mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
74cc938162
commit
fad7354c50
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.symantec.com/avcenter/security/Content/2002.12.12.html"
|
"url": "http://www.symantec.com/avcenter/security/Content/2002.12.12.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "6389",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/6389"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "sef-realaudio-proxy-bo(10862)",
|
"name": "sef-realaudio-proxy-bo(10862)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10862"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10862"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "6389",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/6389"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "DSA-695",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2005/dsa-695"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-200503-05",
|
"name": "GLSA-200503-05",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-200503-05.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-200503-05.xml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "14459",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/14459"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=79762",
|
"name": "http://bugs.gentoo.org/show_bug.cgi?id=79762",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=79762"
|
"url": "http://bugs.gentoo.org/show_bug.cgi?id=79762"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "14459",
|
"name": "DSA-695",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://secunia.com/advisories/14459"
|
"url": "http://www.debian.org/security/2005/dsa-695"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "GLSA-200503-07",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200503-07.xml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=83792",
|
"name": "http://bugs.gentoo.org/show_bug.cgi?id=83792",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=83792"
|
"url": "http://bugs.gentoo.org/show_bug.cgi?id=83792"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200503-07",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-07.xml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "14542",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/14542"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20050308 PE Multiple Remote Access Validation Vulnerabilities (Participate Systems Inc. / Outstart Inc.)",
|
"name": "20050308 PE Multiple Remote Access Validation Vulnerabilities (Participate Systems Inc. / Outstart Inc.)",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/392623"
|
"url": "http://www.securityfocus.com/archive/1/392623"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "pe-access-validation-dos(19632)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19632"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://security.honour.ca/outstartpsi.txt",
|
"name": "http://security.honour.ca/outstartpsi.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,16 +76,6 @@
|
|||||||
"name": "12752",
|
"name": "12752",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/12752"
|
"url": "http://www.securityfocus.com/bid/12752"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "14542",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/14542"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "pe-access-validation-dos(19632)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19632"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2005-0753",
|
"ID": "CVE-2005-0753",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "DSA-742",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2005/dsa-742"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200504-16",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200504-16.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:387",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-387.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2005:024",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2005_24_cvs.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://bugs.gentoo.org/attachment.cgi?id=54352&action=view",
|
"name": "http://bugs.gentoo.org/attachment.cgi?id=54352&action=view",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://bugs.gentoo.org/attachment.cgi?id=54352&action=view"
|
"url": "http://bugs.gentoo.org/attachment.cgi?id=54352&action=view"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-742",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2005/dsa-742"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:9688",
|
"name": "oval:org.mitre.oval:def:9688",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9688"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9688"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "cvs-bo(20148)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20148"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2005:024",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2005_24_cvs.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200504-16",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200504-16.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "14976",
|
"name": "14976",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/14976/"
|
"url": "http://secunia.com/advisories/14976/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cvs-bo(20148)",
|
"name": "RHSA-2005:387",
|
||||||
"refsource" : "XF",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20148"
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-387.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "13407",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/13407"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15161",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/15161"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20050427 ZRCSA-200501 - Multiple vulnerabilities in Claroline",
|
"name": "20050427 ZRCSA-200501 - Multiple vulnerabilities in Claroline",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -63,29 +73,19 @@
|
|||||||
"url": "http://www.claroline.net/news.php#85"
|
"url": "http://www.claroline.net/news.php#85"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "13407",
|
"name": "claroline-multiple-sql-injection(20298)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/13407"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20298"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1013822",
|
"name": "1013822",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1013822"
|
"url": "http://securitytracker.com/id?1013822"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "15161",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/15161"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "15725",
|
"name": "15725",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/15725"
|
"url": "http://secunia.com/advisories/15725"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "claroline-multiple-sql-injection(20298)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20298"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,170 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20051208 Re: re: Firefox 1.5 buffer overflow (poc)",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://marc.info/?l=full-disclosure&m=113405896025702&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20051208 re: Firefox 1.5 buffer overflow (poc)",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://marc.info/?l=full-disclosure&m=113404911919629&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/history-title.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.mozilla.org/security/history-title.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.networksecurity.fi/advisories/netscape-history.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.networksecurity.fi/advisories/netscape-history.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/mfsa2006-03.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/mfsa2006-03.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1044",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1044"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1046",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1046"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1051",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1051"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2006-075",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00005.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2006-076",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FLSA-2006:180036-2",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/425978/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FLSA:180036-1",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/425975/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200604-12",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200604-18",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02122",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT061158",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2006:036",
