mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a36b4fd3ea
commit
f4f5d6d93b
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "252",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/252"
|
||||
},
|
||||
{
|
||||
"name": "19990511 Outlook Express Win98 bug",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "19990512 Outlook Express Win98 bug, addition.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=92663402004275&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "252",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/252"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "CA-1992-15",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.cert.org/advisories/CA-1992-15.html"
|
||||
},
|
||||
{
|
||||
"name": "49",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "sun-integer-multiplication-access(7150)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7150.php"
|
||||
},
|
||||
{
|
||||
"name": "CA-1992-15",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-1992-15.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.tis.com/support/cyberadvisory.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.tis.com/support/cyberadvisory.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.pgp.com/jump/gauntlet_advisory.asp",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.pgp.com/jump/gauntlet_advisory.asp"
|
||||
},
|
||||
{
|
||||
"name" : "20000522 Gauntlet CyberPatrol Buffer Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-05/0249.html"
|
||||
"name": "http://www.tis.com/support/cyberadvisory.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tis.com/support/cyberadvisory.html"
|
||||
},
|
||||
{
|
||||
"name": "1234",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1234"
|
||||
},
|
||||
{
|
||||
"name": "20000522 Gauntlet CyberPatrol Buffer Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0249.html"
|
||||
},
|
||||
{
|
||||
"name": "322",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000530 An Analysis of the TACACS+ Protocol and its Implementations",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-05/0369.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://archives.neohapsis.com/archives/bugtraq/2000-05/0370.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-05/0370.html"
|
||||
"name": "tacacsplus-packet-length-dos(4985)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4985"
|
||||
},
|
||||
{
|
||||
"name": "1293",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/1293"
|
||||
},
|
||||
{
|
||||
"name" : "tacacsplus-packet-length-dos(4985)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/4985"
|
||||
"name": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0370.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0370.html"
|
||||
},
|
||||
{
|
||||
"name": "20000530 An Analysis of the TACACS+ Protocol and its Implementations",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0369.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0234.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://member.nifty.ne.jp/rimarts/becky-e/Readme.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://member.nifty.ne.jp/rimarts/becky-e/Readme.txt"
|
||||
},
|
||||
{
|
||||
"name": "1588",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1588"
|
||||
},
|
||||
{
|
||||
"name": "http://member.nifty.ne.jp/rimarts/becky-e/Readme.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://member.nifty.ne.jp/rimarts/becky-e/Readme.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20001006 DST2K0040: QuotaAdvisor 4.1 by WQuinn susceptible to any user bei ng able to list (not read) all files on any server running QuotaAdvisor.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-10/0091.html"
|
||||
},
|
||||
{
|
||||
"name": "1765",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "quotaadvisor-list-files(5327)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5327"
|
||||
},
|
||||
{
|
||||
"name": "20001006 DST2K0040: QuotaAdvisor 4.1 by WQuinn susceptible to any user bei ng able to list (not read) all files on any server running QuotaAdvisor.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0091.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,15 +67,15 @@
|
||||
"refsource": "NETBSD",
|
||||
"url": "ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-013.txt.asc"
|
||||
},
|
||||
{
|
||||
"name" : "1757",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/1757"
|
||||
},
|
||||
{
|
||||
"name": "cfengine-cfd-format-string(5630)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5630"
|
||||
},
|
||||
{
|
||||
"name": "1757",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1757"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBUX0010-125",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://archives.neohapsis.com/archives/hp/2000-q4/0020.html"
|
||||
},
|
||||
{
|
||||
"name": "hp-lpspooler-bo(5379)",
|
||||
"refsource": "XF",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "7244",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/7244"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX0010-125",
|
||||
"refsource": "HP",
|
||||
"url": "http://archives.neohapsis.com/archives/hp/2000-q4/0020.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "2041",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2041"
|
||||
},
|
||||
{
|
||||
"name": "20001201 SQL Server 2000 Extended Stored Procedure Vulnerability",
|
||||
"refsource": "ATSTAKE",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "MS00-092",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-092"
|
||||
},
|
||||
{
|
||||
"name" : "2041",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/2041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20001114 Cgisecurity.com advisory on dcforum",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-11/0218.html"
|
||||
},
|
||||
{
|
||||
"name" : "1951",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/1951"
|
||||
},
|
||||
{
|
||||
"name": "http://www.dcscripts.com/dcforum/dcfNews/124.html#1",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,6 +62,16 @@
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5533"
|
||||
},
|
||||
{
|
||||
"name": "20001114 Cgisecurity.com advisory on dcforum",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0218.html"
|
||||
},
|
||||
{
|
||||
"name": "1951",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1951"
|
||||
},
|
||||
{
|
||||
"name": "1646",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -58,24 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/431012"
|
||||
},
|
||||
{
|
||||
