352",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=816352",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=816352"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=816352"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/mikel/mail/commit/29aca25218e4c82991400eb9b0c933626aefc98f",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/mikel/mail/commit/29aca25218e4c82991400eb9b0c933626aefc98f"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2012-7535",
|
"name": "FEDORA-2012-7535",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080648.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080648.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2012-7619",
|
"name": "[oss-security] 20120425 CVE request: two flaws fixed in rubygem-mail 2.4.4",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080747.html"
|
"url": "http://www.openwall.com/lists/oss-security/2012/04/25/8"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2012-7692",
|
"name": "FEDORA-2012-7692",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080645.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080645.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.novell.com/show_bug.cgi?id=759092",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugzilla.novell.com/show_bug.cgi?id=759092"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "48970",
|
"name": "48970",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48970"
|
"url": "http://secunia.com/advisories/48970"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/mikel/mail/commit/29aca25218e4c82991400eb9b0c933626aefc98f",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/mikel/mail/commit/29aca25218e4c82991400eb9b0c933626aefc98f"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2012-7619",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080747.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120425 Re: CVE request: two flaws fixed in rubygem-mail 2.4.4",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/04/26/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2012-3278",
|
"ID": "CVE-2012-3278",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-12-162/",
|
"name": "SSRT100724",
|
||||||
"refsource" : "MISC",
|
"refsource": "HP",
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-12-162/"
|
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03645497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "HPSBMU02841",
|
"name": "HPSBMU02841",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03645497"
|
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03645497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT100724",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-12-162/",
|
||||||
"refsource" : "HP",
|
"refsource": "MISC",
|
||||||
"url" : "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03645497"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-12-162/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2012-3616",
|
"ID": "CVE-2012-3616",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,30 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5485",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5485"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5502",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5502"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-09-12-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2012-09-19-3",
|
"name": "APPLE-SA-2012-09-19-3",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "55534",
|
"name": "http://support.apple.com/kb/HT5485",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/55534"
|
"url": "http://support.apple.com/kb/HT5485"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "85409",
|
"name": "85409",
|
||||||
@ -83,14 +68,29 @@
|
|||||||
"url": "http://osvdb.org/85409"
|
"url": "http://osvdb.org/85409"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:17199",
|
"name": "http://support.apple.com/kb/HT5502",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17199"
|
"url": "http://support.apple.com/kb/HT5502"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "55534",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/55534"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-09-12-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "apple-itunes-webkit-cve20123616(78532)",
|
"name": "apple-itunes-webkit-cve20123616(78532)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78532"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78532"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:17199",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17199"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2012-3625",
|
"ID": "CVE-2012-3625",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5400",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5400"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5485",
|
"name": "http://support.apple.com/kb/HT5485",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT5485"
|
"url": "http://support.apple.com/kb/HT5485"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-09-19-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5503",
|
"name": "http://support.apple.com/kb/HT5503",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT5503"
|
"url": "http://support.apple.com/kb/HT5503"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-07-25-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2012-09-12-1",
|
"name": "APPLE-SA-2012-09-12-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2012-09-19-1",
|
"name": "APPLE-SA-2012-07-25-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT5400",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT5400"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2012-3746",
|
"ID": "CVE-2012-3746",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5503",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5503"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2012-09-19-1",
|
"name": "APPLE-SA-2012-09-19-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT5503",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT5503"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "85633",
|
"name": "85633",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
|
@ -53,94 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html",
|
"name": "firefox-getfontentry-code-exec(80189)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80189"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=798853",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=798853"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2583",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2012/dsa-2583"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2584",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2012/dsa-2584"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2588",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2012/dsa-2588"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2012:173",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:1482",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:1483",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:1583",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:1585",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:1586",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2012:1592",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0175",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1638-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1638-1"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1638-3",
