mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
91413f98a4
commit
f38bc526d9
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020527 Yahoo Messenger - Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/274223"
|
||||
},
|
||||
{
|
||||
"name": "CA-2002-16",
|
||||
"refsource": "CERT",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/137115"
|
||||
},
|
||||
{
|
||||
"name": "20020527 Yahoo Messenger - Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/274223"
|
||||
},
|
||||
{
|
||||
"name": "4837",
|
||||
"refsource": "BID",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020220 CNet CatchUp arbitrary code execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=101438631921749&w=2"
|
||||
},
|
||||
{
|
||||
"name": "3975",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "cnet-catchup-gain-privileges(8035)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8035.php"
|
||||
},
|
||||
{
|
||||
"name": "20020220 CNet CatchUp arbitrary code execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101438631921749&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020928 GNU tar (Re: Allot Netenforcer problems, GNU TAR flaw)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=103419290219680&w=2"
|
||||
"name": "47800",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-47800-1"
|
||||
},
|
||||
{
|
||||
"name" : "20070825 rPSA-2007-0172-1 tar",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/477731/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070827 FLEA-2007-0049-1 tar",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/477865/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1631",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1631"
|
||||
"name": "26673",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26673"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2002:096",
|
||||
@ -78,34 +68,9 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-096.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2002:066",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2002:066"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2002:538",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000538"
|
||||
},
|
||||
{
|
||||
"name" : "ESA-20021003-022",
|
||||
"refsource" : "ENGARDE",
|
||||
"url" : "http://www.linuxsecurity.com/advisories/other_advisory-2400.html"
|
||||
},
|
||||
{
|
||||
"name" : "47800",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-47800-1"
|
||||
},
|
||||
{
|
||||
"name" : "1000928",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000928.1-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2006:005",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_05_sr.html"
|
||||
"name": "5834",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5834"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2007:019",
|
||||
@ -113,9 +78,39 @@
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_19_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "5834",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5834"
|
||||
"name": "SUSE-SR:2006:005",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_05_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "ESA-20021003-022",
|
||||
"refsource": "ENGARDE",
|
||||
"url": "http://www.linuxsecurity.com/advisories/other_advisory-2400.html"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1631",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1631"
|
||||
},
|
||||
{
|
||||
"name": "20020928 GNU tar (Re: Allot Netenforcer problems, GNU TAR flaw)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103419290219680&w=2"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2002:538",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000538"
|
||||
},
|
||||
{
|
||||
"name": "20070827 FLEA-2007-0049-1 tar",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/477865/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "26987",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26987"
|
||||
},
|
||||
{
|
||||
"name": "19130",
|
||||
@ -127,20 +122,25 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26604"
|
||||
},
|
||||
{
|
||||
"name" : "26673",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26673"
|
||||
},
|
||||
{
|
||||
"name" : "26987",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26987"
|
||||
},
|
||||
{
|
||||
"name": "archive-extraction-directory-traversal(10224)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10224.php"
|
||||
},
|
||||
{
|
||||
"name": "1000928",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000928.1-1"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2002:066",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2002:066"
|
||||
},
|
||||
{
|
||||
"name": "20070825 rPSA-2007-0172-1 tar",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/477731/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020815 SILLY BEHAVIOR : Internet Explorer 5.5 - 6.0",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=102942234427691&w=2"
|
||||
"name": "MS03-014",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-014"
|
||||
},
|
||||
{
|
||||
"name": "20020815 SILLY BEHAVIOR : Internet Explorer 5.5 - 6.0",
|
||||
@ -64,13 +64,13 @@
|
||||
},
|
||||
{
|
||||
"name": "20020815 SILLY BEHAVIOR : Internet Explorer 5.5 - 6.0",
|
||||
"refsource" : "NTBUGTRAQ",
|
||||
"url" : "http://marc.info/?l=ntbugtraq&m=102937705527922&w=2"
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=102942234427691&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MS03-014",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-014"
|
||||
"name": "ie-webfolder-script-injection(9881)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9881.php"
|
||||
},
|
||||
{
|
||||
"name": "5473",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/5473"
|
||||
},
|
||||
{
|
||||
"name" : "ie-webfolder-script-injection(9881)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/9881.php"
|
||||
"name": "20020815 SILLY BEHAVIOR : Internet Explorer 5.5 - 6.0",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
"url": "http://marc.info/?l=ntbugtraq&m=102937705527922&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-213",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2002/dsa-213"
|
||||
"name": "RHSA-2004:402",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-402.html"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:1943",
|
||||
@ -63,19 +63,9 @@
|
||||
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2003:008",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:008"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2004:063",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:063"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:006",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-006.html"
|
||||
"name": "6431",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6431"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:007",
|
||||
@ -83,9 +73,14 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-007.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:119",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-119.html"
|
||||
"name": "oval:org.mitre.oval:def:3657",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3657"
|
||||
},
|
||||
{
|
||||
"name": "DSA-213",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2002/dsa-213"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:157",
|
||||
@ -93,34 +88,39 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-157.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:249",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-249.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:402",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-402.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2003:0004",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2003_004_libpng.html"
|
||||
},
|
||||
{
|
||||
"name" : "6431",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6431"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:3657",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3657"
