mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
5983544149
commit
fc3737311b
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050110 Multi-vendor AV gateway image inspection bypass vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/lists/fulldisclosure/2005/Jan/0332.html"
|
||||
},
|
||||
{
|
||||
"name": "20050114 Re: Multi-vendor AV gateway image inspection bypass vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
@ -67,20 +62,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=300116"
|
||||
},
|
||||
{
|
||||
"name": "20050110 Multi-vendor AV gateway image inspection bypass vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/lists/fulldisclosure/2005/Jan/0332.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200501-46",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200501-46.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:025",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:025"
|
||||
},
|
||||
{
|
||||
"name": "13900",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13900/"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:025",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:025"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=307067",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=307067"
|
||||
"name": "1013260",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013260"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200502-33",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200502-33.xml"
|
||||
},
|
||||
{
|
||||
"name" : "1013260",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1013260"
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=307067",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=307067"
|
||||
},
|
||||
{
|
||||
"name": "14360",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-0966",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,45 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050401 multiple remote denial of service vulnerabilities in Gaim",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111238715307356&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://gaim.sourceforge.net/security/index.php?id=14",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://gaim.sourceforge.net/security/index.php?id=14"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?group_id=235&release_id=317750",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?group_id=235&release_id=317750"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:158543",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/426078/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:071",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:071"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:365",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-365.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2005:036",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_36_sudo.html"
|
||||
},
|
||||
{
|
||||
"name" : "13003",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13003"
|
||||
"name": "FLSA:158543",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/426078/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9185",
|
||||
@ -102,15 +72,45 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14815"
|
||||
},
|
||||
{
|
||||
"name": "gaim-ircmsginvite-dos(19939)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19939"
|
||||
},
|
||||
{
|
||||
"name": "13003",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13003"
|
||||
},
|
||||
{
|
||||
"name": "http://gaim.sourceforge.net/security/index.php?id=14",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://gaim.sourceforge.net/security/index.php?id=14"
|
||||
},
|
||||
{
|
||||
"name": "gaim-irc-plugin-bo(19937)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19937"
|
||||
},
|
||||
{
|
||||
"name" : "gaim-ircmsginvite-dos(19939)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19939"
|
||||
"name": "RHSA-2005:365",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-365.html"
|
||||
},
|
||||
{
|
||||
"name": "20050401 multiple remote denial of service vulnerabilities in Gaim",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111238715307356&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?group_id=235&release_id=317750",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?group_id=235&release_id=317750"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2005:036",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-1410",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.postgresql.org/about/news.315",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.postgresql.org/about/news.315"
|
||||
},
|
||||
{
|
||||
"name" : "[pgsql-announce] 20050502 IMPORTANT: two new PostgreSQL security problems found",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://archives.postgresql.org/pgsql-announce/2005-05/msg00001.php"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA-2006:157366",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/426302/30/6680/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:433",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-433.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2005:036",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_36_sudo.html"
|
||||
"name": "oval:org.mitre.oval:def:9343",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9343"
|
||||
},
|
||||
{
|
||||
"name": "13475",
|
||||
@ -83,9 +63,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/13475"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9343",
|
||||
"name": "oval:org.mitre.oval:def:1086",
|
||||
"refsource": "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9343"
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1086"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:433",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-433.html"
|
||||
},
|
||||
{
|
||||
"name": "FLSA-2006:157366",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/426302/30/6680/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-0453",
|
||||
@ -93,9 +83,19 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2005/0453"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1086",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1086"