"name" : "20060414 RE: osCommerce \"extras/\" information/source code disclosure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/431068"
|
||||
},
|
||||
{
|
||||
"name" : "http://retrogod.altervista.org/oscommerce_22_adv.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://retrogod.altervista.org/oscommerce_22_adv.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/mailarchive/message.php?msg_id=12318248",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://sourceforge.net/mailarchive/message.php?msg_id=12318248"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oscommerce.com/community/bugs,2835",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.oscommerce.com/community/bugs,2835"
|
||||
"name": "18249",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/18249"
|
||||
},
|
||||
{
|
||||
"name": "14294",
|
||||
@ -83,15 +68,30 @@
|
||||
"url": "http://www.securityfocus.com/bid/14294"
|
||||
},
|
||||
{
|
||||
"name" : "18249",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/18249"
|
||||
"name": "http://www.oscommerce.com/community/bugs,2835",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.oscommerce.com/community/bugs,2835"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/mailarchive/message.php?msg_id=12318248",
|
||||
"refsource": "MISC",
|
||||
"url": "http://sourceforge.net/mailarchive/message.php?msg_id=12318248"
|
||||
},
|
||||
{
|
||||
"name": "20060414 RE: osCommerce \"extras/\" information/source code disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/431068"
|
||||
},
|
||||
{
|
||||
"name": "1015944",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015944"
|
||||
},
|
||||
{
|
||||
"name": "http://retrogod.altervista.org/oscommerce_22_adv.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://retrogod.altervista.org/oscommerce_22_adv.html"
|
||||
},
|
||||
{
|
||||
"name": "oscommerce-extrasupdate-info-disclosure(25861)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "101833",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101833-1"
|
||||
},
|
||||
{
|
||||
"name": "14475",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "mcdata-switch-director-dos(21706)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21706"
|
||||
},
|
||||
{
|
||||
"name": "101833",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101833-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[bluez-devel] 20050804 Possible security vulnerability in hcid when calling pin helper",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://sourceforge.net/mailarchive/forum.php?thread_id=7893206&forum_id=1881"
|
||||
},
|
||||
{
|
||||
"name": "http://cvs.sourceforge.net/viewcvs.py/bluez/utils/hcid/security.c?r1=1.31&r2=1.34",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cvs.sourceforge.net/viewcvs.py/bluez/utils/hcid/security.c?r1=1.31&r2=1.34"
|
||||
},
|
||||
{
|
||||
"name": "16476",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16476"
|
||||
},
|
||||
{
|
||||
"name": "DSA-782",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-782"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200508-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200508-09.xml"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=101557",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=101557"
|
||||
},
|
||||
{
|
||||
"name" : "14572",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14572"
|
||||
"name": "GLSA-200508-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200508-09.xml"
|
||||
},
|
||||
{
|
||||
"name": "16453",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://secunia.com/advisories/16453"
|
||||
},
|
||||
{
|
||||
"name" : "16476",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16476"
|
||||
"name": "14572",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14572"
|
||||
},
|
||||
{
|
||||
"name": "[bluez-devel] 20050804 Possible security vulnerability in hcid when calling pin helper",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://sourceforge.net/mailarchive/forum.php?thread_id=7893206&forum_id=1881"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050815 Serious flaw in Linksys wireless AP password security",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/408161"
|
||||
},
|
||||
{
|
||||
"name": "14566",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014721"
|
||||
},
|
||||
{
|
||||
"name": "20050815 Serious flaw in Linksys wireless AP password security",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/408161"
|
||||
},
|
||||
{
|
||||
"name": "16457",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2005-2660",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1014996",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014996"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zataz.net/adviso/apachetop-09022005.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zataz.net/adviso/apachetop-09022005.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=104473",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=104473"
|
||||
"name": "38",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/38"
|
||||
},
|
||||
{
|
||||
"name": "14982",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/14982"
|
||||
},
|
||||
{
|
||||
"name" : "1014996",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014996"
|
||||
},
|
||||
{
|
||||
"name" : "38",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/38"
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=104473",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=104473"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://hostingcontroller.com/english/logs/hotfixlogv61_2_4.html"
|
||||
},
|
||||
{
|
||||
"name" : "14840",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14840"
|
||||
},
|
||||
{
|
||||
"name": "16824",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16824"
|
||||
},
|
||||
{
|
||||
"name": "14840",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14840"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "900345",
|
||||
"name": "831374",
|
||||
"refsource": "MSKB",
|
||||
"url" : "http://support.microsoft.com/kb/900345"
|
||||
"url": "http://support.microsoft.com/kb/831374"
|
||||
},
|
||||
{
|
||||
"name": "831375",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://support.microsoft.com/kb/831375"
|
||||
},
|
||||
{
|
||||
"name" : "831374",
|
||||
"name": "900345",
|
||||
"refsource": "MSKB",
|
||||
"url" : "http://support.microsoft.com/kb/831374"
|
||||
