mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
20fc5552f3
commit
eff3e589f9
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "00145",
|
||||
"refsource" : "SUN",
|
||||
"url" : "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/145"
|
||||
},
|
||||
{
|
||||
"name": "208",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/208"
|
||||
},
|
||||
{
|
||||
"name": "00145",
|
||||
"refsource": "SUN",
|
||||
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/145"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0072.html"
|
||||
},
|
||||
{
|
||||
"name" : "20001106 Re: FW: Filesystem Access + VolanoChat = VChat admin (fwd)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-11/0085.html"
|
||||
},
|
||||
{
|
||||
"name": "1906",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "volanochatpro-plaintext-password(5465)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5465"
|
||||
},
|
||||
{
|
||||
"name": "20001106 Re: FW: Filesystem Access + VolanoChat = VChat admin (fwd)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0085.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://guff.szub.net/2005/07/04/quick-and-dirty-security/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://guff.szub.net/2005/07/04/quick-and-dirty-security/"
|
||||
},
|
||||
{
|
||||
"name": "1014376",
|
||||
"refsource": "SECTRACK",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "15900",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15900"
|
||||
},
|
||||
{
|
||||
"name": "http://guff.szub.net/2005/07/04/quick-and-dirty-security/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://guff.szub.net/2005/07/04/quick-and-dirty-security/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050712 Dragonfly Shopping Cart Multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112121930328341&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.digitalparadox.org/viewadvisories.ah?view=46",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.digitalparadox.org/viewadvisories.ah?view=46"
|
||||
},
|
||||
{
|
||||
"name": "20050712 Dragonfly Shopping Cart Multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112121930328341&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1014451",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050716 PowerDNS 2.9.18 fixes two security issues affecting users of LDAP",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112155941310297&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://doc.powerdns.com/changelog.html#CHANGELOG-2-9-18",
|
||||
"refsource": "CONFIRM",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "14290",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14290"
|
||||
"name": "20050716 PowerDNS 2.9.18 fixes two security issues affecting users of LDAP",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112155941310297&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1014504",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014504"
|
||||
},
|
||||
{
|
||||
"name": "14290",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14290"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050813 Low security hole affecting Mentor's ADSLFR4II router",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112394620905095&w=2"
|
||||
},
|
||||
{
|
||||
"name": "14557",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14557"
|
||||
},
|
||||
{
|
||||
"name": "20050813 Low security hole affecting Mentor's ADSLFR4II router",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112394620905095&w=2"
|
||||
},
|
||||
{
|
||||
"name": "16445",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050922 PhpMyFAQ 1.5.1 multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112749230124091&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://rgod.altervista.org/phpmyfuck151.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://rgod.altervista.org/phpmyfuck151.html"
|
||||
"name": "16933",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16933"
|
||||
},
|
||||
{
|
||||
"name": "14930",
|
||||
@ -73,19 +68,24 @@
|
||||
"url": "http://www.osvdb.org/19670"
|
||||
},
|
||||
{
|
||||
"name" : "1014968",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014968"
|
||||
"name": "http://rgod.altervista.org/phpmyfuck151.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://rgod.altervista.org/phpmyfuck151.html"
|
||||
},
|
||||
{
|
||||
"name" : "16933",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16933"
|
||||
"name": "20050922 PhpMyFAQ 1.5.1 multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112749230124091&w=2"
|
||||
},
|
||||
{
|
||||
"name": "phpmyfaq-log-user-information-disclosure(22405)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22405"
|
||||
},
|
||||
{
|
||||
"name": "1014968",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014968"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "900345",
|
||||
"refsource" : "MSKB",
|
||||
"url" : "http://support.microsoft.com/kb/900345"
|
||||
},
|
||||
{
|
||||
"name": "883639",
|
||||
"refsource": "MSKB",
|
||||
"url": "http://support.microsoft.com/kb/883639"
|
||||
},
|
||||
{
|
||||
"name": "900345",
|
||||
"refsource": "MSKB",
|
||||
"url": "http://support.microsoft.com/kb/900345"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051025 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability through",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=113026417802703&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20051026 Update for the magic byte bug",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=113036131526435&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20051025 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability through",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=113026417802703&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051104 Clam AntiVirus Cabinet-file handling Denial of Service Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.idefense.com/application/poi/display?id=334&type=vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=368319",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=368319"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-887",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-887"
|
||||
"name": "17451",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17451"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200511-04",
|
||||
@ -73,9 +63,9 @@
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200511-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:205",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:205"
|
||||
"name": "17501",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17501"
|
||||
},
|
||||
{
|
||||
"name": "15317",
|
||||
@ -83,24 +73,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/15317"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2294",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2294"
|
||||
},
|
||||
{
|
||||
"name" : "20484",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/20484"
|
||||
},
|
||||
{
|
||||
"name" : "1015154",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015154"
|
||||
},
|
||||
{
|
||||
"name" : "17434",
|
||||
"name": "17184",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17434"
|
||||
"url": "http://secunia.com/advisories/17184"
|
||||
},
|
||||
{
|
||||
