mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
76c0108791
commit
f98466bb4a
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "19991114 IE 5.0 and Windows Media Player ActiveX object allow checking the existence of local files and directories",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/34675"
|
||||
},
|
||||
{
|
||||
"name": "793",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/793"
|
||||
},
|
||||
{
|
||||
"name": "19991114 IE 5.0 and Windows Media Player ActiveX object allow checking the existence of local files and directories",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/34675"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/xinkaa-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "14349",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14349"
|
||||
},
|
||||
{
|
||||
"name": "12606",
|
||||
"refsource": "BID",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/0189"
|
||||
},
|
||||
{
|
||||
"name" : "14349",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14349"
|
||||
},
|
||||
{
|
||||
"name": "xinkaa-web-directory-traversal(19404)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://k.domaindlx.com/shellcore/advisories.asp?bug_report=display&infamous_group=64",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://k.domaindlx.com/shellcore/advisories.asp?bug_report=display&infamous_group=64"
|
||||
},
|
||||
{
|
||||
"name": "15865",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15865"
|
||||
},
|
||||
{
|
||||
"name": "http://k.domaindlx.com/shellcore/advisories.asp?bug_report=display&infamous_group=64",
|
||||
"refsource": "MISC",
|
||||
"url": "http://k.domaindlx.com/shellcore/advisories.asp?bug_report=display&infamous_group=64"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112811771331997&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/virtbugs-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/virtbugs-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "14990",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14990"
|
||||
},
|
||||
{
|
||||
"name": "1014993",
|
||||
"refsource": "SECTRACK",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "17034",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17034/"
|
||||
},
|
||||
{
|
||||
"name": "14990",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14990"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/virtbugs-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/virtbugs-adv.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sapid-club.com/en/viewtopic.php?p=586#586",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sapid-club.com/en/viewtopic.php?p=586#586"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=375289&group_id=118100",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=375289&group_id=118100"
|
||||
},
|
||||
{
|
||||
"name": "http://sapid-club.com/en/viewtopic.php?p=586#586",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sapid-club.com/en/viewtopic.php?p=586#586"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2005-3008",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/3008"
|
||||
},
|
||||
{
|
||||
"name": "20051219 Authenticated EIGRP DoS / Information leak",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/419830/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20051219 Authenticated EIGRP DoS / Information leak",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-December/040332.html"
|
||||
},
|
||||
{
|
||||
"name" : "20051220 RE: Authenticated EIGRP DoS / Information leak",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://marc.info/?l=full-disclosure&m=113504451523186&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20051220 Re: Unauthenticated EIGRP DoS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/419898/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "15970",
|
||||
"refsource": "BID",
|
||||
@ -83,9 +73,19 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5741"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-3008",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/3008"
|
||||
"name": "20051220 Re: Unauthenticated EIGRP DoS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/419898/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "274",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/274"
|
||||
},
|
||||
{
|
||||
"name": "20051220 RE: Authenticated EIGRP DoS / Information leak",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=113504451523186&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1015382",
|
||||
@ -93,9 +93,9 @@
|
||||
"url": "http://securitytracker.com/id?1015382"
|
||||
},
|
||||
{
|
||||
"name" : "274",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/274"
|
||||
"name": "20051219 Authenticated EIGRP DoS / Information leak",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-December/040332.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-005.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-005.htm"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02089",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/419897/100/0/threaded"
|
||||
"name": "18180",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18180"
|
||||
},
|
||||
{
|
||||
"name": "SSRT5983",
|
||||
@ -73,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/15979"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5638",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5638"
|
||||
"name": "HPSBUX02089",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/419897/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-3009",
|
||||
@ -83,19 +78,24 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2005/3009"
|
||||
},
|
||||
{
|
||||
"name" : "1015381",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015381"
|
||||
},
|
||||
{
|
||||
"name" : "18180",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18180"
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-005.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-005.htm"
|
||||
},
|
||||
{
|
||||
"name": "18418",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18418"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5638",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5638"
|
||||
},
|
||||
{
|
||||
"name": "1015381",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015381"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "21878",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21878"
|
||||
},
|
||||
{
|
||||
"name": "20060926 vendor dispute: 21878: Polopoly Search Module XSS (fwd)",
|
||||
"refsource": "VIM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "16007",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16007"
|
||||
},
|
||||
{
|
||||
"name" : "21878",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21878"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "IY71865",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IY71865"
|
||||
},
|
||||
{
|
||||
"name": "15126",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15126"
|
||||
},
|
||||
{
|
||||
"name": "IY71865",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY71865"
|
||||
},
|
||||
{
|
||||
"name": "17031",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0907-exploits/eid-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0907-exploits/eid-xss.txt"
|
||||
"name": "55862",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/55862"
|
||||
},
|
||||
{
|
||||
"name": "35701",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35701"
|
||||
},
|
||||
{
|
||||
"name" : "55862",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/55862"
|
||||
},
|
||||
{
|
||||
"name": "35838",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35838"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0907-exploits/eid-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0907-exploits/eid-xss.txt"
|
||||
},
|
||||
{
|
||||