|
||||
"name": "[pgsql-announce] 20050502 IMPORTANT: two new PostgreSQL security problems found",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://archives.postgresql.org/pgsql-announce/2005-05/msg00001.php"
|
||||
},
|
||||
{
|
||||
"name": "http://www.postgresql.org/about/news.315",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.postgresql.org/about/news.315"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2005:036",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111592452331677&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "16445",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/16445"
|
||||
},
|
||||
{
|
||||
"name": "15343",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15343"
|
||||
},
|
||||
{
|
||||
"name": "16445",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/16445"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050519 phpATM arbitrary PHP code inclusion",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111653168810937&w=2"
|
||||
"name": "1014008",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014008"
|
||||
},
|
||||
{
|
||||
"name": "16692",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/16692"
|
||||
},
|
||||
{
|
||||
"name" : "1014008",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014008"
|
||||
},
|
||||
{
|
||||
"name": "15420",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15420"
|
||||
},
|
||||
{
|
||||
"name": "20050519 phpATM arbitrary PHP code inclusion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111653168810937&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2005-3120",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,79 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060602 Re: [SECURITY] [DSA 1085-1] New lynx-cur packages fix several vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/435689/30/4740/threaded"
|
||||
"name": "1015065",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015065"
|
||||
},
|
||||
{
|
||||
"name" : "20051017 Lynx Remote Buffer Overflow",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-October/038019.html"
|
||||
"name": "18376",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18376"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-010.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-010.htm"
|
||||
"name": "17216",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17216"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-874",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-874"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-876",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-876"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1085",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1085"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:152832",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/419763/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200510-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200510-15.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:186",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:186"
|
||||
},
|
||||
{
|
||||
"name" : "OpenPKG-SA-2005.026",
|
||||
"refsource" : "OPENPKG",
|
||||
"url" : "http://www.openpkg.org/security/OpenPKG-SA-2005.026-lynx.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:803",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-803.html"
|
||||
},
|
||||
{
|
||||
"name" : "SCOSA-2005.47",
|
||||
"refsource" : "SCO",
|
||||
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.47/SCOSA-2005.47.txt"
|
||||
},
|
||||
{
|
||||
"name" : "SCOSA-2006.7",
|
||||
"refsource" : "SCO",
|
||||
"url" : "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.7/SCOSA-2006.7.txt"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2005-310-03",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2005&m=slackware-security.423056"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2005:025",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_25_sr.html"
|
||||
"name": "17480",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17480"
|
||||
},
|
||||
{
|
||||
"name": "TSLSA-2005-0059",
|
||||
@ -133,9 +78,74 @@
|
||||
"url": "http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-206-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/206-1/"
|
||||
"name": "SSA:2005-310-03",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2005&m=slackware-security.423056"
|
||||
},
|
||||
{
|
||||
"name": "OpenPKG-SA-2005.026",
|
||||
"refsource": "OPENPKG",
|
||||
"url": "http://www.openpkg.org/security/OpenPKG-SA-2005.026-lynx.html"
|
||||
},
|
||||
{
|
||||
"name": "SCOSA-2005.47",
|
||||
"refsource": "SCO",
|
||||
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.47/SCOSA-2005.47.txt"
|
||||
},
|
||||
{
|
||||
"name": "20051017 Lynx Remote Buffer Overflow",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-October/038019.html"
|
||||
},
|
||||
{
|
||||
"name": "20060602 Re: [SECURITY] [DSA 1085-1] New lynx-cur packages fix several vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/435689/30/4740/threaded"
|
||||
},
|
||||
{
|
||||
"name": "17444",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17444"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1085",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1085"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200510-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200510-15.xml"
|
||||
},
|
||||
{
|
||||
"name": "18584",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18584"
|
||||
},
|
||||
{
|
||||
"name": "17238",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17238"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2005:025",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "17150",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17150"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:186",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:186"
|
||||
},
|
||||
{
|
||||
"name": "17248",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17248"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=170253",
|
||||
@ -143,24 +153,14 @@
|
||||
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=170253"