"name": "20051104 Clam AntiVirus Cabinet-file handling Denial of Service Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/application/poi/display?id=334&type=vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:205",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:205"
|
||||
},
|
||||
{
|
||||
"name": "17559",
|
||||
@ -108,24 +93,39 @@
|
||||
"url": "http://secunia.com/advisories/17559"
|
||||
},
|
||||
{
|
||||
"name" : "17184",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17184"
|
||||
"name": "20484",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20484"
|
||||
},
|
||||
{
|
||||
"name" : "17451",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17451"
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=368319",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=368319"
|
||||
},
|
||||
{
|
||||
"name" : "17501",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17501"
|
||||
"name": "ADV-2005-2294",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2294"
|
||||
},
|
||||
{
|
||||
"name": "150",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/150"
|
||||
},
|
||||
{
|
||||
"name": "DSA-887",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-887"
|
||||
},
|
||||
{
|
||||
"name": "17434",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17434"
|
||||
},
|
||||
{
|
||||
"name": "1015154",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015154"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,54 +53,54 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051128 Free Web Stat Multiple XSS Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/417902/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ush.it/2005/11/25/free-web-stat/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ush.it/2005/11/25/free-web-stat/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.freewebstat.com/changelog-english.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.freewebstat.com/changelog-english.html"
|
||||
},
|
||||
{
|
||||
"name" : "15601",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15601"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2646",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2646"
|
||||
},
|
||||
{
|
||||
"name" : "21207",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21207"
|
||||
},
|
||||
{
|
||||
"name" : "1015301",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015301"
|
||||
"name": "freewebstat-stat-search-xss(23391)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23391"
|
||||
},
|
||||
{
|
||||
"name": "17783",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17783"
|
||||
},
|
||||
{
|
||||
"name": "20051128 Free Web Stat Multiple XSS Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/417902/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1015301",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015301"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2646",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2646"
|
||||
},
|
||||
{
|
||||
"name": "15601",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15601"
|
||||
},
|
||||
{
|
||||
"name": "http://www.freewebstat.com/changelog-english.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.freewebstat.com/changelog-english.html"
|
||||
},
|
||||
{
|
||||
"name": "21207",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21207"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ush.it/2005/11/25/free-web-stat/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ush.it/2005/11/25/free-web-stat/"
|
||||
},
|
||||
{
|
||||
"name": "freewebstat-logdb-xss(23387)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23387"
|
||||
},
|
||||
{
|
||||
"name" : "freewebstat-stat-search-xss(23391)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23391"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051128 Php Web Statistik Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://cert.uni-stuttgart.de/archive/bugtraq/2005/11/msg00325.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ush.it/2005/11/19/php-web-statistik/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ush.it/2005/11/19/php-web-statistik/"
|
||||
"name": "ADV-2005-2645",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2645"
|
||||
},
|
||||
{
|
||||
"name": "http://freewebstat.com/changelog-english.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://freewebstat.com/changelog-english.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2645",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2645"
|
||||
},
|
||||
{
|
||||
"name": "21211",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21211"
|
||||
},
|
||||
{
|
||||
"name": "phpwebstatistik-stat-dos(23384)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23384"
|
||||
},
|
||||
{
|
||||
"name": "20051128 Php Web Statistik Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://cert.uni-stuttgart.de/archive/bugtraq/2005/11/msg00325.html"
|
||||
},
|
||||
{
|
||||
"name": "17789",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17789"
|
||||
},
|
||||
{
|
||||
"name" : "phpwebstatistik-stat-dos(23384)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23384"
|
||||
"name": "http://www.ush.it/2005/11/19/php-web-statistik/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ush.it/2005/11/19/php-web-statistik/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "17972",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17972"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/12/ckgold-xss-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/12/ckgold-xss-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "15854",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15854"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2873",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2873"
|
||||
},
|
||||
{
|
||||
"name": "21675",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21675"
|
||||
},
|
||||
{
|
||||
"name" : "17972",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17972"
|
||||
"name": "ADV-2005-2873",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2873"
|
||||
},
|
||||
{
|
||||
"name": "15854",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15854"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051221 Tolva PHP website system Remote File Include",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/419992/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "16000",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16000"
|
||||
},
|
||||
{
|
||||
"name": "20051221 Tolva PHP website system Remote File Include",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/419992/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "288",
|
||||
"refsource": "SREASON",
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2005-3010",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/3010"
|
||||
},
|
||||
{
|
||||
"name": "15972",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15972"
|
||||
},
|
||||
{
|
||||
"name": "20051220 [ACSSEC-2005-11-25-0x5] FTGate 4.4 [Build 4.4.000 Oct 26 2005] Fo rmat String Overflow",
|
||||
"refsource": "FULLDISC",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "20051220 [ACSSEC-2005-11-25-0x6] FTGate 4.4 [Build 4.4.000 Oct 26 2005] Fo rmat String Overflow",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-12/1019.html"
|
||||
},
|
||||