"name": "easyimagedownloader-main-xss(51722)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-2902",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,134 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100124 [SECURITY] CVE-2009-2902 Apache Tomcat unexpected file deletion in work directory",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/509150/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?rev=892815&view=rev",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc?rev=892815&view=rev"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?rev=902650&view=rev",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc?rev=902650&view=rev"
|
||||
},
|
||||
{
|
||||
"name" : "http://tomcat.apache.org/security-5.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tomcat.apache.org/security-5.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://tomcat.apache.org/security-6.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tomcat.apache.org/security-6.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4077",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4077"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-03-29-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2207",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2207"
|
||||
"name": "1023504",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023504"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02541",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02241113"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100145",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02241113"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02860",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101146",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBST02955",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02535",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=127420533226623&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBOV02762",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
|
||||
"name": "http://svn.apache.org/viewvc?rev=892815&view=rev",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?rev=892815&view=rev"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100029",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=127420533226623&w=2"
|
||||
"name": "39317",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39317"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100825",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
|
||||
"name": "oval:org.mitre.oval:def:19431",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19431"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:176",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:176"
|
||||
"name": "20100124 [SECURITY] CVE-2009-2902 Apache Tomcat unexpected file deletion in work directory",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/509150/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:177",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:177"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0119",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0119.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0580",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0580.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0582",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0582.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:008",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
|
||||
"name": "DSA-2207",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2207"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1700",
|
||||
@ -188,9 +98,99 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1701",
|
||||
"name": "HPSBUX02860",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
||||
},
|
||||
{
|
||||
"name": "40330",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40330"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:177",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:177"
|
||||
},
|
||||
{
|
||||
"name": "43310",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43310"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100029",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=127420533226623&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1559",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1559"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-03-29-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBOV02762",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1986",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1986"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0580",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0580.html"
|
||||
},
|
||||
{
|
||||
"name": "40813",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40813"
|
||||
},
|
||||
{
|
||||
"name": "38541",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38541"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:176",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:176"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/security-6.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-6.html"
|
||||
},
|
||||
{
|
||||
"name": "57126",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57126"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-899-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-899-1"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4077",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4077"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:008",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0147",
|
||||
@ -198,9 +198,29 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-899-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://ubuntu.com/usn/usn-899-1"
|
||||
"name": "38687",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38687"
|
||||
},
|
||||
{
|
||||
"name": "38346",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38346"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100825",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/security-5.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-5.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name": "37945",
|
||||
@ -213,14 +233,19 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7092"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:19431",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19431"
|
||||
"name": "RHSA-2010:0119",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0119.html"
|
||||
},
|
||||
{
|
||||
"name" : "1023504",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023504"
|
||||
"name": "RHSA-2010:0582",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0582.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101146",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
||||
},
|
||||
{
|
||||
"name": "38316",
|
||||
@ -228,44 +253,9 @@
|
||||
"url": "http://secunia.com/advisories/38316"
|
||||
},
|
||||
{
|
||||
"name" : "38346",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38346"
|
||||
},
|
||||
{
|
||||
"name" : "38541",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38541"
|
||||
},
|
||||
{
|
||||
"name" : "38687",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38687"
|
||||
},
|
||||
{
|
||||
"name" : "39317",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39317"
|
||||
},
|
||||
{
|
||||
"name" : "40330",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40330"
|
||||
},
|
||||
{
|
||||
"name" : "40813",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40813"
|
||||
},
|
||||
{
|
||||
"name" : "43310",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43310"
|
||||
},
|
||||
{
|
||||
"name" : "57126",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/57126"
|
||||
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0213",
|
||||
@ -273,19 +263,29 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0213"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1559",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1559"
|
||||
"name": "HPSBST02955",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1986",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1986"