|
||||
},
|
||||
{
|
||||
"name" : "15117",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15117"
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-010.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-010.htm"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9257",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9257"
|
||||
},
|
||||
{
|
||||
"name" : "1015065",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015065"
|
||||
},
|
||||
{
|
||||
"name" : "17216",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17216"
|
||||
"name": "FLSA:152832",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/419763/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "17360",
|
||||
@ -173,24 +173,24 @@
|
||||
"url": "http://secunia.com/advisories/17445"
|
||||
},
|
||||
{
|
||||
"name" : "18376",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18376"
|
||||
"name": "15117",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15117"
|
||||
},
|
||||
{
|
||||
"name" : "17444",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17444"
|
||||
"name": "USN-206-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/206-1/"
|
||||
},
|
||||
{
|
||||
"name" : "17150",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17150"
|
||||
"name": "oval:org.mitre.oval:def:9257",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9257"
|
||||
},
|
||||
{
|
||||
"name" : "17230",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17230"
|
||||
"name": "RHSA-2005:803",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-803.html"
|
||||
},
|
||||
{
|
||||
"name": "17231",
|
||||
@ -198,34 +198,34 @@
|
||||
"url": "http://secunia.com/advisories/17231"
|
||||
},
|
||||
{
|
||||
"name" : "17238",
|
||||
"name": "17230",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17238"
|
||||
},
|
||||
{
|
||||
"name" : "17248",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17248"
|
||||
"url": "http://secunia.com/advisories/17230"
|
||||
},
|
||||
{
|
||||
"name": "17340",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17340"
|
||||
},
|
||||
{
|
||||
"name" : "17480",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17480"
|
||||
},
|
||||
{
|
||||
"name" : "18584",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18584"
|
||||
},
|
||||
{
|
||||
"name": "20383",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20383"
|
||||
},
|
||||
{
|
||||
"name": "SCOSA-2006.7",
|
||||
"refsource": "SCO",
|
||||
"url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.7/SCOSA-2006.7.txt"
|
||||
},
|
||||
{
|
||||
"name": "DSA-874",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-874"
|
||||
},
|
||||
{
|
||||
"name": "DSA-876",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-876"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051007 Antivirus detection bypass by special crafted archive.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112879611919750&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://shadock.net/secubox/AVCraftedArchive.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://shadock.net/secubox/AVCraftedArchive.html"
|
||||
},
|
||||
{
|
||||
"name": "20051007 Antivirus detection bypass by special crafted archive.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112879611919750&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051030 SQL IN FORUM.PHP",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/415299"
|
||||
},
|
||||
{
|
||||
"name" : "15245",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15245"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2258",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2258"
|
||||
},
|
||||
{
|
||||
"name" : "20420",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/20420"
|
||||
},
|
||||
{
|
||||
"name": "17373",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17373"
|
||||
},
|
||||
{
|
||||
"name": "20420",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20420"
|
||||
},
|
||||
{
|
||||
"name": "20051030 SQL IN FORUM.PHP",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/415299"
|
||||
},
|
||||
{
|
||||
"name": "oaboard-forum-script-sql-injection(22932)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22932"
|
||||
},
|
||||
{
|
||||
"name": "15245",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15245"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.kerio.com/kwf_history.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kerio.com/kwf_history.html"
|
||||
"name": "ADV-2005-2391",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2391"
|
||||
},
|
||||
{
|
||||
"name": "15387",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15387"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2391",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2391"
|
||||
},
|
||||
{
|
||||
"name": "17519",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17519"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kerio.com/kwf_history.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kerio.com/kwf_history.html"
|
||||
},
|
||||
{
|
||||
"name": "kerio-winroute-rtsp-dos(23034)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=365508",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=365508"
|
||||
},
|
||||
{
|
||||
"name": "20244",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20244"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=365508",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=365508"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050105 IBM DB2 JDBC Applet Server buffer overflow (#NISR05012005D)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110495251101381&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.nextgenss.com/advisories/db205012005D.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.nextgenss.com/advisories/db205012005D.txt"
|
||||
},
|
||||
{
|
||||
"name": "IY61492",
|
||||
"refsource": "AIXAPAR",
|
||||
@ -72,6 +62,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11401"
|
||||
},
|
||||
{
|
||||
"name": "20050105 IBM DB2 JDBC Applet Server buffer overflow (#NISR05012005D)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110495251101381&w=2"
|
||||
},
|
||||
{
|
||||
"name": "12733",
|
||||