{
|
||||
"name" : "15972",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15972"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-3010",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/3010"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050705 Quickblogger",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-07/0090.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://exploitlabs.com/files/advisories/EXPL-A-2005-011-quickblogger.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://exploitlabs.com/files/advisories/EXPL-A-2005-011-quickblogger.txt"
|
||||
},
|
||||
{
|
||||
"name" : "14152",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14152"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-0987",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/0987"
|
||||
},
|
||||
{
|
||||
"name" : "15942",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15942"
|
||||
},
|
||||
{
|
||||
"name": "1014386",
|
||||
"refsource": "SECTRACK",
|
||||
@ -86,6 +61,31 @@
|
||||
"name": "quickblogger-xss(21244)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21244"
|
||||
},
|
||||
{
|
||||
"name": "http://exploitlabs.com/files/advisories/EXPL-A-2005-011-quickblogger.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://exploitlabs.com/files/advisories/EXPL-A-2005-011-quickblogger.txt"
|
||||
},
|
||||
{
|
||||
"name": "15942",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15942"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-0987",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/0987"
|
||||
},
|
||||
{
|
||||
"name": "20050705 Quickblogger",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-07/0090.html"
|
||||
},
|
||||
{
|
||||
"name": "14152",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14152"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,55 +57,25 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://isc.sans.org/diary.html?storyid=5929"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-01.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3549",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3549"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-05-12",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200903-23",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200903-23.xml"
|
||||
},
|
||||
{
|
||||
"name" : "254909",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254909-1"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-133A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6662",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6662"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16419",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16419"
|
||||
},
|
||||
{
|
||||
"name" : "1021751",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1021751"
|
||||
"name": "35074",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35074"
|
||||
},
|
||||
{
|
||||
"name" : "34293",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34293"
|
||||
"name": "oval:org.mitre.oval:def:6662",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6662"
|
||||
},
|
||||
{
|
||||
"name": "34226",
|
||||
@ -113,29 +83,59 @@
|
||||
"url": "http://secunia.com/advisories/34226"
|
||||
},
|
||||
{
|
||||
"name" : "35074",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35074"
|
||||
"name": "flash-settings-manager-click-hijacking(48902)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48902"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0513",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0513"
|
||||
"name": "APPLE-SA-2009-05-12",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "1021751",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1021751"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0743",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0743"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb09-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb09-01.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0513",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0513"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200903-23",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200903-23.xml"
|
||||
},
|
||||
{
|
||||
"name": "TA09-133A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1297",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1297"
|
||||
},
|
||||
{
|
||||
"name" : "flash-settings-manager-click-hijacking(48902)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48902"
|
||||
"name": "34293",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34293"
|
||||
},
|
||||
{
|
||||
"name": "254909",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254909-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9013"
|
||||
},
|
||||
{
|
||||
"name" : "20090626 false? AN Guestbook LFI",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2009-June/002196.html"
|
||||
},
|
||||
{
|
||||
"name": "35486",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35486"
|
||||
},
|
||||
{
|
||||
"name": "20090626 false? AN Guestbook LFI",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2009-June/002196.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://drupal.org/node/507572"
|
||||
},
|
||||
{
|
||||
"name" : "55525",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/55525"
|
||||
"name": "35681",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35681"
|
||||
},
|
||||
{
|
||||
"name": "1022497",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securitytracker.com/id?1022497"
|
||||
},
|
||||
{
|
||||
"name" : "35681",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35681"
|
||||
"name": "55525",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/55525"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-2469",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,65 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-37.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-37.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=488995",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=488995"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-7961",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01032.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1162",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2009-1162.html"
|
||||
},
|
||||
{
|
||||
"name": "265068",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-37.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-37.html"
|
||||
},
|
||||
{
|
||||
"name": "1020800",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:042",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:039",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "35758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35758"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10030",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10030"
|
||||
},
|
||||
{
|
||||
"name" : "35914",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35914"
|
||||
},
|
||||
{
|
||||
"name" : "35944",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35944"
|
||||
"name": "FEDORA-2009-7961",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01032.html"
|
||||
},
|
||||
{
|
||||
"name": "36145",
|
||||
@ -118,19 +78,59 @@
|
||||
"url": "http://secunia.com/advisories/36145"
|
||||
},
|
||||
{
|
||||
"name" : "36005",
