mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
- Synchronized data.
This commit is contained in:
parent
61599c0456
commit
f3c15c3d88
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090209 ZeroShell <= 1.0beta11 Remote Code Execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/500763/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/500763/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "8023",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090205 [SVRT-02-09] FeedDemon (ver<=2.7) Buffer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/500686/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/500686/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "7995",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090512 ZDI-09-019: Microsoft Office PowerPoint OutlineTextRefAtom Parsing Memory Corruption Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/503453/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/503453/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-09-019",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090609 Secunia Research: Microsoft Excel Record Parsing Array Indexing Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/504188/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/504188/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2009-1/",
|
||||
|
@ -60,7 +60,7 @@
|
||||
{
|
||||
"name" : "20090609 Secunia Research: Microsoft Excel String Parsing Integer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/504190/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/504190/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2009-12/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090610 ZDI-09-035: Microsoft Word Document Stack Based Buffer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/504204/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/504204/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-09-035",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090202 flatnux Flatnux-2009-01-27 Remote File Include",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/500663/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/500663/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "7969",
|
||||
|
@ -55,22 +55,22 @@
|
||||
{
|
||||
"name" : "20090603 [SECURITY] CVE-2009-0580 Apache Tomcat User enumeration vulnerability with FORM authentication",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/504045/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/504045/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090604 Re: [SECURITY] CVE-2009-0580 Apache Tomcat User enumeration vulnerability with FORM authentication",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/504108/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/504108/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090605 [SECURITY] CVE-2009-0580 UPDATED Apache Tomcat User enumeration vulnerability with FORM authentication",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/504125/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/504125/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?rev=747840&view=rev",
|
||||
|
@ -55,12 +55,12 @@
|
||||
{
|
||||
"name" : "20090320 [oCERT-2009-003] LittleCMS integer errors",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502031/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502031/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502018/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502018/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://scary.beasts.org/security/CESA-2009-003.html",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090319 rPSA-2009-0050-1 ghostscript",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501994/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501994/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=261087",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090319 rPSA-2009-0050-1 ghostscript",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501994/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501994/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=261087",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090312 [oCERT-2008-015] glib and glib-predecessor heap overflows",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501712/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501712/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090312 [oCERT-2008-015] glib and glib-predecessor heap overflows",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090312 [oCERT-2008-015] glib and glib-predecessor heap overflows",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501712/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501712/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090312 [oCERT-2008-015] glib and glib-predecessor heap overflows",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090312 [oCERT-2008-015] glib and glib-predecessor heap overflows",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501712/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501712/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090312 [oCERT-2008-015] glib and glib-predecessor heap overflows",
|
||||
|
@ -55,12 +55,12 @@
|
||||
{
|
||||
"name" : "20090403 rPSA-2009-0057-1 m2crypto openssl openssl-scripts",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502429/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502429/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20101207 VMSA-2010-0019 VMware ESX third party updates for Service Console",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/515055/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/515055/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090312 rPSA-2009-0040-1 tshark wireshark",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501763/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501763/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2009-01.html",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090312 rPSA-2009-0040-1 tshark wireshark",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501763/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501763/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2009-01.html",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090312 rPSA-2009-0040-1 tshark wireshark",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501763/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501763/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2009-01.html",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090208 rooting your own phone: android security",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/500753/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/500753/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "33695",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090208 rooting your own phone: android security",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/500753/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/500753/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "33695",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090208 rooting your own phone: android security",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/500753/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/500753/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "33695",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090209 Trend micro - IWSVA/IWSS - Authorization module password leak",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/500760/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/500760/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "33687",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090210 Remote Authentication Bypass - Swann DVR4 SecuraNet (possibly DVR9 as well)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/500789/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/500789/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstorm.linuxsecurity.com/0902-exploits/cctv-disclose.txt",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090210 Remote Authentication Bypass - Swann DVR4 SecuraNet (possibly DVR9 as well)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/500789/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/500789/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstorm.linuxsecurity.com/0902-exploits/cctv-disclose.txt",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20101019 SQL Injection in 4site CMS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/514376/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/514376/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "7964",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090218 