"refsource": "SECUNIA",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "db2-jdbc-bo(17613)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17613"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nextgenss.com/advisories/db205012005D.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nextgenss.com/advisories/db205012005D.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "MDVSA-2009:037",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:037"
|
||||
},
|
||||
{
|
||||
"name": "33559",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33559"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0043",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0043"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2009-014-02",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.540362"
|
||||
},
|
||||
{
|
||||
"name": "http://groups.google.com/group/comp.protocols.dns.bind/browse_thread/thread/49ef622c8329fd33",
|
||||
"refsource": "MISC",
|
||||
@ -61,26 +81,6 @@
|
||||
"name": "https://www.isc.org/node/373",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.isc.org/node/373"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:037",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:037"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2009-014-02",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.540362"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0043",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0043"
|
||||
},
|
||||
{
|
||||
"name" : "33559",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33559"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "33999",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33999"
|
||||
},
|
||||
{
|
||||
"name": "sunmc-performancereportingmodule-xss(49076)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49076"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0605",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0605"
|
||||
},
|
||||
{
|
||||
"name": "34146",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34146"
|
||||
},
|
||||
{
|
||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125191-04-1",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,30 +82,10 @@
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-247046-1"
|
||||
},
|
||||
{
|
||||
"name" : "33999",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33999"
|
||||
},
|
||||
{
|
||||
"name": "1021809",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1021809"
|
||||
},
|
||||
{
|
||||
"name" : "34146",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34146"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0605",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0605"
|
||||
},
|
||||
{
|
||||
"name" : "sunmc-performancereportingmodule-xss(49076)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49076"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bl4cksecurity.blogspot.com/2009/03/microsoft-gdiplus-emf-gpfontsetdata.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bl4cksecurity.blogspot.com/2009/03/microsoft-gdiplus-emf-gpfontsetdata.html"
|
||||
},
|
||||
{
|
||||
"name": "http://blogs.technet.com/srd/archive/2009/03/26/new-emf-gdiplus-dll-crash-not-exploitable-for-code-execution.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blogs.technet.com/srd/archive/2009/03/26/new-emf-gdiplus-dll-crash-not-exploitable-for-code-execution.aspx"
|
||||
},
|
||||
{
|
||||
"name" : "34250",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34250"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0832",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0832"
|
||||
},
|
||||
{
|
||||
"name": "http://bl4cksecurity.blogspot.com/2009/03/microsoft-gdiplus-emf-gpfontsetdata.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bl4cksecurity.blogspot.com/2009/03/microsoft-gdiplus-emf-gpfontsetdata.html"
|
||||
},
|
||||
{
|
||||
"name": "win-gdi-emfplusfont-dos(49438)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49438"
|
||||
},
|
||||
{
|
||||
"name": "34250",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34250"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8351",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8351"
|
||||
"name": "adaptbb-topic-sql-injection(49681)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49681"
|
||||
},
|
||||
{
|
||||
"name": "34371",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/34371"
|
||||
},
|
||||
{
|
||||
"name" : "adaptbb-topic-sql-injection(49681)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49681"
|
||||
"name": "8351",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8351"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBUX02440",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=124654506100944&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT090106",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=124654506100944&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "35547",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35547"
|
||||
"name": "ADV-2009-1755",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1755"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02440",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=124654506100944&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1022493",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/35644"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1755",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1755"
|
||||
"name": "35547",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35547"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9606",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9606"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2011:002",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "43068",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "ADV-2011-0212",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2011:002",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "9606",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9606"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0912-exploits/ezblog-xssxsrf.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0912-exploits/ezblog-xssxsrf.txt"
|
||||
},
|
||||
{
|
||||