|
||||
"name": "35944",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36005"
|
||||
"url": "http://secunia.com/advisories/35944"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1972",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1972"
|
||||
"name": "SUSE-SA:2009:039",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10030",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10030"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1162",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2009-1162.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=488995",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=488995"
|
||||
},
|
||||
{
|
||||
"name": "35758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35758"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2152",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2152"
|
||||
},
|
||||
{
|
||||
"name": "36005",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36005"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:042",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "35914",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35914"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1972",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1972"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2009-2513",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-065"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-314A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-314A.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6277",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6277"
|
||||
},
|
||||
{
|
||||
"name": "TA09-314A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-314A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,24 +58,24 @@
|
||||
"url": "http://www.opera.com/docs/changelogs/freebsd/1000/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/linux/1000/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/linux/1000/"
|
||||
"name": "oval:org.mitre.oval:def:5679",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5679"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/solaris/1000/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/solaris/1000/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/linux/1000/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/linux/1000/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/support/kb/view/931/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/support/kb/view/931/"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5679",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5679"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-3070",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-47.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-47.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=430569",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=430569"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=437565",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=437565"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=465651",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=465651"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1885",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1885"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1430",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1430.html"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=430569",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=430569"
|
||||
},
|
||||
{
|
||||
"name": "36343",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36343"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:048",
|
||||
@ -88,9 +78,34 @@
|
||||
"url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
|
||||
},
|
||||
{
|
||||
"name" : "36343",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36343"
|
||||
"name": "RHSA-2009:1430",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1430.html"
|
||||
},
|
||||
{
|
||||
"name": "36692",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36692"
|
||||
},
|
||||
{
|
||||
"name": "36670",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36670"
|
||||
},
|
||||
{
|
||||
"name": "36671",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36671"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-47.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-47.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=465651",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=465651"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11702",
|
||||
@ -102,25 +117,10 @@
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6073"
|
||||
},
|
||||
{
|
||||
"name" : "36671",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36671"
|
||||
},
|
||||
{
|
||||
"name": "37098",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37098"
|
||||
},
|
||||
{
|
||||
"name" : "36670",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36670"
|
||||
},
|
||||
{
|
||||
"name" : "36692",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36692"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg24024414",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg24024414"
|
||||
},
|
||||
{
|
||||
"name" : "LO44244",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1LO44244"
|
||||
"name": "58320",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/58320"
|
||||
},
|
||||
{
|
||||
"name": "36513",
|
||||
@ -68,29 +63,34 @@
|
||||
"url": "http://www.securityfocus.com/bid/36513"
|
||||
},
|
||||
{
|
||||
"name" : "58320",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/58320"
|
||||
},
|
||||
{
|
||||
"name" : "1022945",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022945"
|
||||
"name": "LO44244",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO44244"
|
||||
},
|
||||
{
|
||||
"name": "36849",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36849"
|
||||
},
|
||||
{
|
||||
"name": "lotus-connections-simplesearch-xss(53460)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53460"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2760",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2760"
|
||||
},
|
||||
{
|
||||
"name" : "lotus-connections-simplesearch-xss(53460)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53460"
|
||||
"name": "1022945",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022945"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg24024414",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24024414"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091123 CORE-2009-0908: Autodesk SoftImage Scene TOC Arbitrary Command Execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/508011/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.coresecurity.com/content/softimage-arbitrary-command-execution",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/content/softimage-arbitrary-command-execution"
|
||||
},
|
||||
{
|
||||
"name" : "36637",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36637"
|
||||
"name": "20091123 CORE-2009-0908: Autodesk SoftImage Scene TOC Arbitrary Command Execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/508011/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1023229",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023229"
|
||||
},
|
||||
{
|
||||