|
"name": "MDKSA-2006:036",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:036"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:036"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDKSA-2006:037",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:037"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0199",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0199.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0200",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0200.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SCOSA-2006.26",
|
|
||||||
"refsource" : "SCO",
|
|
||||||
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060201-01-U",
|
|
||||||
"refsource" : "SGI",
|
|
||||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "102550",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "228526",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-275-1",
|
"name": "USN-275-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/275-1/"
|
"url": "https://usn.ubuntu.com/275-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-271-1",
|
"name": "19902",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://usn.ubuntu.com/271-1/"
|
"url": "http://secunia.com/advisories/19902"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15773",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/15773"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16476",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16476"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:11382",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11382"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2005-2805",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/2805"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0413",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0413"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3391",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3391"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21533",
|
"name": "21533",
|
||||||
@ -223,74 +73,49 @@
|
|||||||
"url": "http://www.osvdb.org/21533"
|
"url": "http://www.osvdb.org/21533"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:1619",
|
"name": "MDKSA-2006:037",
|
||||||
"refsource" : "OVAL",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1619"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:037"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015328",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015328"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17934",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17934"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17944",
|
"name": "17944",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17944"
|
"url": "http://secunia.com/advisories/17944"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02122",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19941",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19941"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "17946",
|
"name": "17946",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17946"
|
"url": "http://secunia.com/advisories/17946"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18700",
|
"name": "20051208 Re: re: Firefox 1.5 buffer overflow (poc)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://secunia.com/advisories/18700"
|
"url": "http://marc.info/?l=full-disclosure&m=113405896025702&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18704",
|
"name": "FEDORA-2006-075",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://secunia.com/advisories/18704"
|
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00005.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18708",
|
"name": "GLSA-200604-12",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://secunia.com/advisories/18708"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18709",
|
"name": "21622",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/18709"
|
"url": "http://secunia.com/advisories/21622"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18705",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18705"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18706",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18706"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19230",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19230"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19759",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19759"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19852",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19852"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19862",
|
"name": "19862",
|
||||||
@ -298,19 +123,69 @@
|
|||||||
"url": "http://secunia.com/advisories/19862"
|
"url": "http://secunia.com/advisories/19862"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19863",
|
"name": "19230",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/19863"
|
"url": "http://secunia.com/advisories/19230"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19902",
|
"name": "18704",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/19902"
|
"url": "http://secunia.com/advisories/18704"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19941",
|
"name": "http://www.networksecurity.fi/advisories/netscape-history.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.networksecurity.fi/advisories/netscape-history.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1051",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-1051"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18709",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/19941"
|
"url": "http://secunia.com/advisories/18709"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-271-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/271-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18705",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18705"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200604-18",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16476",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16476"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0413",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0413"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/mfsa2006-03.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/mfsa2006-03.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015328",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015328"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19746",
|
"name": "19746",
|
||||||
@ -323,9 +198,134 @@
|
|||||||
"url": "http://secunia.com/advisories/21033"
|
"url": "http://secunia.com/advisories/21033"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21622",
|
"name": "18700",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/21622"
|