"name": "61114",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/61114"
|
||||
},
|
||||
{
|
||||
"name" : "37743",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37743"
|
||||
},
|
||||
{
|
||||
"name": "ezblog-admin-csrf(54895)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54895"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0912-exploits/ezblog-xssxsrf.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0912-exploits/ezblog-xssxsrf.txt"
|
||||
},
|
||||
{
|
||||
"name": "37743",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37743"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "10616",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/10616"
|
||||
"name": "61286",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/61286"
|
||||
},
|
||||
{
|
||||
"name": "61285",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "http://osvdb.org/61285"
|
||||
},
|
||||
{
|
||||
"name" : "61286",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/61286"
|
||||
"name": "37894",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37894"
|
||||
},
|
||||
{
|
||||
"name": "10616",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/10616"
|
||||
},
|
||||
{
|
||||
"name": "61287",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/61287"
|
||||
},
|
||||
{
|
||||
"name" : "37894",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37894"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091020 South River Technologies WebDrive Service Bad Security Descriptor Local Elevation Of Privileges",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507323/100/0/threaded"
|
||||
"name": "37083",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37083"
|
||||
},
|
||||
{
|
||||
"name": "http://retrogod.altervista.org/9sg_south_river_priv.html",
|
||||
@ -67,16 +67,16 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/59080"
|
||||
},
|
||||
{
|
||||
"name" : "37083",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37083"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2994",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2994"
|
||||
},
|
||||
{
|
||||
"name": "20091020 South River Technologies WebDrive Service Bad Security Descriptor Local Elevation Of Privileges",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507323/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "webdrive-webdrive-privilege-escalation(53885)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2368",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120514 CVE request: Bytemark Symbiosis",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/14/1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120514 Re: CVE request: Bytemark Symbiosis",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/14/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120514 CVE request: Bytemark Symbiosis",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/14/1"
|
||||
},
|
||||
{
|
||||
"name": "https://projects.bytemark.co.uk/projects/symbiosis/repository/diff?rev=1327&rev_to=1322",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-2585",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2670",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "53813",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53813"
|
||||
},
|
||||
{
|
||||
"name": "http://www.collabtive.o-dyn.de/blog/?p=426",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.collabtive.o-dyn.de/blog/?p=426"
|
||||
},
|
||||
{
|
||||
"name": "20120604 Arbitrary File Upload/Execution in Collabtive",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-06/0007.html"
|
||||
},
|
||||
{
|
||||
"name": "collabtive-manageuser-file-upload(76101)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76101"
|
||||
},
|
||||
{
|
||||
"name": "http://xync.org/2012/06/04/Arbitrary-File-Upload-in-Collabtive.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://xync.org/2012/06/04/Arbitrary-File-Upload-in-Collabtive.html"
|
||||
},
|
||||
{
|
||||
"name": "20120605 Arbitrary File Upload/Execution in Collabtive",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -71,26 +91,6 @@
|
||||
"name": "[oss-security] 20120606 Re: Arbitrary File Upload/Execution in Collabtive",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/06/06/9"
|
||||
},
|
||||
{
|
||||
"name" : "http://xync.org/2012/06/04/Arbitrary-File-Upload-in-Collabtive.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://xync.org/2012/06/04/Arbitrary-File-Upload-in-Collabtive.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.collabtive.o-dyn.de/blog/?p=426",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.collabtive.o-dyn.de/blog/?p=426"
|
||||
},
|
||||
{
|
||||
"name" : "53813",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53813"
|
||||
},
|
||||
{
|
||||
"name" : "collabtive-manageuser-file-upload(76101)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/76101"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/unified/1211/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/unified/1211/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/support/kb/view/1037/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/support/kb/view/1037/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/unified/1211/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/unified/1211/"
|
||||
},
|
||||
{
|
||||
"name": "56594",
|
||||
"refsource": "BID",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20121109 Re: Re: CVE Request - Zope / Plone: Multiple vectors corrected within 20121106 fix",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/11/10/1"
|
||||
"name": "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/zope2/+bug/1071067",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://bugs.launchpad.net/zope2/+bug/1071067"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt",
|
||||
"name": "https://plone.org/products/plone/security/advisories/20121106/24",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt"
|
||||
"url": "https://plone.org/products/plone/security/advisories/20121106/24"
|
||||
},
|
||||
{
|
||||
"name": "https://plone.org/products/plone-hotfix/releases/20121124",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "https://plone.org/products/plone-hotfix/releases/20121124"