"url": "http://support.microsoft.com/kb/900345"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-3269",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,81 +52,46 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1015538",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015538"
|
||||
},
|
||||
{
|
||||
"name": "20051006 High Risk Vulnerability in Sun Directory Server",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112862037500012&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20060122 High Risk Vulnerability in Red Hat Directory Server and Red Hat Certificate Server",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=113815459026080&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "102002",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102002-1"
|
||||
},
|
||||
{
|
||||
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-117665-03-1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-117665-03-1"
|
||||
},
|
||||
{
|
||||
"name" : "228419",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-228419-1"
|
||||
},
|
||||
{
|
||||
"name": "15013",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15013"
|
||||
},
|
||||
{
|
||||
"name" : "16345",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16345"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-1988",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/1988"
|
||||
},
|
||||
{
|
||||
"name" : "1015014",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015014"
|
||||
},
|
||||
{
|
||||
"name" : "1015537",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015537"
|
||||
},
|
||||
{
|
||||
"name": "1015536",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015536"
|
||||
},
|
||||
{
|
||||
"name" : "1015538",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015538"
|
||||
},
|
||||
{
|
||||
"name": "18590",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18590"
|
||||
},
|
||||
{
|
||||
"name" : "17092",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17092"
|
||||
},
|
||||
{
|
||||
"name": "367",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/367"
|
||||
},
|
||||
{
|
||||
"name": "16345",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16345"
|
||||
},
|
||||
{
|
||||
"name": "102002",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102002-1"
|
||||
},
|
||||
{
|
||||
"name": "51",
|
||||
"refsource": "SREASON",
|
||||
@ -136,6 +101,41 @@
|
||||
"name": "redhat-directory-admin-bo(24311)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24311"
|
||||
},
|
||||
{
|
||||
"name": "17092",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17092"
|
||||
},
|
||||
{
|
||||
"name": "1015014",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015014"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-1988",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1988"
|
||||
},
|
||||
{
|
||||
"name": "20060122 High Risk Vulnerability in Red Hat Directory Server and Red Hat Certificate Server",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=113815459026080&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1015537",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015537"
|
||||
},
|
||||
{
|
||||
"name": "228419",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-228419-1"
|
||||
},
|
||||
{
|
||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-117665-03-1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-117665-03-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "SUSE-SR:2005:024",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_24_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2005:028",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_28_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2005:024",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_24_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "15165",
|
||||
"refsource": "BID",
|
||||
|
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/11/web-host-directory-script-multiple.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/11/web-host-directory-script-multiple.html"
|
||||
},
|
||||
{
|
||||
"name" : "15561",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15561"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2557",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2557"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/11/web-host-directory-script-multiple.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/11/web-host-directory-script-multiple.html"
|
||||
},
|
||||
{
|
||||
"name": "21079",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21079"
|
||||
},
|
||||
{
|
||||
"name" : "21080",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21080"
|
||||
"name": "15561",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15561"
|
||||
},
|
||||
{
|
||||
"name": "21081",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21081"
|
||||
},
|
||||
{
|
||||
"name" : "21082",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21082"
|
||||
},
|
||||
{
|
||||
"name" : "21083",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21083"
|
||||
},
|
||||
{
|
||||
"name": "17724",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17724"
|
||||
},
|
||||
{
|
||||
"name": "21082",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21082"
|
||||
},
|
||||
{
|
||||
"name": "softbiz-whds-multiple-sql-injection(23208)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23208"
|
||||
},
|
||||
{
|
||||
"name": "21080",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21080"
|
||||
},
|
||||
{
|
||||
"name": "21083",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21083"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://k.domaindlx.com/shellcore/advisories.asp?bug_report=display&infamous_group=94",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://k.domaindlx.com/shellcore/advisories.asp?bug_report=display&infamous_group=94"
|
||||
},
|
||||
{
|
||||
"name": "19744",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/19744"
|
||||
},
|
||||
{
|
||||
"name": "http://k.domaindlx.com/shellcore/advisories.asp?bug_report=display&infamous_group=94",
|
||||
"refsource": "MISC",
|
||||
"url": "http://k.domaindlx.com/shellcore/advisories.asp?bug_report=display&infamous_group=94"
|
||||
},
|
||||
{
|
||||
"name": "1014989",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,25 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "55118",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/55118"
|
||||
},
|
||||
{
|
||||
"name": "8952",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8952"
|
||||
},
|
||||
{
|
||||
"name" : "55116",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/55116"
|
||||
},
|
||||
{
|
||||