"url": "http://secunia.com/advisories/18700"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102550",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19759",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19759"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0200",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0200.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18706",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18706"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17934",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17934"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT061158",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15773",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/15773"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2006-076",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/history-title.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.mozilla.org/security/history-title.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0199",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0199.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19863",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19863"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FLSA-2006:180036-2",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/425978/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11382",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11382"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060201-01-U",
|
||||||
|
"refsource": "SGI",
|
||||||
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SCOSA-2006.26",
|
||||||
|
"refsource": "SCO",
|
||||||
|
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18708",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18708"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2005-2805",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/2805"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FLSA:180036-1",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/425975/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1619",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1619"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20051208 re: Firefox 1.5 buffer overflow (poc)",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://marc.info/?l=full-disclosure&m=113404911919629&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "228526",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19852",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19852"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3391",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3391"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1046",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-1046"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1044",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-1044"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://pridels0.blogspot.com/2005/11/wowbb-165-sql-vuln.html"
|
"url": "http://pridels0.blogspot.com/2005/11/wowbb-165-sql-vuln.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "21441",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/21441"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21442",
|
"name": "21442",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/21442"
|
"url": "http://www.osvdb.org/21442"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21441",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/21441"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,25 +57,25 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://pridels0.blogspot.com/2005/12/sitesage-xss-vuln.html"
|
"url": "http://pridels0.blogspot.com/2005/12/sitesage-xss-vuln.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "16017",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16017"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2005-3051",
|
"name": "ADV-2005-3051",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2005/3051"
|
"url": "http://www.vupen.com/english/advisories/2005/3051"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "18214",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18214"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "21861",
|
"name": "21861",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/21861"
|
"url": "http://www.osvdb.org/21861"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18214",
|
"name": "16017",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/18214"
|
"url": "http://www.securityfocus.com/bid/16017"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-01/0386.html"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-01/0386.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://secway.org/advisory/ad20050108.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://secway.org/advisory/ad20050108.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#632633",
|
"name": "VU#632633",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/632633"
|
"url": "http://www.kb.cert.org/vuls/id/632633"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://secway.org/advisory/ad20050108.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://secway.org/advisory/ad20050108.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "12898",
|
"name": "12898",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/7682"
|
"url": "https://www.exploit-db.com/exploits/7682"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "4892",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/4892"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "33132",
|
"name": "33132",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "33395",
|
"name": "33395",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/33395"
|
"url": "http://secunia.com/advisories/33395"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "4892",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/4892"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "33860",
|
"name": "52178",
|
||||||
"refsource" : "BID",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/bid/33860"
|
"url": "http://osvdb.org/52178"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "52177",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/52177"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "pageengine-fprefix-file-include(48856)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48856"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "52175",
|
"name": "52175",
|
||||||
@ -68,24 +78,14 @@
|
|||||||
"url": "http://osvdb.org/52176"
|
"url": "http://osvdb.org/52176"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "52177",
|
"name": "33860",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BID",
|
||||||
"url" : "http://osvdb.org/52177"
|
"url": "http://www.securityfocus.com/bid/33860"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "52178",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/52178"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "33983",
|
"name": "33983",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/33983"
|
"url": "http://secunia.com/advisories/33983"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "pageengine-fprefix-file-include(48856)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48856"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/8460"
|
"url": "https://www.exploit-db.com/exploits/8460"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "34569",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/34569"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "smadb-formatphp-file-include(49928)",
|
"name": "smadb-formatphp-file-include(49928)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49928"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49928"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34569",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/34569"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2009-1990",
|
"ID": "CVE-2009-1990",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
|
"name": "59117",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
|
"url": "http://osvdb.org/59117"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "TA09-294A",
|
"name": "TA09-294A",
|
||||||
@ -63,14 +63,9 @@
|
|||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36749",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/36749"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "59117",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/59117"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1023058",
|
"name": "1023058",
|
||||||
@ -81,6 +76,11 @@
|
|||||||
"name": "37099",
|
"name": "37099",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/37099"
|
"url": "http://secunia.com/advisories/37099"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36749",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/36749"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "37153",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/37153"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20091130 AST-2009-010: RTP Remote Crash Vulnerability",