|
"name": "USN-1638-3",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1638-3"
|
"url": "http://www.ubuntu.com/usn/USN-1638-3"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "51370",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/51370"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1638-2",
|
"name": "USN-1638-2",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1638-2"
|
"url": "http://www.ubuntu.com/usn/USN-1638-2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-1636-1",
|
"name": "openSUSE-SU-2012:1586",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1636-1"
|
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "56634",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/56634"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "87609",
|
"name": "87609",
|
||||||
@ -148,54 +83,119 @@
|
|||||||
"url": "http://osvdb.org/87609"
|
"url": "http://osvdb.org/87609"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:16902",
|
"name": "USN-1636-1",
|
||||||
"refsource" : "OVAL",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16902"
|
"url": "http://www.ubuntu.com/usn/USN-1636-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "51359",
|
"name": "openSUSE-SU-2013:0175",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/51359"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "51360",
|
"name": "RHSA-2012:1483",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/51360"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "51369",
|
"name": "56634",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/51369"
|
"url": "http://www.securityfocus.com/bid/56634"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "51381",
|
"name": "DSA-2584",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://secunia.com/advisories/51381"
|
"url": "http://www.debian.org/security/2012/dsa-2584"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:1482",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "51434",
|
"name": "51434",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/51434"
|
"url": "http://secunia.com/advisories/51434"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:1583",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "51439",
|
"name": "51439",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/51439"
|
"url": "http://secunia.com/advisories/51439"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=798853",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=798853"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "51440",
|
"name": "51440",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/51440"
|
"url": "http://secunia.com/advisories/51440"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "51370",
|
"name": "USN-1638-1",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://secunia.com/advisories/51370"
|
"url": "http://www.ubuntu.com/usn/USN-1638-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "firefox-getfontentry-code-exec(80189)",
|
"name": "SUSE-SU-2012:1592",
|
||||||
"refsource" : "XF",
|
"refsource": "SUSE",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80189"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "51359",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/51359"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2012:173",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:1585",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "51381",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/51381"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:16902",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16902"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2583",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2012/dsa-2583"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "51369",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/51369"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "51360",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/51360"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2588",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2012/dsa-2588"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[freebsd-security] 20120820 [HEADSUP] geli(4) weak master key generation on -CURRENT",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.freebsd.org/pipermail/freebsd-security/2012-August/006541.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "freebsd-geli-weak-security(78057)",
|
"name": "freebsd-geli-weak-security(78057)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78057"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78057"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[freebsd-security] 20120820 [HEADSUP] geli(4) weak master key generation on -CURRENT",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.freebsd.org/pipermail/freebsd-security/2012-August/006541.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2012-4949",
|
"ID": "CVE-2012-4949",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "VU#795644",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/795644"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "esriarcgis-where-sql-injection(79977)",
|
"name": "esriarcgis-where-sql-injection(79977)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79977"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79977"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#795644",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/795644"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-5253",
|
"ID": "CVE-2015-5253",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20151114 New security advisory for Apache CXF",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/11/14/1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://cxf.apache.org/security-advisories.data/CVE-2015-5253.txt.asc",
|
"name": "http://cxf.apache.org/security-advisories.data/CVE-2015-5253.txt.asc",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,15 +62,20 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://git-wip-us.apache.org/repos/asf?p=cxf.git;a=commitdiff;h=845eccb6484b43ba02875c71e824db23ae4f20c0"
|
"url": "https://git-wip-us.apache.org/repos/asf?p=cxf.git;a=commitdiff;h=845eccb6484b43ba02875c71e824db23ae4f20c0"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1034162",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1034162"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:0321",
|
"name": "RHSA-2016:0321",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0321.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0321.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1034162",
|
"name": "[oss-security] 20151114 New security advisory for Apache CXF",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securitytracker.com/id/1034162"
|
"url": "http://www.openwall.com/lists/oss-security/2015/11/14/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2015-5412",
|
"ID": "CVE-2015-5412",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04765115",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04765115"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1033378",
|
"name": "1033378",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1033378"
|
"url": "http://www.securitytracker.com/id/1033378"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04765115",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04765115"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-5614",