"name" : "55117",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/55117"
|
||||
},
|
||||
{
|
||||
"name" : "55118",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/55118"
|
||||
"name": "dbtopsites-index-file-include(51120)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51120"
|
||||
},
|
||||
{
|
||||
"name": "35419",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://secunia.com/advisories/35419"
|
||||
},
|
||||
{
|
||||
"name" : "dbtopsites-index-file-include(51120)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51120"
|
||||
"name": "55117",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/55117"
|
||||
},
|
||||
{
|
||||
"name": "55116",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/55116"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8936",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8936"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.4homepages.de/forum/index.php?topic=15186.0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.4homepages.de/forum/index.php?topic=15186.0"
|
||||
},
|
||||
{
|
||||
"name": "35342",
|
||||
"refsource": "BID",
|
||||
@ -78,14 +68,24 @@
|
||||
"url": "http://secunia.com/advisories/35427"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1582",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1582"
|
||||
"name": "8936",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8936"
|
||||
},
|
||||
{
|
||||
"name": "4images-homepage-xss(51090)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51090"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1582",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1582"
|
||||
},
|
||||
{
|
||||
"name": "http://www.4homepages.de/forum/index.php?topic=15186.0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.4homepages.de/forum/index.php?topic=15186.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43852",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/43852"
|
||||
},
|
||||
{
|
||||
"name": "55297",
|
||||
"refsource": "OSVDB",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35361"
|
||||
},
|
||||
{
|
||||
"name": "43852",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/43852"
|
||||
},
|
||||
{
|
||||
"name": "surething-m3u-bo(51331)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2009-1874",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1874"
|
||||
},
|
||||
{
|
||||
"name": "20090702 [oCERT-2009-009] CamlImages integer overflows",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504696/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ocert.org/advisories/ocert-2009-009.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ocert.org/advisories/ocert-2009-009.html"
|
||||
"name": "35819",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35819"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1832",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/35556"
|
||||
},
|
||||
{
|
||||
"name" : "35819",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35819"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1874",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1874"
|
||||
"name": "http://www.ocert.org/advisories/ocert-2009-009.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ocert.org/advisories/ocert-2009-009.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1022432",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022432"
|
||||
},
|
||||
{
|
||||
"name": "NetBSD-SA2009-004",
|
||||
"refsource": "NETBSD",
|
||||
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-004.txt.asc"
|
||||
},
|
||||
{
|
||||
"name" : "35465",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35465"
|
||||
"name": "35553",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35553"
|
||||
},
|
||||
{
|
||||
"name": "55284",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://osvdb.org/55284"
|
||||
},
|
||||
{
|
||||
"name" : "1022432",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022432"
|
||||
},
|
||||
{
|
||||
"name" : "35553",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35553"
|
||||
"name": "35465",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35465"
|
||||
},
|
||||
{
|
||||
"name": "netbsd-openpam-security-bypass(51312)",
|
||||
|
@ -53,20 +53,110 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
"name": "RHSA-2009:1233",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1233.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1223",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2009-1223.html"
|
||||
},
|
||||
{
|
||||
"name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "37298",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37298"
|
||||
},
|
||||
{
|
||||
"name": "1022761",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022761"
|
||||
},
|
||||
{
|
||||
"name": "36430",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36430"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:046",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11514",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11514"
|
||||
},
|
||||
{
|
||||
"name": "36510",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36510"
|
||||
},
|
||||
{
|
||||
"name": "37471",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37471"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1222",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2009-1222.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-852-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-852-1"
|
||||
},
|
||||
{
|
||||
"name": "23073",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23073"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name": "36108",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36108"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090825 CVE-2009-2698 kernel: udp socket NULL ptr dereference",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/08/25/1"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:051",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
|
||||
},
|
||||
{
|
||||
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100067254",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100067254"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9142",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9142"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:8557",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8557"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1e0c14f49d6b393179f423abbac47f85618d3d46",
|
||||
"refsource": "CONFIRM",
|
||||
@ -78,99 +168,9 @@