|
||||
"name": "SSRT100145",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02241113"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc?rev=902650&view=rev",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?rev=902650&view=rev"
|
||||
},
|
||||
{
|
||||
"name": "apache-tomcat-war-directory-traversal(55857)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55857"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1701",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/510360/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20100329 Re: [Full-disclosure] Medium security hole in Varnish reverse proxy",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/510368/100/0/threaded"
|
||||
"name": "http://www.varnish-cache.org/wiki/CLI",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.varnish-cache.org/wiki/CLI"
|
||||
},
|
||||
{
|
||||
"name": "http://www.varnish-cache.org/changeset/3865",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.varnish-cache.org/changeset/3865"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.varnish-cache.org/wiki/CLI",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.varnish-cache.org/wiki/CLI"
|
||||
"name": "20100329 Re: [Full-disclosure] Medium security hole in Varnish reverse proxy",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/510368/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-6719",
|
||||
|
@ -52,31 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.moodle.org/en/Moodle_1.8.11_release_notes",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.moodle.org/en/Moodle_1.8.11_release_notes"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.moodle.org/en/Moodle_1.9.7_release_notes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.moodle.org/en/Moodle_1.9.7_release_notes"
|
||||
},
|
||||
{
|
||||
"name" : "http://moodle.org/mod/forum/discuss.php?d=139120",
|
||||
"name": "http://docs.moodle.org/en/Moodle_1.8.11_release_notes",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://moodle.org/mod/forum/discuss.php?d=139120"
|
||||
"url": "http://docs.moodle.org/en/Moodle_1.8.11_release_notes"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-13040",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00704.html"
|
||||
"name": "ADV-2009-3455",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3455"
|
||||
},
|
||||
{
|
||||
"name": "37614",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37614"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-13065",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00730.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-13040",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00704.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-13080",
|
||||
"refsource": "FEDORA",
|
||||
@ -88,14 +93,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/37244"
|
||||
},
|
||||
{
|
||||
"name" : "37614",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37614"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3455",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3455"
|
||||
"name": "http://moodle.org/mod/forum/discuss.php?d=139120",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=139120"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,74 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20091228 CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/12/28/1"
|
||||
"name": "38276",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38276"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20091229 Re: CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/12/29/2"
|
||||
"name": "1023420",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023420"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20091231 Re: CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/12/31/1"
|
||||
"name": "SUSE-SA:2010:007",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "kernel-edriver-unspecified(55645)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55645"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=551214",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=551214"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0111",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0111.html"
|
||||
},
|
||||
{
|
||||
"name": "38779",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38779"
|
||||
},
|
||||
{
|
||||
"name": "38296",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38296"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:012",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0053",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0053.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:014",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1996",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-1996"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2005",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2005"
|
||||
"name": "RHSA-2010:0019",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0019.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091228 CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/12/28/1"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-1787",
|
||||
@ -93,69 +133,24 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:066"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0019",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0019.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0020",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0020.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0041",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0041.html"
|
||||
"name": "[oss-security] 20091229 Re: CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/12/29/2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0095",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0111",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0111.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0053",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0053.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:012",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:010",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:005",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:007",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:014",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "37523",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37523"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7016",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7016"
|
||||
"name": "[oss-security] 20091231 Re: CVE requests - kernel security regressions for CVE-2009-1385/and -1389",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/12/31/1"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9702",
|
||||
@ -163,9 +158,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9702"
|
||||
},
|
||||
{
|
||||
"name" : "1023420",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023420"
|
||||
"name": "RHSA-2010:0020",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0020.html"
|
||||
},
|
||||
{
|
||||
"name": "38031",
|
||||
@ -173,19 +168,9 @@
|
||||
"url": "http://secunia.com/advisories/38031"
|
||||
},
|
||||
{
|
||||
"name" : "38492",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38492"
|
||||
},
|
||||
{
|
||||
"name" : "38276",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38276"
|
||||
},
|
||||
{
|
||||
"name" : "38296",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38296"
|
||||
"name": "37523",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37523"
|
||||
},
|
||||
{
|
||||
"name": "38610",
|
||||
@ -193,14 +178,29 @@
|
||||
"url": "http://secunia.com/advisories/38610"
|
||||
},
|
||||
{
|
||||
"name" : "38779",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38779"
|
||||
"name": "oval:org.mitre.oval:def:7016",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7016"
|
||||
},
|
||||
{
|
||||
