mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
bc39e9aeae
commit
fdc02ec569
@ -52,75 +52,75 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.squid-cache.org/Advisories/SQUID-2005_1.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.squid-cache.org/Advisories/SQUID-2005_1.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-gopher_html_parsing.patch",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-gopher_html_parsing.patch"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2005:923",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000923"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-651",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-651"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA-2006:152809",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://fedoranews.org/updates/FEDORA--.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200501-25",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200501-25.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:014",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:014"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:060",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-060.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:061",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-061.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2005:006",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_06_squid.html"
|
||||
},
|
||||
{
|
||||
"name" : "2005-0003",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2005/0003/"
|
||||
},
|
||||
{
|
||||
"name" : "12276",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12276"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11146",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11146"
|
||||
},
|
||||
{
|
||||
"name": "2005-0003",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2005/0003/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.squid-cache.org/Advisories/SQUID-2005_1.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.squid-cache.org/Advisories/SQUID-2005_1.txt"
|
||||
},
|
||||
{
|
||||
"name": "FLSA-2006:152809",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://fedoranews.org/updates/FEDORA--.shtml"
|
||||
},
|
||||
{
|
||||
"name": "12276",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12276"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200501-25",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200501-25.xml"
|
||||
},
|
||||
{
|
||||
"name": "DSA-651",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-651"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:061",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-061.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:014",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:014"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2005:006",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_06_squid.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:060",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-060.html"
|
||||
},
|
||||
{
|
||||
"name": "13825",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13825"
|
||||
},
|
||||
{
|
||||
"name": "http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-gopher_html_parsing.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-gopher_html_parsing.patch"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050303 [XSS] paBox 1.6",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110987537431541&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "12719",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12719"
|
||||
"name": "14474",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14474"
|
||||
},
|
||||
{
|
||||
"name": "1013363",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://securitytracker.com/id?1013363"
|
||||
},
|
||||
{
|
||||
"name" : "14474",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14474"
|
||||
"name": "12719",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12719"
|
||||
},
|
||||
{
|
||||
"name": "20050303 [XSS] paBox 1.6",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110987537431541&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-2265",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,56 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/mfsa2005-50.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/mfsa2005-50.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=295854",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=295854"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.networksecurity.fi/advisories/netscape-multiple-issues.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.networksecurity.fi/advisories/netscape-multiple-issues.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-810",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-810"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:160202",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160202"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:586",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-586.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:587",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-587.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:601",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-601.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:022",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_04_25.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2005:045",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_45_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2005:018",
|
||||
"refsource": "SUSE",
|
||||
@ -113,14 +68,34 @@
|
||||
"url": "http://www.ciac.org/ciac/bulletins/p-252.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "14242",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14242"
|
||||
"name": "http://www.mozilla.org/security/announce/mfsa2005-50.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/mfsa2005-50.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10397",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10397"
|
||||
"name": "FLSA:160202",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160202"
|
||||
},
|
||||
{
|
||||
"name": "19823",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19823"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:587",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-587.html"
|
||||
},
|
||||
{
|
||||
"name": "16059",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16059"
|
||||
},
|
||||
{
|
||||
"name": "16044",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16044"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-1075",
|
||||
@ -128,9 +103,49 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1075"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:100008",
|
||||
"name": "RHSA-2005:601",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-601.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10397",
|
||||
"refsource": "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100008"
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10397"
|
||||
},
|
||||
{
|
||||
"name": "http://www.networksecurity.fi/advisories/netscape-multiple-issues.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.networksecurity.fi/advisories/netscape-multiple-issues.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2005:045",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_45_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name": "14242",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14242"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=295854",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=295854"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:586",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-586.html"
|
||||
},
|
||||
{
|
||||
"name": "16043",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16043"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:022",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:417",