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.19"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=518034",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100067254",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100067254"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:051",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1222",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2009-1222.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1223",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2009-1223.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1233",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1233.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:046",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-852-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-852-1"
|
||||
},
|
||||
{
|
||||
"name" : "36108",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36108"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11514",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11514"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:8557",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8557"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9142",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9142"
|
||||
},
|
||||
{
|
||||
"name" : "1022761",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022761"
|
||||
},
|
||||
{
|
||||
"name" : "23073",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23073"
|
||||
},
|
||||
{
|
||||
"name" : "36430",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36430"
|
||||
},
|
||||
{
|
||||
"name" : "36510",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36510"
|
||||
},
|
||||
{
|
||||
"name" : "37298",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37298"
|
||||
},
|
||||
{
|
||||
"name" : "37471",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37471"
|
||||
"name": "ADV-2009-3316",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3316"
|
||||
},
|
||||
{
|
||||
"name": "37105",
|
||||
@ -178,9 +178,9 @@
|
||||
"url": "http://secunia.com/advisories/37105"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3316",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3316"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=518034",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518034"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-3076",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,86 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1022877",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022877"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9306",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9306"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1885",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1885"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0153",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
|
||||
},
|
||||
{
|
||||
"name": "36343",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36343"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:048",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1430",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1430.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6140",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6140"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0650",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0650"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-48.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-48.html"
|
||||
},
|
||||
{
|
||||
"name": "36692",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36692"
|
||||
},
|
||||
{
|
||||
"name": "36670",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36670"
|
||||
},
|
||||
{
|
||||
"name": "36671",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36671"
|
||||
},
|
||||
{
|
||||
"name": "36669",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36669"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0154",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1432",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=326628",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,90 +142,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=509413"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1885",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1885"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1430",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1430.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1431",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1431.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1432",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1432.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0153",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0154",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:048",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
|
||||
},
|
||||
{
|
||||
"name" : "36343",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36343"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6140",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6140"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9306",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9306"
|
||||
},
|
||||
{
|
||||
"name" : "1022877",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022877"
|
||||
},
|
||||
{
|
||||
"name" : "36671",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36671"
|
||||
},
|
||||
{
|
||||
"name": "37098",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37098"
|
||||
},
|
||||
{
|
||||
"name" : "36669",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36669"
|
||||
},
|
||||
{
|
||||
"name" : "36670",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36670"
|
||||
},
|
||||
{
|
||||
"name" : "36692",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36692"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0650",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0650"
|
||||
"name": "RHSA-2009:1431",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1431.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "IZ63920",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ63920"
|
||||
},
|
||||
{
|
||||
"name": "36894",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36894"
|
||||
},
|
||||
{
|
||||
"name" : "37210",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37210"
|
||||
"name": "runtime-xml4j-unspecified(54069)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54069"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3106",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3106"