RE: hello bug in windows live messenger",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501043/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501043/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "33825",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090213 Nokia N95 browser \"setAttributeNode\" method crash",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/500954/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/500954/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "8051",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090216 [waraxe-2009-SA#072] - Multiple Vulnerabilities in RavenNuke 2.3.0",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/500988/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/500988/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "8068",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090216 [waraxe-2009-SA#072] - Multiple Vulnerabilities in RavenNuke 2.3.0",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/500988/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/500988/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "8068",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090216 [waraxe-2009-SA#072] - Multiple Vulnerabilities in RavenNuke 2.3.0",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/500988/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/500988/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "8068",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[netdev] 20090128 [PATCH] drivers/net/skfp: if !capable(CAP_NET_ADMIN): inverted logic",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[linux-kernel] 20090212 [PATCH] 4 bytes kernel memory disclosure in SO_BSDCOMPAT gsopt try #2",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090216 [waraxe-2009-SA#072] - Multiple Vulnerabilities in RavenNuke 2.3.0",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/500988/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/500988/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "8068",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090216 [waraxe-2009-SA#072] - Multiple Vulnerabilities in RavenNuke 2.3.0",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/500988/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/500988/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "8068",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090413 [Suspected Spam][Positive Technologies SA 2009-01] PGP Desktop Pgpdisk.sys And Pgpwded.sys Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502633/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502633/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://en.securitylab.ru/lab/PT-2009-01",
|
||||
|
@ -55,12 +55,12 @@
|
||||
{
|
||||
"name" : "20090818 CA20090818-02: Security Notice for CA Internet Security Suite",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/505880/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/505880/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090826 [PT-2009-05] CA Internet Security Suite Denial of Service Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/506103/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/506103/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://en.securitylab.ru/lab/PT-2009-05",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090331 [Positive Technologies SA 2009-09] Trend Micro Internet Security Pro 2009 tmactmon.sys Priviliege Escalation Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502314/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502314/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "8322",
|
||||
|
@ -105,22 +105,22 @@
|
||||
{
|
||||
"name" : "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/507977/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/507977/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/507979/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/507979/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20091210 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/508423/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/508423/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20091210 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/508417/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/508417/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2009-35/",
|
||||
|
@ -55,12 +55,12 @@
|
||||
{
|
||||
"name" : "20090729 rPSA-2009-0113-1 bind bind-utils",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/505403/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/505403/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.isc.org/node/474",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090128 [TKADV2009-004] FFmpeg Type Conversion Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/500514/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/500514/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.trapkit.de/advisories/TKADV2009-004.txt",
|
||||
|
@ -55,12 +55,12 @@
|
||||
{
|
||||
"name" : "20090320 [oCERT-2009-003] LittleCMS integer errors",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502031/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502031/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502018/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502018/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://scary.beasts.org/security/CESA-2009-003.html",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090223 [ECHO_ADV_103$2009] taifajobs <= 1.0 (jobid) Remote SQL Injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501183/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501183/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "8098",
|
||||
|
@ -55,17 +55,17 @@
|
||||
{
|
||||
"name" : "20090221 gigCalendar 1.0 (banddetails.php) Joomla Component SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501176/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501176/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090221 gigCalendar 1.0 (venuedetails.php) Joomla Component SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501175/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501175/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090221 gigCalendar Joomla Component 1.0 SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501174/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501174/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "33859",
|
||||
|
@ -55,12 +55,12 @@
|
||||
{
|
||||
"name" : "20090320 [oCERT-2009-003] LittleCMS integer errors",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502031/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502031/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502018/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502018/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://scary.beasts.org/security/CESA-2009-003.html",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090203 Nokia Multimedia Player v1.1 .m3u Heap Overflow PoC exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/500627/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/500627/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "51739",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090210 Craft Silicon Banking@Home SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/500824/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/500824/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090210 Craft Silicon Banking at Home SQL Injection",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090225 Apple Safari 4 Beta feeds: URI NULL Pointer Dereference Denial of Service Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501229/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501229/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "33909",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.kernel.org/show_bug.cgi?id=12433",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.kernel.org/show_bug.cgi?id=12430",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.kernel.org/show_bug.cgi?id=12375",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.kernel.org/show_bug.cgi?id=12371",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090417 rPSA-2009-0059-1 poppler",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502761/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502761/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090213 CVE Request: Poppler -Two Denial of Service Vulnerabilities",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090417 rPSA-2009-0059-1 poppler",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502761/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502761/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090213 CVE Request: Poppler -Two Denial of Service Vulnerabilities",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090204 QIP 2005 Denial of Service Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/500656/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/500656/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "33609",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090311 CVE-2009-0778 kernel: rt_cache leak",