"name": "36637",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36637"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/59079"
|
||||
},
|
||||
{
|
||||
"name" : "36943",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36943"
|
||||
},
|
||||
{
|
||||
"name": "formmax-aim-bo(53890)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53890"
|
||||
},
|
||||
{
|
||||
"name": "36943",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36943"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091110 [MORNINGSTAR-2009-02] Multiple security issues in Cute News and UTF-8 Cute News",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507782/100/0/threaded"
|
||||
"name": "cutenews-categories-code-execution(54243)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54243"
|
||||
},
|
||||
{
|
||||
"name": "http://www.morningstarsecurity.com/advisories/MORNINGSTAR-2009-02-CuteNews.txt",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.morningstarsecurity.com/advisories/MORNINGSTAR-2009-02-CuteNews.txt"
|
||||
},
|
||||
{
|
||||
"name" : "cutenews-categories-code-execution(54243)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54243"
|
||||
"name": "20091110 [MORNINGSTAR-2009-02] Multiple security issues in Cute News and UTF-8 Cute News",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507782/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "IC64019",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC64019"
|
||||
},
|
||||
{
|
||||
"name": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v91/APARLIST.TXT",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v91/APARLIST.TXT"
|
||||
},
|
||||
{
|
||||
"name" : "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
|
||||
},
|
||||
{
|
||||
"name": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v97/APARLIST.TXT",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v97/APARLIST.TXT"
|
||||
},
|
||||
{
|
||||
"name": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21293566",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21293566"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21412902",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21412902"
|
||||
},
|
||||
{
|
||||
"name" : "IC64019",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC64019"
|
||||
},
|
||||
{
|
||||
"name" : "IZ48106",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ48106"
|
||||
},
|
||||
{
|
||||
"name": "IZ50355",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ50355"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3520",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3520"
|
||||
},
|
||||
{
|
||||
"name": "37332",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37332"
|
||||
},
|
||||
{
|
||||
"name": "IZ48106",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ48106"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21412902",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21412902"
|
||||
},
|
||||
{
|
||||
"name": "37759",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37759"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3520",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3520"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-0319",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,75 +52,75 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://technet.microsoft.com/library/security/2755801",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://technet.microsoft.com/library/security/2755801"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201502-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0140",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0140.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0236",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0239",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0237",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0238",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "72514",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72514"
|
||||
"name": "62895",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62895"
|
||||
},
|
||||
{
|
||||
"name": "1031706",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031706"
|
||||
},
|
||||
{
|
||||
"name" : "62777",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62777"
|
||||
},
|
||||
{
|
||||
"name": "62886",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62886"
|
||||
},
|
||||
{
|
||||
"name" : "62895",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62895"
|
||||
"name": "https://technet.microsoft.com/library/security/2755801",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://technet.microsoft.com/library/security/2755801"
|
||||
},
|
||||
{
|
||||
"name": "adobe-flash-cve20150319-code-exec(100707)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100707"
|
||||
},
|
||||
{
|
||||
"name": "62777",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62777"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0237",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0236",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "72514",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72514"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0140",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0140.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0239",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00009.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-0347",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201504-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201504-07"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0813",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0813.html"
|
||||
"name": "openSUSE-SU-2015:0718",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0722",
|
||||
@ -73,14 +63,29 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0723",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html"
|
||||
"name": "74062",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74062"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0718",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html"
|
||||
"name": "GLSA-201504-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-07"
|
||||
},
|
||||
{
|
||||
"name": "1032105",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032105"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0813",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0813.html"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0725",
|
||||
@ -88,14 +93,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "74062",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/74062"
|
||||
},
|
||||
{
|
||||
"name" : "1032105",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032105"
|
||||
"name": "SUSE-SU-2015:0723",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0619",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150211 Cisco Adaptive Security Appliance WebVPN Embedded Web Server Denial of Service Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0619"
|
||||
},
|
||||
{
|
||||
"name": "72579",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031745"
|
||||
},
|
||||
{
|
||||
"name": "20150211 Cisco Adaptive Security Appliance WebVPN Embedded Web Server Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0619"
|
||||
},
|
||||
{
|
||||