|
||||
},
|
||||
{
|
||||
"name" : "runtime-xml4j-unspecified(54069)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54069"
|
||||
"name": "IZ63920",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ63920"
|
||||
},
|
||||
{
|
||||
"name": "37210",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37210"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-0328",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://technet.microsoft.com/library/security/2755801",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://technet.microsoft.com/library/security/2755801"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201502-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0140",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0140.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0236",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0239",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0237",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0238",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "72514",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72514"
|
||||
"name": "adobe-flash-cve20150328-dos(100713)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100713"
|
||||
},
|
||||
{
|
||||
"name": "62895",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62895"
|
||||
},
|
||||
{
|
||||
"name": "1031706",
|
||||
@ -108,14 +83,39 @@
|
||||
"url": "http://secunia.com/advisories/62886"
|
||||
},
|
||||
{
|
||||
"name" : "62895",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62895"
|
||||
"name": "https://technet.microsoft.com/library/security/2755801",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://technet.microsoft.com/library/security/2755801"
|
||||
},
|
||||
{
|
||||
"name" : "adobe-flash-cve20150328-dos(100713)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100713"
|
||||
"name": "openSUSE-SU-2015:0237",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0236",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "72514",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72514"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0140",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0140.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0239",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00009.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-0340",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,15 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-05.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-05.html"
|
||||
"name": "openSUSE-SU-2015:0490",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201503-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201503-09"
|
||||
},
|
||||
{
|
||||
"name": "1031922",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031922"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0493",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-05.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-05.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0496",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0697",
|
||||
"refsource": "REDHAT",
|
||||
@ -71,26 +91,6 @@
|
||||
"name": "SUSE-SU-2015:0491",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0493",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0490",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0496",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "1031922",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031922"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-0872",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-1766",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-056",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-056"
|
||||
},
|
||||
{
|
||||
"name": "74993",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74993"
|
||||
},
|
||||
{
|
||||
"name": "MS15-056",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-056"
|
||||
},
|
||||
{
|
||||
"name": "1032521",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-1943",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21962567",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21962567"
|
||||
},
|
||||
{
|
||||
"name": "PI39617",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI39617"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21962567",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21962567"
|
||||
},
|
||||
{
|
||||
"name": "1033444",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-1999",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150605 Re: CVE Request: Linux Kernel Ozwpan Driver - Remote packet-of-death vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2015/06/05/7"
|
||||
"name": "74668",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74668"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/d114b9fe78c8d6fc6e70808c2092aa307c36dc8e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/d114b9fe78c8d6fc6e70808c2092aa307c36dc8e"
|
||||
},
|
||||
{
|
||||
"name": "USN-2665-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2665-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1382",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/9a59029bc218b48eff8b5d4dde5662fd79d3e1a8",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/9a59029bc218b48eff8b5d4dde5662fd79d3e1a8"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9a59029bc218b48eff8b5d4dde5662fd79d3e1a8",
|
||||
@ -68,34 +88,14 @@
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d114b9fe78c8d6fc6e70808c2092aa307c36dc8e"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/9a59029bc218b48eff8b5d4dde5662fd79d3e1a8",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/9a59029bc218b48eff8b5d4dde5662fd79d3e1a8"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/d114b9fe78c8d6fc6e70808c2092aa307c36dc8e",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/d114b9fe78c8d6fc6e70808c2092aa307c36dc8e"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1382",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2665-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2665-1"
|
||||
"name": "[oss-security] 20150605 Re: CVE Request: Linux Kernel Ozwpan Driver - Remote packet-of-death vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2015/06/05/7"
|
||||
},
|
||||
{
|
||||
"name": "USN-2667-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2667-1"
|
||||
},
|
||||
{
|
||||
"name" : "74668",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/74668"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/04/25/6"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2459337",