|
"name": "20091130 AST-2009-010: RTP Remote Crash Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/508147/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/508147/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://downloads.asterisk.org/pub/security/AST-2009-010-1.2.diff.txt",
|
"name": "37677",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://downloads.asterisk.org/pub/security/AST-2009-010-1.2.diff.txt"
|
"url": "http://secunia.com/advisories/37677"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1023249",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1023249"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1952",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2009/dsa-1952"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "asterisk-rtp-comfortnoise-dos(54471)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54471"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://downloads.asterisk.org/pub/security/AST-2009-010-1.4.diff.txt",
|
"name": "http://downloads.asterisk.org/pub/security/AST-2009-010-1.4.diff.txt",
|
||||||
@ -73,24 +93,9 @@
|
|||||||
"url": "http://downloads.asterisk.org/pub/security/AST-2009-010-1.6.0.diff.txt"
|
"url": "http://downloads.asterisk.org/pub/security/AST-2009-010-1.6.0.diff.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://downloads.asterisk.org/pub/security/AST-2009-010-1.6.1.diff.txt",
|
"name": "37530",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://downloads.asterisk.org/pub/security/AST-2009-010-1.6.1.diff.txt"
|
"url": "http://secunia.com/advisories/37530"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://downloads.digium.com/pub/security/AST-2009-010.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://downloads.digium.com/pub/security/AST-2009-010.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.asterisk.org/view.php?id=16242",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.asterisk.org/view.php?id=16242"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1952",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1952"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2009-12461",
|
"name": "FEDORA-2009-12461",
|
||||||
@ -98,24 +103,14 @@
|
|||||||
"url": "http://www.redhat.com/archives/fedora-package-announce/2009-December/msg00759.html"
|
"url": "http://www.redhat.com/archives/fedora-package-announce/2009-December/msg00759.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37153",
|
"name": "https://issues.asterisk.org/view.php?id=16242",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/37153"
|
"url": "https://issues.asterisk.org/view.php?id=16242"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "60569",
|
"name": "http://downloads.asterisk.org/pub/security/AST-2009-010-1.6.1.diff.txt",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.osvdb.org/60569"
|
"url": "http://downloads.asterisk.org/pub/security/AST-2009-010-1.6.1.diff.txt"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1023249",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1023249"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37530",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/37530"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "37708",
|
"name": "37708",
|
||||||
@ -123,9 +118,14 @@
|
|||||||
"url": "http://secunia.com/advisories/37708"
|
"url": "http://secunia.com/advisories/37708"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37677",
|
"name": "60569",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/37677"
|
"url": "http://www.osvdb.org/60569"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://downloads.digium.com/pub/security/AST-2009-010.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://downloads.digium.com/pub/security/AST-2009-010.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-3368",
|
"name": "ADV-2009-3368",
|
||||||
@ -133,9 +133,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2009/3368"
|
"url": "http://www.vupen.com/english/advisories/2009/3368"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "asterisk-rtp-comfortnoise-dos(54471)",
|
"name": "http://downloads.asterisk.org/pub/security/AST-2009-010-1.2.diff.txt",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54471"
|
"url": "http://downloads.asterisk.org/pub/security/AST-2009-010-1.2.diff.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2009-4183",
|
"ID": "CVE-2009-4183",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "HPSBMA02502",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=126461112019142&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT090171",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=126461112019142&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37964",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/37964"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "61955",
|
"name": "61955",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -76,6 +61,21 @@
|
|||||||
"name": "38306",
|
"name": "38306",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/38306"
|
"url": "http://secunia.com/advisories/38306"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37964",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/37964"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMA02502",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=126461112019142&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT090171",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=126461112019142&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2009-4324",
|
"ID": "CVE-2009-4324",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,80 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://blogs.adobe.com/psirt/2009/12/new_adobe_reader_and_acrobat_v.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://blogs.adobe.com/psirt/2009/12/new_adobe_reader_and_acrobat_v.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://contagiodump.blogspot.com/2009/12/virustotal-httpwww.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://contagiodump.blogspot.com/2009/12/virustotal-httpwww.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.metasploit.com/redmine/projects/framework/repository/revisions/7881/entry/modules/exploits/windows/fileformat/adobe_media_newplayer.rb",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.metasploit.com/redmine/projects/framework/repository/revisions/7881/entry/modules/exploits/windows/fileformat/adobe_media_newplayer.rb"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.shadowserver.org/wiki/pmwiki.php/Calendar/20091214",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.shadowserver.org/wiki/pmwiki.php/Calendar/20091214"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.symantec.com/connect/blogs/zero-day-xmas-present",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.symantec.com/connect/blogs/zero-day-xmas-present"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/advisories/apsa09-07.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/advisories/apsa09-07.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-02.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=547799",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=547799"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0060",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0060.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2010:008",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA10-013A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#508357",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/508357"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "37331",
|
"name": "37331",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/37331"
|
"url": "http://www.securityfocus.com/bid/37331"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "60980",
|
"name": "http://blogs.adobe.com/psirt/2009/12/new_adobe_reader_and_acrobat_v.html",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "MISC",
|
||||||
"url" : "http://osvdb.org/60980"
|
"url": "http://blogs.adobe.com/psirt/2009/12/new_adobe_reader_and_acrobat_v.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:6795",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6795"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "37690",