"name": "cisco-asa-cve20150619-dos(100864)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-1079",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204560",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204560"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204661",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204661"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204662",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204662"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT204949",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT204949"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-03-17-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-04-08-4",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-06-30-6",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-03-17-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT204949",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT204949"
|
||||
},
|
||||
{
|
||||
"name": "1031936",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031936"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT204662",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204662"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT204560",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204560"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT204661",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204661"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-1721",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1032525",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032525"
|
||||
},
|
||||
{
|
||||
"name": "38274",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "MS15-061",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-061"
|
||||
},
|
||||
{
|
||||
"name" : "1032525",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032525"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-4234",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150630 Cisco Nexus Devices Python Subsystem Local Privilege Escalation Vulnerabilities",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39571"
|
||||
},
|
||||
{
|
||||
"name": "75502",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75502"
|
||||
},
|
||||
{
|
||||
"name": "20150630 Cisco Nexus Devices Python Subsystem Local Privilege Escalation Vulnerabilities",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39571"
|
||||
},
|
||||
{
|
||||
"name": "1032765",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-4235",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-4942",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21974169",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21974169"
|
||||
},
|
||||
{
|
||||
"name": "1034698",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034698"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21974169",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974169"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-5035",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,160 +52,160 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150717 OpenSSH keyboard-interactive authentication brute force vulnerability (MaxAuthTries bypass)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Jul/92"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150723 Re: CVE Request for OpenSSH vulnerability - authentication limits bypass",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2015/07/23/4"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c"
|
||||
},
|
||||
{
|
||||
"name" : "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c.diff?r1=1.42&r2=1.43&f=h",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c.diff?r1=1.42&r2=1.43&f=h"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205031",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205031"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128992",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128992"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10157",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10157"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480"
|
||||
},
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10136",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10136"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10697",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10697"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20151106-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20151106-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-08-13-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-11981",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162955.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-13469",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165170.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201512-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201512-04"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0466",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0466.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1581",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2710-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2710-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2710-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2710-2"
|
||||
},
|
||||
{
|
||||
"name" : "91787",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91787"
|
||||
"name": "FEDORA-2015-13469",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165170.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128992",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128992"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201512-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201512-04"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10136",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10136"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20151106-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20151106-0001/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0466",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0466.html"
|
||||
},
|
||||
{
|
||||
"name": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c.diff?r1=1.42&r2=1.43&f=h",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c.diff?r1=1.42&r2=1.43&f=h"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10697",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10697"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-08-13-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10157",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10157"
|
||||
},
|
||||
{
|
||||
"name": "75990",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75990"
|
||||
},
|
||||
{
|
||||
"name": "91787",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1581",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "92012",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92012"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT205031",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205031"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150723 Re: CVE Request for OpenSSH vulnerability - authentication limits bypass",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2015/07/23/4"
|
||||
},
|
||||
{
|
||||