|
||||
"name": "MDKSA-2003:008",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:008"
|
||||
},
|
||||
{
|
||||
"name": "libpng-file-offset-bo(10925)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10925"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2004:063",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:063"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:119",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-119.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:249",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-249.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:006",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-006.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2003:0004",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2003_004_libpng.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://jan.kneschke.de/projects/modlogan/download/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name" : "3821",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3821"
|
||||
},
|
||||
{
|
||||
"name": "modlogan-splitby-symlink(7848)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7848.php"
|
||||
},
|
||||
{
|
||||
"name": "3821",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3821"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-0593",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,15 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/mfsa2005-14.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/mfsa2005-14.html"
|
||||
"name": "12659",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12659"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=258048",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=258048"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/mfsa2005-14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/mfsa2005-14.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:100044",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100044"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=268483",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,45 +82,35 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=277564"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=276720",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=276720"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200503-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200503-30",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:176",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-176.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9533",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9533"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:384",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-384.html"
|
||||
},
|
||||
{
|
||||
"name" : "12659",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12659"
|
||||
"name": "GLSA-200503-30",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:100044",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100044"
|
||||
"name": "GLSA-200503-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9533",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9533"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=276720",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=276720"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-713",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-713"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200504-11",
|
||||
"refsource": "GENTOO",
|
||||
@ -67,11 +62,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=88537"
|
||||
},
|
||||
{
|
||||
"name" : "13146",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13146"
|
||||
},
|
||||
{
|
||||
"name": "15503",
|
||||
"refsource": "OSVDB",
|
||||
@ -86,6 +76,16 @@
|
||||
"name": "junkbuster-heap-corruption(20094)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20094"
|
||||
},
|
||||
{
|
||||
"name": "13146",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13146"
|
||||
},
|
||||
{
|
||||
"name": "DSA-713",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-713"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-1457",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00019.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00019.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ethereal.com/news/item_20050504_01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ethereal.com/news/item_20050504_01.html"
|
||||
},
|
||||
{
|
||||
"name" : "CLSA-2005:963",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA-2006:152922",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
|
||||
"name": "13504",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13504"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:427",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-427.html"
|
||||
},
|
||||
{
|
||||
"name" : "13504",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13504"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9825",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9825"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ethereal.com/appnotes/enpa-sa-00019.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html"
|
||||
},
|
||||
{
|
||||
"name": "FLSA-2006:152922",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "CLSA-2005:963",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ethereal.com/news/item_20050504_01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ethereal.com/news/item_20050504_01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050525 PHP Injection in PHP Poll Creator",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111704581329860&w=2"
|
||||
"name": "16846",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/16846"
|
||||
},
|
||||
{
|
||||
"name": "15510",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15510"
|
||||
},
|
||||
{
|
||||
"name": "http://www.svt.nukleon.us/lab/svadvisory6.txt",
|
||||
@ -63,19 +68,14 @@
|
||||
"url": "http://www.svt.nukleon.us/lab/svadvisory6.txt"
|
||||
},
|
||||
{
|
||||
"name" : "16846",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/16846"
|
||||
"name": "20050525 PHP Injection in PHP Poll Creator",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111704581329860&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1014061",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014061"
|
||||
},
|
||||
{
|
||||
"name" : "15510",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15510"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050526 Alwil Software Avast Antivirus Device Driver Memory Overwrite Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111712494620031&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://pb.specialised.info/all/adv/avast-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pb.specialised.info/all/adv/avast-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "20050526 Alwil Software Avast Antivirus Device Driver Memory Overwrite Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111712494620031&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2005-1937",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,91 +52,91 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://secunia.com/multiple_browsers_frame_injection_vulnerability_test/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/multiple_browsers_frame_injection_vulnerability_test/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/mfsa2005-51.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/mfsa2005-51.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=296850",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=296850"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-777",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-777"
|
||||
},
|
||||
{
|
||||