|
"name": "37690",
|
||||||
@ -138,24 +73,89 @@
|
|||||||
"url": "http://secunia.com/advisories/38138"
|
"url": "http://secunia.com/advisories/38138"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "38215",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=547799",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/38215"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=547799"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "60980",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/60980"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#508357",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/508357"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "acro-reader-unspecifed-code-execution(54747)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54747"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-3518",
|
"name": "ADV-2009-3518",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/3518"
|
"url": "http://www.vupen.com/english/advisories/2009/3518"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.metasploit.com/redmine/projects/framework/repository/revisions/7881/entry/modules/exploits/windows/fileformat/adobe_media_newplayer.rb",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.metasploit.com/redmine/projects/framework/repository/revisions/7881/entry/modules/exploits/windows/fileformat/adobe_media_newplayer.rb"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb10-02.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:6795",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6795"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0060",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0060.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://contagiodump.blogspot.com/2009/12/virustotal-httpwww.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://contagiodump.blogspot.com/2009/12/virustotal-httpwww.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-0103",
|
"name": "ADV-2010-0103",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/0103"
|
"url": "http://www.vupen.com/english/advisories/2010/0103"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "acro-reader-unspecifed-code-execution(54747)",
|
"name": "http://www.adobe.com/support/security/advisories/apsa09-07.html",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54747"
|
"url": "http://www.adobe.com/support/security/advisories/apsa09-07.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.symantec.com/connect/blogs/zero-day-xmas-present",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.symantec.com/connect/blogs/zero-day-xmas-present"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.shadowserver.org/wiki/pmwiki.php/Calendar/20091214",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.shadowserver.org/wiki/pmwiki.php/Calendar/20091214"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38215",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/38215"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2010:008",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA10-013A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://holisticinfosec.org/content/view/120/45/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://holisticinfosec.org/content/view/120/45/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36150",
|
"name": "36150",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/36150"
|
"url": "http://secunia.com/advisories/36150"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://holisticinfosec.org/content/view/120/45/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://holisticinfosec.org/content/view/120/45/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2012-2252",
|
"ID": "CVE-2012-2252",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20121127 Re: rssh security announcement",
|
"name": "51343",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-11/0101.html"
|
"url": "http://secunia.com/advisories/51343"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20121127 Re: rssh: incorrect filtering of command line options",
|
"name": "51307",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/11/28/3"
|
"url": "http://secunia.com/advisories/51307"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20121128 Re: rssh: incorrect filtering of command line options",
|
"name": "[oss-security] 20121128 Re: rssh: incorrect filtering of command line options",
|
||||||
@ -73,39 +73,39 @@
|
|||||||
"url": "http://www.openwall.com/lists/oss-security/2012/11/27/15"
|
"url": "http://www.openwall.com/lists/oss-security/2012/11/27/15"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=880177",
|
"name": "[oss-security] 20121127 Re: rssh: incorrect filtering of command line options",
|
||||||
"refsource" : "MISC",
|
"refsource": "MLIST",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=880177"
|
"url": "http://www.openwall.com/lists/oss-security/2012/11/28/3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2578",
|
"name": "DSA-2578",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2012/dsa-2578"
|
"url": "http://www.debian.org/security/2012/dsa-2578"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "rssh-command-line-command-exec(80335)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80335"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "56708",
|
"name": "56708",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/56708"
|
"url": "http://www.securityfocus.com/bid/56708"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=880177",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=880177"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "87926",
|
"name": "87926",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/87926"
|
"url": "http://osvdb.org/87926"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "51307",
|
"name": "20121127 Re: rssh security announcement",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/51307"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-11/0101.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "51343",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/51343"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "rssh-command-line-command-exec(80335)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80335"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2012-2894",
|
"ID": "CVE-2012-2894",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/chromium/issues/detail?id=144899",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=144899",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.google.com/p/chromium/issues/detail?id=144899"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=144899"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2012:1376",
|
"name": "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html"
|
"url": "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:15855",
|
"name": "oval:org.mitre.oval:def:15855",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15855"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15855"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:1376",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "google-chrome-cve20122894(78830)",
|
"name": "google-chrome-cve20122894(78830)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,29 +53,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-76.html",
|
"name": "50904",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-76.html"
|
"url": "http://secunia.com/advisories/50904"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=655649",
|
"name": "50984",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=655649"
|
"url": "http://secunia.com/advisories/50984"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2012:1351",
|
"name": "50935",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
|
"url": "http://secunia.com/advisories/50935"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1611-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1611-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "86106",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/86106"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:16108",
|
"name": "oval:org.mitre.oval:def:16108",
|
||||||
@ -87,25 +77,35 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/50856"
|