"name" : "kernel-edriver-unspecified(55645)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55645"
|
||||
"name": "DSA-2005",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2005"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:010",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0041",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0041.html"
|
||||
},
|
||||
{
|
||||
"name": "38492",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38492"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091007 Remote File Inclusion In AIOCP",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507030/100/0/threaded"
|
||||
"name": "aiocp-cphtml2xhtmlbasic-file-include(53679)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53679"
|
||||
},
|
||||
{
|
||||
"name": "36609",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/36609"
|
||||
},
|
||||
{
|
||||
"name" : "aiocp-cphtml2xhtmlbasic-file-include(53679)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53679"
|
||||
"name": "20091007 Remote File Inclusion In AIOCP",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507030/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-0233",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-0498",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201507-19",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201507-19"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0946",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name": "1032121",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032121"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0946",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-0510",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-0805",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-38.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-38.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1135511",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1135511"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
"name": "1031996",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031996"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201512-10",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "https://security.gentoo.org/glsa/201512-10"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0677",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1135511",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1135511"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-38.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-38.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2550-1",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2550-1"
|
||||
},
|
||||
{
|
||||
"name" : "1031996",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031996"
|
||||
"name": "openSUSE-SU-2015:0677",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-1085",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204661",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204661"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "1032050",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032050"
|
||||
},
|
||||
{
|
||||
"name": "73978",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/73978"
|
||||
},
|
||||
{
|
||||
"name" : "1032050",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032050"
|
||||
"name": "https://support.apple.com/HT204661",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204661"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2015-1279",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=483981",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=483981"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.chromium.org/1237723002",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://codereview.chromium.org/1237723002"
|
||||
"name": "RHSA-2015:1499",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1499.html"
|
||||
},
|
||||
{
|
||||
"name": "https://codereview.chromium.org/1241493002",
|
||||
@ -73,34 +63,44 @@
|
||||
"url": "https://codereview.chromium.org/1241493002"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3315",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3315"
|
||||
"name": "openSUSE-SU-2015:1287",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name": "1033031",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033031"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=483981",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=483981"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-09"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1499",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1499.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1287",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name": "75973",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75973"
|
||||
},
|
||||
{
|
||||
"name" : "1033031",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033031"
|
||||
"name": "https://codereview.chromium.org/1237723002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/1237723002"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3315",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3315"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-1866",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150414 [CVE-2015-1866] Ember.js XSS Vulnerability With {{view",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/04/14/11"
|
||||
},
|
||||
{
|
||||
"name": "https://emberjs.com/blog/2015/04/14/security-and-bugfix-releases-ember-1-10-1-1-11-2-1-11-3.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://emberjs.com/blog/2015/04/14/security-and-bugfix-releases-ember-1-10-1-1-11-2-1-11-3.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150414 [CVE-2015-1866] Ember.js XSS Vulnerability With {{view",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/04/14/11"
|
||||
},
|
||||
{
|
||||
"name": "74185",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-4177",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150529 CVE request Linux kernel: ns: user namespaces panic",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2015/05/29/5"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150529 Re: CVE request Linux kernel: ns: user namespaces panic",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2015/05/29/10"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150604 Re: Re: CVE request Linux kernel: ns: user namespaces panic",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/06/04/5"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cd4a40174b71acd021877341684d8bb1dc8ea4ae",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cd4a40174b71acd021877341684d8bb1dc8ea4ae"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.5",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.5"
|
||||
"name": "[oss-security] 20150529 CVE request Linux kernel: ns: user namespaces panic",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2015/05/29/5"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1248486",
|
||||
@ -86,6 +71,21 @@
|
||||
"name": "https://github.com/torvalds/linux/commit/cd4a40174b71acd021877341684d8bb1dc8ea4ae",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/cd4a40174b71acd021877341684d8bb1dc8ea4ae"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.5"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150529 Re: CVE request Linux kernel: ns: user namespaces panic",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2015/05/29/10"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150604 Re: Re: CVE request Linux kernel: ns: user namespaces panic",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/06/04/5"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-4221",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150622 Re: CVE request: IPython XSS in JSON error responses",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/06/22/7"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1235688",
|
||||