"name": "DSA-810",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-810"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:160202",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160202"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:586",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-586.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:587",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-587.html"
|
||||
},
|
||||
{
|
||||
"name" : "101952",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101952-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2005:045",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_45_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2005:018",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_18_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "14242",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14242"
|
||||
"name": "DSA-777",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-777"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=296850",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=296850"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:160202",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160202"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10633",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10633"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:587",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-587.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/mfsa2005-51.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/mfsa2005-51.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-1075",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1075"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:637",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A637"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:759",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A759"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2005:045",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_45_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name": "14242",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14242"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:100007",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100007"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/multiple_browsers_frame_injection_vulnerability_test/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/multiple_browsers_frame_injection_vulnerability_test/"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:637",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A637"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:586",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-586.html"
|
||||
},
|
||||
{
|
||||
"name": "101952",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101952-1"
|
||||
},
|
||||
{
|
||||
"name": "15601",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7648",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7648"
|
||||
},
|
||||
{
|
||||
"name": "33092",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33092"
|
||||
},
|
||||
{
|
||||
"name": "7648",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7648"
|
||||
},
|
||||
{
|
||||
"name": "33382",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,26 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27006876",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27006876"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27007951",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27007951"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
|
||||
},
|
||||
{
|
||||
"name" : "PK66676",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=PK66676&apar=only"
|
||||
},
|
||||
{
|
||||
"name": "34131",
|
||||
"refsource": "SECUNIA",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "websphere-ws-security-session-hijacking(49391)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49391"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27006876",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27006876"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
|
||||
},
|
||||
{
|
||||
"name": "PK66676",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=PK66676&apar=only"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8731",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8731"
|
||||
},
|
||||
{
|
||||
"name": "35025",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "gsticketsystem-index-sql-injection(50624)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50624"
|
||||
},
|
||||
{
|
||||
"name": "8731",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8731"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-1836",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,84 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://research.microsoft.com/apps/pubs/default.aspx?id=79323",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://research.microsoft.com/apps/pubs/default.aspx?id=79323"
|
||||
},
|
||||
{
|
||||
"name" : "http://research.microsoft.com/pubs/79323/pbp-final-with-update.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://research.microsoft.com/pubs/79323/pbp-final-with-update.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-27.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-27.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=479880",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=479880"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=503578",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=503578"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1820",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1820"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1830",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1830"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-6366",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-6411",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-7567",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-7614",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:141",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1095",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1095.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1126",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1126.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2009-167-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.372468"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2009-176-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408"
|
||||
"name": "ADV-2009-1572",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1572"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2009-178-01",
|
||||
@ -138,94 +63,169 @@
|
||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275"
|
||||
},
|
||||
{
|
||||
"name" : "264308",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-782-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-782-1"
|
||||
},
|
||||
{
|
||||
"name" : "35326",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35326"
|
||||
},
|
||||
{
|
||||
"name" : "35380",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35380"
|
||||
},
|
||||
{
|
||||
"name" : "55160",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/55160"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11764",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11764"
|
||||
},
|
||||
{
|
||||
"name" : "1022396",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022396"
|
||||
},
|
||||
{
|
||||
"name" : "35331",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35331"
|
||||
},
|
||||
{
|
||||
"name" : "35431",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35431"
|
||||
},
|
||||
{
|
||||
"name" : "35439",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35439"
|
||||
},
|
||||
{
|
||||
"name" : "35440",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35440"
|
||||
},
|
||||
{
|
||||
"name" : "35468",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35468"
|
||||
"name": "DSA-1830",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1830"
|
||||
},
|
||||
{
|
||||