"url": "http://secunia.com/advisories/50856"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "86106",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/86106"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "50892",
|
"name": "50892",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/50892"
|
"url": "http://secunia.com/advisories/50892"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "50904",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=655649",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/50904"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=655649"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "50935",
|
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-76.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/50935"
|
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-76.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "50984",
|
"name": "SUSE-SU-2012:1351",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/50984"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1611-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1611-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-6146",
|
"ID": "CVE-2012-6146",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2012-6158",
|
"ID": "CVE-2012-6158",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2012-6224",
|
"ID": "CVE-2012-6224",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-1739",
|
"ID": "CVE-2015-1739",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-249",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-249"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MS15-056",
|
"name": "MS15-056",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "1032521",
|
"name": "1032521",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032521"
|
"url": "http://www.securitytracker.com/id/1032521"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-249",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-249"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-1827",
|
"ID": "CVE-2015-1827",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,30 +57,30 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1205200"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1205200"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-4747",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154314.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://fedorahosted.org/freeipa/ticket/4908",
|
"name": "https://fedorahosted.org/freeipa/ticket/4908",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://fedorahosted.org/freeipa/ticket/4908"
|
"url": "https://fedorahosted.org/freeipa/ticket/4908"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "73376",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/73376"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2015-4788",
|
"name": "FEDORA-2015-4788",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/154103.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/154103.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-4747",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154314.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:0728",
|
"name": "RHSA-2015:0728",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0728.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0728.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "73376",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/73376"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2015-5451",
|
"ID": "CVE-2015-5451",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04894110",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04894110"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1034177",
|
"name": "1034177",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1034177"
|
"url": "http://www.securitytracker.com/id/1034177"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04894110",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04894110"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-5809",
|
"ID": "CVE-2015-5809",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT205212",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT205212"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT205221",
|
"name": "https://support.apple.com/HT205221",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT205221"
|
"url": "https://support.apple.com/HT205221"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1033609",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1033609"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT205212",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT205212"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "76763",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/76763"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT205265",
|
"name": "https://support.apple.com/HT205265",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT205265"
|
"url": "https://support.apple.com/HT205265"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-09-16-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-09-16-3",
|
"name": "APPLE-SA-2015-09-16-3",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
@ -87,20 +92,15 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-09-16-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2937-1",
|
"name": "USN-2937-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2937-1"
|
"url": "http://www.ubuntu.com/usn/USN-2937-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "76763",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/76763"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1033609",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1033609"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-5982",
|
"ID": "CVE-2015-5982",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2015-5992",
|
"ID": "CVE-2015-5992",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-11042",
|
"ID": "CVE-2018-11042",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -73,15 +73,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20180619 DSA-2018-126: EMC ECS S3 Authentication Bypass Vulnerability",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2018/Jul/1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "104660",
|
"name": "104660",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/104660"
|
"url": "http://www.securityfocus.com/bid/104660"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20180619 DSA-2018-126: EMC ECS S3 Authentication Bypass Vulnerability",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2018/Jul/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-8424",
|
"ID": "CVE-2018-8424",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-8494",
|
"ID": "CVE-2018-8494",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -212,6 +212,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1041844",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1041844"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8494",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8494",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -221,11 +226,6 @@
|
|||||||
"name": "105457",
|
"name": "105457",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105457"
|
"url": "http://www.securityfocus.com/bid/105457"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1041844",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1041844"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "44343",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/44343/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/rap2hpoutre/laravel-log-viewer/commit/cda89c06dc5331d06fab863d7cb1c4047ad68357",
|
"name": "https://github.com/rap2hpoutre/laravel-log-viewer/commit/cda89c06dc5331d06fab863d7cb1c4047ad68357",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "https://github.com/rap2hpoutre/laravel-log-viewer/releases/tag/v0.13.0",
|
"name": "https://github.com/rap2hpoutre/laravel-log-viewer/releases/tag/v0.13.0",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/rap2hpoutre/laravel-log-viewer/releases/tag/v0.13.0"
|
"url": "https://github.com/rap2hpoutre/laravel-log-viewer/releases/tag/v0.13.0"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44343",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/44343/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user