|
||||
|
@ -55,12 +55,12 @@
|
||||
{
|
||||
"name" : "20090306 [SECURITY] CVE-2009-0781 XSS in Apache Tomcat examples web application",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501538/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501538/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://tomcat.apache.org/security-4.html",
|
||||
|
@ -55,12 +55,12 @@
|
||||
{
|
||||
"name" : "20090604 [SECURITY] CVE-2009-0783 Apache Tomcat Information disclosure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/504090/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/504090/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?rev=652592&view=rev",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=8faece5f906725c10e7a1f6caf84452abadbdc7b",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090330 CVE-2009-0790: ISAKMP DPD Remote Vulnerability with Openswan & Strongswan IPsec",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502270/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502270/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://download.strongswan.org/CHANGES4.txt",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090417 rPSA-2009-0060-1 ghostscript",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502757/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502757/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=491853",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090415 XSS with mod_perl perl_status utility",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502709/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502709/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[modperl-cvs] 20090401 svn commit: r761081 - in /perl/modperl/branches/1.x: Changes lib/Apache/Status.pm",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090226 Sopcast SopCore Control (sopocx.ocx 3.0.3.501) SetExternalPlayer() user assisted remote code execution poc",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501252/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501252/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://retrogod.altervista.org/9sg_sopcastia.html",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090227 Hex Workshop <= v6 (.hex) File Local Code",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501300/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501300/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "9550",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090302 Blogsa <= 1.0 Beta 3 XSS Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501382/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501382/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "33957",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090312 [Suspected Spam][PT-2009-11] SlySoft Multiple Products ElbyCDIO.sys Denial of Service",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501713/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501713/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://en.securitylab.ru/lab/PT-2009-11",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090306 [Positive Technologies SA:2009-13] TinX CMS 3.x SQL Injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501547/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501547/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://en.securitylab.ru/lab/PT-2009-13",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090107 PHP-Fusion Mod E-Cart Sql Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/499835/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/499835/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "7698",
|
||||
|
@ -55,12 +55,12 @@
|
||||
{
|
||||
"name" : "20090516 rPSA-2009-0084-1 kernel",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/503610/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/503610/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[linux-kernel] 20090228 [PATCH 0/2] x86-64: 32/64 syscall arch holes",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090309 Foxit Reader Multiple Vulnerabilities (CORE-2009-0218)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501623/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501623/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[dailydave] 20100402 0day, it may not be",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090309 Foxit Reader Multiple Vulnerabilities (CORE-2009-0218)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501623/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501623/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.coresecurity.com/content/foxit-reader-vulnerabilities",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090330 Positron Security Advisory #2009-000: Multiple Vulnerabilities in MapServer v5.2.1 and v4.10.3",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502271/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502271/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[mapserver-users] 20090326 MapServer 5.2.2 and 4.10.4 released with security fixes",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090330 Positron Security Advisory #2009-000: Multiple Vulnerabilities in MapServer v5.2.1 and v4.10.3",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502271/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502271/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[mapserver-users] 20090326 MapServer 5.2.2 and 4.10.4 released with security fixes",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090330 Positron Security Advisory #2009-000: Multiple Vulnerabilities in MapServer v5.2.1 and v4.10.3",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502271/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502271/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[mapserver-users] 20090326 MapServer 5.2.2 and 4.10.4 released with security fixes",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090330 Positron Security Advisory #2009-000: Multiple Vulnerabilities in MapServer v5.2.1 and v4.10.3",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502271/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502271/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[mapserver-users] 20090326 MapServer 5.2.2 and 4.10.4 released with security fixes",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090330 Positron Security Advisory #2009-000: Multiple Vulnerabilities in MapServer v5.2.1 and v4.10.3",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502271/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502271/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[mapserver-users] 20090326 MapServer 5.2.2 and 4.10.4 released with security fixes",
|
||||
|
@ -55,12 +55,12 @@
|
||||
{
|
||||
"name" : "20090407 MITKRB5-SA-2009-001: multiple vulnerabilities in SPNEGO, ASN.1 decoder [CVE-2009-0844 CVE-2009-0845 CVE-2009-0847]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502526/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502526/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090407 rPSA-2009-0058-1 krb5 krb5-server krb5-services krb5-test krb5-workstation",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502546/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502546/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0058",
|
||||
|
@ -55,12 +55,12 @@
|
||||
{
|
||||
"name" : "20090407 MITKRB5-SA-2009-001: multiple vulnerabilities in SPNEGO, ASN.1 decoder [CVE-2009-0844 CVE-2009-0845 CVE-2009-0847]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502526/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502526/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090407 rPSA-2009-0058-1 krb5 krb5-server krb5-services krb5-test krb5-workstation",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502546/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502546/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0058",
|
||||
|
@ -55,17 +55,17 @@
|
||||
{
|
||||