"name": "35536",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35536"
|
||||
},
|
||||
{
|
||||
"name" : "35415",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35415"
|
||||
},
|
||||
{
|
||||
"name" : "35561",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35561"
|
||||
},
|
||||
{
|
||||
"name": "35602",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35602"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11764",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11764"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-7614",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html"
|
||||
},
|
||||
{
|
||||
"name": "35326",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35326"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-27.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-27.html"
|
||||
},
|
||||
{
|
||||
"name": "35440",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35440"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-6411",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-782-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-782-1"
|
||||
},
|
||||
{
|
||||
"name": "35431",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35431"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-7567",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html"
|
||||
},
|
||||
{
|
||||
"name": "35331",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35331"
|
||||
},
|
||||
{
|
||||
"name": "35468",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35468"
|
||||
},
|
||||
{
|
||||
"name": "http://research.microsoft.com/pubs/79323/pbp-final-with-update.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://research.microsoft.com/pubs/79323/pbp-final-with-update.pdf"
|
||||
},
|
||||
{
|
||||
"name": "35439",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35439"
|
||||
},
|
||||
{
|
||||
"name": "35882",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35882"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1572",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1572"
|
||||
"name": "FEDORA-2009-6366",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:141",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
|
||||
},
|
||||
{
|
||||
"name": "35415",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35415"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1095",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1095.html"
|
||||
},
|
||||
{
|
||||
"name": "35380",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35380"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2009-167-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.372468"
|
||||
},
|
||||
{
|
||||
"name": "35561",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35561"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=503578",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=503578"
|
||||
},
|
||||
{
|
||||
"name": "55160",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/55160"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2009-176-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1820",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1820"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1126",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1126.html"
|
||||
},
|
||||
{
|
||||
"name": "264308",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
|
||||
},
|
||||
{
|
||||
"name": "1022396",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022396"
|
||||
},
|
||||
{
|
||||
"name": "http://research.microsoft.com/apps/pubs/default.aspx?id=79323",
|
||||
"refsource": "MISC",
|
||||
"url": "http://research.microsoft.com/apps/pubs/default.aspx?id=79323"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=479880",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=479880"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2009-1982",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
|
||||
},
|
||||
{
|
||||
"name" : "35693",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35693"
|
||||
},
|
||||
{
|
||||
"name" : "55900",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/55900"
|
||||
},
|
||||
{
|
||||
"name" : "1022562",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022562"
|
||||
},
|
||||
{
|
||||
"name": "35776",
|
||||
"refsource": "SECUNIA",
|
||||
@ -82,10 +62,30 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1900"
|
||||
},
|
||||
{
|
||||
"name": "55900",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/55900"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
|
||||
},
|
||||
{
|
||||
"name": "35693",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35693"
|
||||
},
|
||||
{
|
||||
"name": "oracle-ebs-af-unspecified(51765)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51765"
|
||||
},
|
||||
{
|
||||
"name": "1022562",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022562"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-5005",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?revision=785788&view=revision",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc?revision=785788&view=revision"
|
||||
"name": "RHSA-2010:0774",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2010-0774.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=642373",
|
||||
@ -63,19 +63,14 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=642373"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0773",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0773.html"
|
||||
"name": "ADV-2010-2684",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2684"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0774",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0774.html"
|
||||
},
|
||||
{
|
||||
"name" : "41710",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41710"
|
||||
"name": "http://svn.apache.org/viewvc?revision=785788&view=revision",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?revision=785788&view=revision"
|
||||
},
|
||||
{
|
||||
"name": "41812",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://secunia.com/advisories/41812"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-2684",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/2684"
|
||||
"name": "41710",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41710"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0773",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2010-0773.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2012-2242",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-2549",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2549"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1593-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1593-1"
|
||||
},
|
||||
{
|
||||
"name": "55564",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55564"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2549",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2549"
|
||||
},
|
||||
{
|
||||
"name": "50600",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50600"
|
||||
},
|
||||
{
|
||||
"name": "USN-1593-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1593-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-2966",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://caucho.com/resin-4.0/changes/changes.xtp",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://caucho.com/resin-4.0/changes/changes.xtp"
|
||||
"name": "VU#309979",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/309979"
|
||||
},
|
||||
{
|
||||
"name": "http://en.securitylab.ru/lab/",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://en.securitylab.ru/lab/PT-2012-05"
|
||||
},
|
||||
{
|
||||
"name" : "VU#309979",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/309979"
|
||||
"name": "http://caucho.com/resin-4.0/changes/changes.xtp",
|
||||
"refsource": "MISC",
|
||||
"url": "http://caucho.com/resin-4.0/changes/changes.xtp"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-3134",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1020",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "1027260",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027260"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||