|
||||
},
|
||||
{
|
||||
"name" : "https://plone.org/products/plone/security/advisories/20121106/24",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://plone.org/products/plone/security/advisories/20121106/24"
|
||||
"name": "[oss-security] 20121109 Re: Re: CVE Request - Zope / Plone: Multiple vectors corrected within 20121106 fix",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/11/10/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@ubuntu.com",
|
||||
"ID": "CVE-2015-1323",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "USN-2648-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2648-1"
|
||||
},
|
||||
{
|
||||
"name": "75221",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75221"
|
||||
},
|
||||
{
|
||||
"name": "USN-2648-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2648-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534616/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/130242/Fork-CMS-3.8.5-SQL-Injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/130242/Fork-CMS-3.8.5-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.fork-cms.com/blog/detail/fork-3.8.6-released",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "forkcms-cve20151467-sql-injection(100668)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100668"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/130242/Fork-CMS-3.8.5-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/130242/Fork-CMS-3.8.5-SQL-Injection.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.blackhat.com/docs/us-15/materials/us-15-Gong-Fuzzing-Android-System-Services-By-Binder-Call-To-Escalate-Privilege.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.blackhat.com/docs/us-15/materials/us-15-Gong-Fuzzing-Android-System-Services-By-Binder-Call-To-Escalate-Privilege.pdf"
|
||||
"name": "76670",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76670"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/frameworks/av/+/c82e31a7039a03dca7b37c65b7890ba5c1e18ced%5E%21/#F0",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://android.googlesource.com/platform/frameworks/av/+/c82e31a7039a03dca7b37c65b7890ba5c1e18ced%5E%21/#F0"
|
||||
},
|
||||
{
|
||||
"name" : "76670",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76670"
|
||||
"name": "https://www.blackhat.com/docs/us-15/materials/us-15-Gong-Fuzzing-Android-System-Services-By-Binder-Call-To-Escalate-Privilege.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.blackhat.com/docs/us-15/materials/us-15-Gong-Fuzzing-Android-System-Services-By-Binder-Call-To-Escalate-Privilege.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-5548",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201508-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201508-01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1603",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1603.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1781",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "76283",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76283"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201508-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201508-01"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1781",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "1033235",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033235"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1603",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1603.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150713 Remote file upload vulnerability & SQLi in wordpress plugin wp-powerplaygallery v3.3",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Jul/64"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150720 Re: Remote file upload vulnerability & SQLi in wordpress plugin wp-powerplaygallery v3.3",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/07/20/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/132671/WordPress-WP-PowerPlayGallery-3.3-File-Upload-SQL-Injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/132671/WordPress-WP-PowerPlayGallery-3.3-File-Upload-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vapid.dhs.org/advisory.php?v=132",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vapid.dhs.org/advisory.php?v=132"
|
||||
},
|
||||
{
|
||||
"name": "20150713 Remote file upload vulnerability & SQLi in wordpress plugin wp-powerplaygallery v3.3",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Jul/64"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/132671/WordPress-WP-PowerPlayGallery-3.3-File-Upload-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/132671/WordPress-WP-PowerPlayGallery-3.3-File-Upload-SQL-Injection.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "secure@dell.com",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2018-11071",
|
||||
"STATE": "PUBLIC",
|
||||
"TITLE": "DSA-2018-147: Dell EMC Isilon OneFS and IsilonSD Edge Remote Process Crash Vulnerability "
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
"name": "1041895",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041895"
|
||||
},
|
||||
{
|
||||
"name": "105605",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/105605"
|
||||
},
|
||||
{
|
||||
"name" : "1041895",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041895"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8156",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -70,15 +70,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8156"
|
||||
},
|
||||
{
|
||||
"name" : "104048",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104048"
|
||||
},
|
||||
{
|
||||
"name": "1040856",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040856"
|
||||
},
|
||||
{
|
||||
"name": "104048",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104048"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-114-03",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-114-03"
|
||||
},
|
||||
{
|
||||
"name": "103972",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103972"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-114-03",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-114-03"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user