"name": "USN-2710-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2710-1"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-11981",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162955.html"
|
||||
},
|
||||
{
|
||||
"name": "1032988",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032988"
|
||||
},
|
||||
{
|
||||
"name": "20150717 OpenSSH keyboard-interactive authentication brute force vulnerability (MaxAuthTries bypass)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Jul/92"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-5667",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,29 +58,29 @@
|
||||
"url": "https://metacpan.org/release/HTML-Scrubber"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-84a95e39d4",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172934.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-95f5ff8d44",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172983.html"
|
||||
"name": "JVNDB-2015-000171",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000171"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-fed35dffd7",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172997.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-95f5ff8d44",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172983.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#53973084",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN53973084/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2015-000171",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000171"
|
||||
"name": "FEDORA-2015-84a95e39d4",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172934.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5805",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205212",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205212"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205221",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205221"
|
||||
},
|
||||
{
|
||||
"name": "1033609",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033609"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205212",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205212"
|
||||
},
|
||||
{
|
||||
"name": "76763",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76763"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0761",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205265",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205265"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-16-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-16-3",
|
||||
"refsource": "APPLE",
|
||||
@ -83,19 +93,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0761",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html"
|
||||
},
|
||||
{
|
||||
"name" : "76763",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76763"
|
||||
},
|
||||
{
|
||||
"name" : "1033609",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033609"
|
||||
"name": "APPLE-SA-2015-09-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "104695",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104695"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.support.sap.com/#/notes/2624762",
|
||||
"refsource": "MISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=497256000",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=497256000"
|
||||
},
|
||||
{
|
||||
"name" : "104695",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104695"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -65,25 +65,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://obtruse.syfrtext.com/2018/07/oracle-privilege-escalation-via.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://obtruse.syfrtext.com/2018/07/oracle-privilege-escalation-via.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name": "1041299",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041299"
|
||||
},
|
||||
{
|
||||
"name": "104805",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104805"
|
||||
},
|
||||
{
|
||||
"name" : "1041299",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041299"
|
||||
"name": "http://obtruse.syfrtext.com/2018/07/oracle-privilege-escalation-via.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://obtruse.syfrtext.com/2018/07/oracle-privilege-escalation-via.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -70,15 +70,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name" : "104793",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104793"
|
||||
},
|
||||
{
|
||||
"name": "1041307",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041307"
|
||||
},
|
||||
{
|
||||
"name": "104793",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104793"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2018-6151",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,20 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://crbug.com/805905",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://crbug.com/805905"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4256",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4256"
|
||||
"name": "RHSA-2018:2282",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2282"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201808-01",
|
||||
@ -74,9 +69,14 @@
|
||||
"url": "https://security.gentoo.org/glsa/201808-01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2282",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
|
||||
"name": "DSA-4256",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4256"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/805905",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/805905"
|
||||
},
|
||||
{
|
||||
"name": "104887",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cybersecurity@se.com",
|
||||
"ASSIGNER": "cybersecurity@schneider-electric.com",
|
||||
"DATE_PUBLIC": "2018-03-01T00:00:00",
|
||||
"ID": "CVE-2018-7228",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.filerun.com/changelog",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.filerun.com/changelog"
|
||||
},
|
||||
{
|
||||
"name": "https://feedback.filerun.com/communities/1/topics/189-critical-security-update-available",
|
||||
"refsource": "MISC",
|
||||
"url": "https://feedback.filerun.com/communities/1/topics/189-critical-security-update-available"
|
||||
},
|
||||
{
|
||||
"name": "http://www.filerun.com/changelog",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.filerun.com/changelog"
|
||||
},
|
||||
{
|
||||
"name": "https://www.scanfsec.com/FileRun_2017_09_25_Blind_SQL.html",
|
||||
"refsource": "MISC",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cybersecurity@se.com",
|
||||
"ASSIGNER": "cybersecurity@schneider-electric.com",
|
||||
"ID": "CVE-2018-7810",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8347",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8376",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -55,16 +55,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8376",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8376"
|
||||
},
|
||||
{
|
||||
"name": "104991",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104991"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8376",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8376"
|
||||
},
|
||||
{
|
||||
"name": "1041464",
|
||||
"refsource": "SECTRACK",
|
||||
|
Loading…
x
Reference in New Issue
Block a user