},
|
||||
{
|
||||
"name": "54496",
|
||||
"refsource": "BID",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://osvdb.org/83949"
|
||||
},
|
||||
{
|
||||
"name" : "1027260",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027260"
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-3136",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/alert-cve-2012-4681-1835715.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/alert-cve-2012-4681-1835715.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02824",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=135109152819176&w=2"
|
||||
"name": "SUSE-SU-2012:1231",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100970",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=135109152819176&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/alert-cve-2012-4681-1835715.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2012-4681-1835715.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1225",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1225.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:1231",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html"
|
||||
},
|
||||
{
|
||||
"name": "51044",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51044"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02824",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=135109152819176&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-3223",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name": "51019",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51019"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name": "flexcubedirectbanking-base-info-disc(79355)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2012-4159",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16346",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16346"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb12-16.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "GLSA-201308-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16346",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16346"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.bugzilla.org/security/3.6.11/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.bugzilla.org/security/3.6.11/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=802204",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "bugzilla-attachment-info-disc(80032)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80032"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bugzilla.org/security/3.6.11/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.bugzilla.org/security/3.6.11/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-6130",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20121110 CVE Request -- roundup: Multiple XSS flaws plus other security related fixes corrected in upstream 1.4.20 version",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/11/10/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20130213 Re: CVE Request -- roundup: Multiple XSS flaws plus other security related fixes corrected in upstream 1.4.20 version",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/02/13/8"
|
||||
},
|
||||
{
|
||||
"name" : "http://issues.roundup-tracker.org/issue2550684",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://issues.roundup-tracker.org/issue2550684"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=722672",
|
||||
"refsource": "CONFIRM",
|
||||
@ -77,6 +62,21 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://pypi.python.org/pypi/roundup/1.4.20"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20121110 CVE Request -- roundup: Multiple XSS flaws plus other security related fixes corrected in upstream 1.4.20 version",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/11/10/2"
|
||||
},
|
||||
{
|
||||
"name": "http://issues.roundup-tracker.org/issue2550684",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://issues.roundup-tracker.org/issue2550684"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130213 Re: CVE Request -- roundup: Multiple XSS flaws plus other security related fixes corrected in upstream 1.4.20 version",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/02/13/8"
|
||||
},
|
||||
{
|
||||
"name": "roundup-cve20126130-username-xss(84189)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-6165",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-6207",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-6356",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207797",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207797"
|
||||
},
|
||||
{
|
||||
"name": "1038484",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038484"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207797",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207797"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "anemec@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2017-2653",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -68,16 +68,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2653",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2653"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0898",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:0898"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2653",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2653"
|
||||
},
|
||||
{
|
||||
"name": "96964",
|
||||
"refsource": "BID",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-6170",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/pluck-cms/pluck/commit/8f6541e60c9435e82e9c531a20cb3c218d36976e",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/pluck-cms/pluck/commit/8f6541e60c9435e82e9c531a20cb3c218d36976e"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/pluck-cms/pluck/issues/58",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/pluck-cms/pluck/issues/58"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/pluck-cms/pluck/commit/8f6541e60c9435e82e9c531a20cb3c218d36976e",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/pluck-cms/pluck/commit/8f6541e60c9435e82e9c531a20cb3c218d36976e"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-15347",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -67,15 +67,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20181017 Cisco Enterprise NFV Infrastructure Software Cross-Site Request Forgery Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-nfvis-csrf"
|
||||
},
|
||||
{
|
||||
"name": "105662",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105662"
|
||||
},
|
||||
{
|
||||
"name": "20181017 Cisco Enterprise NFV Infrastructure Software Cross-Site Request Forgery Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-nfvis-csrf"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "secure@dell.com",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2018-15769",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20181112 DSA-2018-198: RSA BSAFE Micro Edition Suite Key Management Error Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "https://seclists.org/fulldisclosure/2018/Nov/37"
|
||||
},
|
||||
{
|
||||
"name": "105929",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105929"
|
||||
},
|
||||
{
|
||||
"name": "20181112 DSA-2018-198: RSA BSAFE Micro Edition Suite Key Management Error Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "https://seclists.org/fulldisclosure/2018/Nov/37"
|
||||
},
|
||||
{
|
||||
"name": "1042057",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -62,6 +62,11 @@
|
||||
"name": "https://jira.atlassian.com/browse/SRCTREE-6391",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://jira.atlassian.com/browse/SRCTREE-6391"
|
||||
},
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "107414",
|
||||
"url": "http://www.securityfocus.com/bid/107414"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user