"name" : "20090407 MITKRB5-SA-2009-002: ASN.1 decoder frees uninitialized pointer [CVE-2009-0846]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502527/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502527/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090407 rPSA-2009-0058-1 krb5 krb5-server krb5-services krb5-test krb5-workstation",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502546/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502546/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090701 VMSA-2009-0008 ESX Service Console update for krb5",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/504683/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/504683/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[security-announce] 20090701 VMSA-2009-0008 ESX Service Console update for krb5",
|
||||
|
@ -55,12 +55,12 @@
|
||||
{
|
||||
"name" : "20090407 MITKRB5-SA-2009-001: multiple vulnerabilities in SPNEGO, ASN.1 decoder [CVE-2009-0844 CVE-2009-0845 CVE-2009-0847]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502526/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502526/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090407 rPSA-2009-0058-1 krb5 krb5-server krb5-services krb5-test krb5-workstation",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502546/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502546/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0058",
|
||||
|
@ -55,12 +55,12 @@
|
||||
{
|
||||
"name" : "20090226 BitDefender Internet Security XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501277/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501277/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090227 Re: BitDefender Internet Security XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501299/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501299/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "33921",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090305 CelerBB 0.0.2 Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501481/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501481/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "8161",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090305 CelerBB 0.0.2 Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501481/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501481/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "8161",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090305 CelerBB 0.0.2 Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501481/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501481/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "8161",
|
||||
|
@ -55,17 +55,17 @@
|
||||
{
|
||||
"name" : "20090226 djbdns misformats some long response packets; patch and example attack",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501294/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501294/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090228 Re: djbdns misformats some long response packets; patch and example attack",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501340/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501340/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090305 Re: djbdns misformats some long response packets; patch and example attack",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501479/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501479/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[dns] 20090225 djbdns misformats some long response packets; patch and example",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090218 DDIVRT-2009-20 NetMRI Login Application Cross-site Scripting Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501033/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501033/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://connection.netcordia.com/forums/t/731.aspx",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090310 AST-2009-002: Remote Crash Vulnerability in SIP channel driver",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501656/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501656/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.digium.com/view.php?id=13547",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090310 Sun Java System Communications Express [HTML Injection]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501672/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501672/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://sosoblood.freehostia.com/SJSC/html_injection.gif",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090310 SEC Consult SA-20090305-1 :: IBM Director CIM Server Remote Denial of Service Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501638/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501638/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "8190",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090310 SEC Consult SA-20090305-2 :: IBM Director CIM Server Local Privilege Escalation Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501639/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501639/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.sec-consult.com/files/20090305-2_IBM_director_privilege_escalation.txt",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090306 nForum 1.5 Multiple SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501560/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501560/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "34030",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090323 CORE-2009-0122: HP OpenView Buffer Overflows",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502054/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502054/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.coresecurity.com/content/openview-buffer-overflows",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090323 CORE-2009-0122: HP OpenView Buffer Overflows",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502054/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502054/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.coresecurity.com/content/openview-buffer-overflows",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090519 rPSA-2009-0086-1 postgresql postgresql-contrib postgresql-server",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/503598/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/503598/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090311 CVE request -- postgresql",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090324 ZDI-09-014: Adobe Acrobat getIcon() Stack Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502116/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502116/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "9579",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090316 HP Laserjet multiple models web management CSRF vulnerability & insecure default configuration",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501884/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501884/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.louhinetworks.fi/advisory/HP_20090317.txt",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090316 HP Laserjet multiple models web management CSRF vulnerability & insecure default configuration",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501884/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501884/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.louhinetworks.fi/advisory/HP_20090317.txt",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090519 ZDI-09-022: Apple Safari Malformed SVGList Parsing Code Execution Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/503594/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/503594/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-09-022",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090602 CORE-2009-0420 - Apple CUPS IPP_TAG_UNSUPPORTED Handling null pointer Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/504032/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/504032/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.coresecurity.com/content/AppleCUPS-null-pointer-vulnerability",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090602 Re: TPTI-09-03: Apple iTunes Multiple Protocol Handler Buffer Overflow Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/504043/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/504043/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "8861",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090317 PHPRunner SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/501894/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/501894/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "8226",
|
||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user