|
||||
"refsource": "MISC",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.drupal.org/node/2474135"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/04/25/6"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2474139",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-4896",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3384",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3384"
|
||||
"name": "openSUSE-SU-2015:1855",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2154",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00172.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1855",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-11/msg00000.html"
|
||||
"name": "1033880",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033880"
|
||||
},
|
||||
{
|
||||
"name": "77198",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/77198"
|
||||
},
|
||||
{
|
||||
"name" : "1033880",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033880"
|
||||
"name": "DSA-3384",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3384"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-4927",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8499",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-8512",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -54,14 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180117-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
"name": "USN-3537-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3537-1/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0586",
|
||||
@ -69,15 +64,20 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0586"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3537-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3537-1/"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name": "102703",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102703"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180117-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"name": "1040216",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -58,15 +58,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name" : "102660",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102660"
|
||||
},
|
||||
{
|
||||
"name": "1040214",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040214"
|
||||
},
|
||||
{
|
||||
"name": "102660",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102660"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://forge.typo3.org/issues/84191"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/pradeepjairamani/TYPO3-XSS-POC",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/pradeepjairamani/TYPO3-XSS-POC"
|
||||
},
|
||||
{
|
||||
"name": "1040755",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040755"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/pradeepjairamani/TYPO3-XSS-POC",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/pradeepjairamani/TYPO3-XSS-POC"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://sourceforge.net/p/zsh/code/ci/c2cc8b0fbefc9868fa83537f5b6d90fc1ec438dd",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://sourceforge.net/p/zsh/code/ci/c2cc8b0fbefc9868fa83537f5b6d90fc1ec438dd"
|
||||
"name": "USN-3593-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3593-1/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201805-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201805-10"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceforge.net/p/zsh/code/ci/c2cc8b0fbefc9868fa83537f5b6d90fc1ec438dd",
|
||||
"refsource": "MISC",
|
||||
"url": "https://sourceforge.net/p/zsh/code/ci/c2cc8b0fbefc9868fa83537f5b6d90fc1ec438dd"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3073",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3073"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3593-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3593-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://pentest.blog/advisory-manageengine-applications-manager-remote-code-execution-sqli-and/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://pentest.blog/advisory-manageengine-applications-manager-remote-code-execution-sqli-and/"
|
||||
},
|
||||
{
|
||||
"name": "44274",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44274/"
|
||||
},
|
||||
{
|
||||
"name": "103358",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103358"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/rapid7/metasploit-framework/pull/9684",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/rapid7/metasploit-framework/pull/9684"
|
||||
},
|
||||
{
|
||||
"name" : "https://pentest.blog/advisory-manageengine-applications-manager-remote-code-execution-sqli-and/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://pentest.blog/advisory-manageengine-applications-manager-remote-code-execution-sqli-and/"
|
||||
},
|
||||
{
|
||||
"name" : "https://pitstop.manageengine.com/portal/community/topic/security-vulnerability-issues-fixed-upgrade-to-the-latest-version-of-applications-manager",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://pitstop.manageengine.com/portal/community/topic/security-vulnerability-issues-fixed-upgrade-to-the-latest-version-of-applications-manager"
|
||||
},
|
||||
{
|
||||
"name": "https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2018-7890.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2018-7890.html"
|
||||
},
|
||||
{
|
||||
"name" : "103358",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103358"
|
||||
"name": "https://pitstop.manageengine.com/portal/community/topic/security-vulnerability-issues-fixed-upgrade-to-the-latest-version-of-applications-manager",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://pitstop.manageengine.com/portal/community/topic/security-vulnerability-issues-fixed-upgrade-to-the-latest-version-of-applications-manager"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-7927",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.busybox.net/show_bug.cgi?id=11506",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.busybox.net/show_bug.cgi?id=11506"
|
||||
},
|
||||
{
|
||||
"name": "https://git.busybox.net/busybox/commit/?id=74d9f1ba37010face4bd1449df4d60dd84450b06",
|
||||
"refsource": "MISC",
|
||||
"url": "https://git.busybox.net/busybox/commit/?id=74d9f1ba37010face4bd1449df4d60dd84450b06"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.busybox.net/show_bug.cgi?id=11506",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.busybox.net/show_bug.cgi?id=11506"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user