|
"ID": "CVE-2015-5614",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.saat.jp/information/personal/2017/0531_security_update_info.php",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.saat.jp/information/personal/2017/0531_security_update_info.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#08020381",
|
"name": "JVN#08020381",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "98809",
|
"name": "98809",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/98809"
|
"url": "http://www.securityfocus.com/bid/98809"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.saat.jp/information/personal/2017/0531_security_update_info.php",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.saat.jp/information/personal/2017/0531_security_update_info.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "sfowler@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2017-2637",
|
"ID": "CVE-2017-2637",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -63,20 +63,35 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://access.redhat.com/solutions/3022771",
|
"name": "RHSA-2017:1546",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://access.redhat.com/solutions/3022771"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1546"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1537",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:1537"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2637",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2637",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2637"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2637"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "98576",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/98576"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://wiki.openstack.org/wiki/OSSN/OSSN-0007",
|
"name": "https://wiki.openstack.org/wiki/OSSN/OSSN-0007",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://wiki.openstack.org/wiki/OSSN/OSSN-0007"
|
"url": "https://wiki.openstack.org/wiki/OSSN/OSSN-0007"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://access.redhat.com/solutions/3022771",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://access.redhat.com/solutions/3022771"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:1242",
|
"name": "RHSA-2017:1242",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -86,21 +101,6 @@
|
|||||||
"name": "RHSA-2017:1504",
|
"name": "RHSA-2017:1504",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:1504"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1504"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1537",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1537"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1546",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1546"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "98576",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/98576"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "HPSBPI03556",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "https://support.hp.com/us-en/document/c05541534"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038760",
|
"name": "1038760",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038760"
|
"url": "http://www.securitytracker.com/id/1038760"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBPI03556",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "https://support.hp.com/us-en/document/c05541534"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components",
|
"name": "https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=83a44ca6057bf9c1e36515cded28edc32a4a1501",
|
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=83a44ca6057bf9c1e36515cded28edc32a4a1501",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=83a44ca6057bf9c1e36515cded28edc32a4a1501"
|
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=83a44ca6057bf9c1e36515cded28edc32a4a1501"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=ddc0e519f59fda7a8e17355ad6c3b00b8808542e",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=ddc0e519f59fda7a8e17355ad6c3b00b8808542e"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
|
"name": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
|
"url": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=ddc0e519f59fda7a8e17355ad6c3b00b8808542e",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=ddc0e519f59fda7a8e17355ad6c3b00b8808542e"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://github.com/mantisbt/mantisbt/commit/8b5fa243dbf04344a55fe880135ec149fc1f439f",
|
"name": "https://mantisbt.org/bugs/view.php?id=24608",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://github.com/mantisbt/mantisbt/commit/8b5fa243dbf04344a55fe880135ec149fc1f439f"
|
"url": "https://mantisbt.org/bugs/view.php?id=24608"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://mantisbt.org/blog/archives/mantisbt/602",
|
"name": "https://mantisbt.org/blog/archives/mantisbt/602",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://mantisbt.org/blog/archives/mantisbt/602"
|
"url": "https://mantisbt.org/blog/archives/mantisbt/602"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://mantisbt.org/bugs/view.php?id=24608",
|
"name": "http://github.com/mantisbt/mantisbt/commit/8b5fa243dbf04344a55fe880135ec149fc1f439f",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://mantisbt.org/bugs/view.php?id=24608"
|
"url": "http://github.com/mantisbt/mantisbt/commit/8b5fa243dbf04344a55fe880135ec149fc1f439f"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "44560",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/44560/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "44969",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/44969/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://assets.nagios.com/downloads/nagiosxi/CHANGES-5.TXT",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://assets.nagios.com/downloads/nagiosxi/CHANGES-5.TXT"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://gist.github.com/caleBot/f0a93b5a98574393e0139104eacc2d0f",
|
"name": "https://gist.github.com/caleBot/f0a93b5a98574393e0139104eacc2d0f",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://gist.github.com/caleBot/f0a93b5a98574393e0139104eacc2d0f"
|
"url": "https://gist.github.com/caleBot/f0a93b5a98574393e0139104eacc2d0f"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "44560",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/44560/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.nagios.com/downloads/nagios-xi/change-log/",
|
"name": "https://www.nagios.com/downloads/nagios-xi/change-log/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -81,6 +71,16 @@
|
|||||||
"name": "https://blog.redactedsec.net/exploits/2018/04/26/nagios.html",
|
"name": "https://blog.redactedsec.net/exploits/2018/04/26/nagios.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://blog.redactedsec.net/exploits/2018/04/26/nagios.html"
|
"url": "https://blog.redactedsec.net/exploits/2018/04/26/nagios.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://assets.nagios.com/downloads/nagiosxi/CHANGES-5.TXT",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://assets.nagios.com/downloads/nagiosxi/CHANGES-5.TXT"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44969",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/44969/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user