"name": "https://ipython.org/ipython-doc/3/whatsnew/version3.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1235688"
|
||||
"url": "https://ipython.org/ipython-doc/3/whatsnew/version3.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ipython/ipython/commit/7222bd53ad089a65fd610fab4626f9d0ab47dfce",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ipython/ipython/commit/7222bd53ad089a65fd610fab4626f9d0ab47dfce"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150622 Re: CVE request: IPython XSS in JSON error responses",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/06/22/7"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ipython/ipython/commit/c2078a53543ed502efd968649fee1125e0eb549c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ipython/ipython/commit/c2078a53543ed502efd968649fee1125e0eb549c"
|
||||
},
|
||||
{
|
||||
"name" : "https://ipython.org/ipython-doc/3/whatsnew/version3.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://ipython.org/ipython-doc/3/whatsnew/version3.html"
|
||||
},
|
||||
{
|
||||
"name": "75328",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75328"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1235688",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1235688"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-4812",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||
},
|
||||
{
|
||||
"name": "1033907",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033907"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-5012",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21971422",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21971422"
|
||||
},
|
||||
{
|
||||
"name": "IV78768",
|
||||
"refsource": "AIXAPAR",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "IV78780",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV78780"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21971422",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21971422"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-5185",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150820 CVE-2015-5185 sblim-sfcb: lookupProviders() null pointer dereference",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/08/21/2"
|
||||
"name": "FEDORA-2015-14200",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172667.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-14197",
|
||||
@ -63,14 +63,14 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172634.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-14199",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172659.html"
|
||||
"name": "[oss-security] 20150820 CVE-2015-5185 sblim-sfcb: lookupProviders() null pointer dereference",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/08/21/2"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-14200",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172667.html"
|
||||
"name": "91212",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91212"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1571",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name" : "91212",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91212"
|
||||
"name": "FEDORA-2015-14199",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172659.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2015-5407",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150704 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-100 to SA-CONTRIB-2015-131)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/07/04/4"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2492245",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.drupal.org/node/2492245"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150704 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-100 to SA-CONTRIB-2015-131)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/07/04/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "report@snyk.io",
|
||||
"DATE_ASSIGNED": "2018-05-17T10:52Z",
|
||||
"ID": "CVE-2018-1002207",
|
||||
"REQUESTER": "danny@snyk.io",
|
||||
@ -56,20 +56,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/snyk/zip-slip-vulnerability",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/snyk/zip-slip-vulnerability"
|
||||
},
|
||||
{
|
||||
"name": "https://snyk.io/research/zip-slip-vulnerability",
|
||||
"refsource": "MISC",
|
||||
"url": "https://snyk.io/research/zip-slip-vulnerability"
|
||||
},
|
||||
{
|
||||
"name" : "https://snyk.io/vuln/SNYK-GOLANG-GITHUBCOMMHOLTARCHIVERCMDARCHIVER-50071",
|
||||
"name": "https://github.com/snyk/zip-slip-vulnerability",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://snyk.io/vuln/SNYK-GOLANG-GITHUBCOMMHOLTARCHIVERCMDARCHIVER-50071"
|
||||
"url": "https://github.com/snyk/zip-slip-vulnerability"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/mholt/archiver/pull/65",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/mholt/archiver/pull/65"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/mholt/archiver/commit/e4ef56d48eb029648b0e895bb0b6a393ef0829c3",
|
||||
@ -77,9 +77,9 @@
|
||||
"url": "https://github.com/mholt/archiver/commit/e4ef56d48eb029648b0e895bb0b6a393ef0829c3"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/mholt/archiver/pull/65",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/mholt/archiver/pull/65"
|
||||
"name": "https://snyk.io/vuln/SNYK-GOLANG-GITHUBCOMMHOLTARCHIVERCMDARCHIVER-50071",
|
||||
"refsource": "MISC",
|
||||
"url": "https://snyk.io/vuln/SNYK-GOLANG-GITHUBCOMMHOLTARCHIVERCMDARCHIVER-50071"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-07-31T15:54:50.966576",
|
||||
"DATE_REQUESTED": "2018-07-30T00:00:00",
|
||||
"ID": "CVE-2018-1999025",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Jenkins TraceTronic ECU-TEST Plugin",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "2.3 and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Jenkins project"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-295"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name": "102536",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102536"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name": "1040217",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2018-6104",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,35 +53,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://crbug.com/820068",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://crbug.com/820068"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4182",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201804-22",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201804-22"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1195",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
|
||||
"name": "https://crbug.com/820068",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/820068"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4182",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4182"
|
||||
},
|
||||
{
|
||||
"name": "103917",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103917"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1195",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1195"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-072-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-072-01"
|
||||
},
|
||||
{
|
||||
"name": "103394",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103394"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-072-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-072-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8157",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -81,15 +81,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8157"
|
||||
},
|
||||
{
|
||||
"name" : "104046",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104046"
|
||||
},
|
||||
{
|
||||
"name": "1040853",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040853"
|
||||
},
|
||||
{
|
||||
"name": "104046",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104046"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user