|
||||
@ -143,24 +158,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A781"
|
||||
},
|
||||
{
|
||||
"name" : "16043",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16043"
|
||||
},
|
||||
{
|
||||
"name" : "16044",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16044"
|
||||
},
|
||||
{
|
||||
"name" : "16059",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16059"
|
||||
},
|
||||
{
|
||||
"name" : "19823",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19823"
|
||||
"name": "oval:org.mitre.oval:def:100008",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100008"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBUX02073",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00547561"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT051012",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00547561"
|
||||
},
|
||||
{
|
||||
"name" : "15359",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15359"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2357",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2357"
|
||||
},
|
||||
{
|
||||
"name" : "20678",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/20678"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1429",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1429"
|
||||
"name": "1015172",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015172"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1572",
|
||||
@ -88,9 +63,19 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1572"
|
||||
},
|
||||
{
|
||||
"name" : "1015172",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015172"
|
||||
"name": "hpux-envd-gain-privilege(23039)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23039"
|
||||
},
|
||||
{
|
||||
"name": "SSRT051012",
|
||||
"refsource": "HP",
|
||||
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00547561"
|
||||
},
|
||||
{
|
||||
"name": "20678",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20678"
|
||||
},
|
||||
{
|
||||
"name": "17506",
|
||||
@ -98,9 +83,24 @@
|
||||
"url": "http://secunia.com/advisories/17506"
|
||||
},
|
||||
{
|
||||
"name" : "hpux-envd-gain-privilege(23039)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23039"
|
||||
"name": "15359",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15359"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02073",
|
||||
"refsource": "HP",
|
||||
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00547561"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1429",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1429"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2357",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2357"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060112 Fortinet Advisory - Apple QuickTime Player ImageWidth Denial of Service Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/421797/100/0/threaded"
|
||||
"name": "18370",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18370"
|
||||
},
|
||||
{
|
||||
"name": "TA06-011A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-011A.html"
|
||||
},
|
||||
{
|
||||
"name": "20060112 Fortinet Advisory - Apple QuickTime Player ImageWidth Denial of Service Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0440.html"
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/421797/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2006-01-10",
|
||||
@ -68,9 +73,19 @@
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=303101"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-011A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-011A.html"
|
||||
"name": "quicktime-tiff-overflow(24059)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24059"
|
||||
},
|
||||
{
|
||||
"name": "1015465",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015465"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0128",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0128"
|
||||
},
|
||||
{
|
||||
"name": "VU#150753",
|
||||
@ -83,24 +98,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/16202"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0128",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0128"
|
||||
},
|
||||
{
|
||||
"name" : "22337",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22337"
|
||||
},
|
||||
{
|
||||
"name" : "1015465",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015465"
|
||||
},
|
||||
{
|
||||
"name" : "18370",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18370"
|
||||
"name": "20060112 Fortinet Advisory - Apple QuickTime Player ImageWidth Denial of Service Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0440.html"
|
||||
},
|
||||
{
|
||||
"name": "347",
|
||||
@ -108,9 +108,9 @@
|
||||
"url": "http://securityreason.com/securityalert/347"
|
||||
},
|
||||
{
|
||||
"name" : "quicktime-tiff-overflow(24059)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24059"
|
||||
"name": "22337",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22337"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051116 Fixed SNMP Communities and Open UDP Port in Cisco 7920 Wireless IP Phone",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20051116-7920.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "15456",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15456"
|
||||
},
|
||||
{
|
||||
"name": "1015232",
|
||||
"refsource": "SECTRACK",
|
||||
@ -72,6 +62,16 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17604/"
|
||||
},
|
||||
{
|
||||
"name": "15456",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15456"
|
||||
},
|
||||
{
|
||||
"name": "20051116 Fixed SNMP Communities and Open UDP Port in Cisco 7920 Wireless IP Phone",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20051116-7920.shtml"
|
||||
},
|
||||
{
|
||||
"name": "cisco-ipphone-vxworks-access(23068)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/12/ipei-guestbook-xss-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "18241",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18241"
|
||||
},
|
||||
{
|
||||
"name": "16092",
|
||||
"refsource": "BID",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22118"
|
||||
},
|
||||
{
|
||||
"name" : "18241",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18241"
|
||||
},
|
||||
{
|
||||
"name": "ipeiguestbook-index-xss(23914)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "19933",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/19933"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2060",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2060"
|
||||
},
|
||||
{
|
||||
"name": "http://www.plainblack.com/getwebgui/advisories/security-exploit-patch-for-6.3-and-above",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,16 +72,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15083"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2060",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2060"
|
||||
},
|
||||
{
|
||||
"name" : "19933",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/19933"
|
||||
},
|
||||
{
|
||||
"name": "17158",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-857",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-857"
|
||||
"name": "15050",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15050"
|
||||
},
|
||||
{
|
||||
"name": "17121",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17121"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:188",
|
||||
@ -68,24 +73,19 @@
|
||||
"url": "https://usn.ubuntu.com/208-1/"
|
||||
},
|
||||
{
|
||||
"name" : "15050",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15050"
|
||||
"name": "17207",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17207"
|
||||
},
|
||||
{
|
||||
"name" : "17121",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17121"
|
||||
"name": "DSA-857",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-857"
|
||||
},
|
||||
{
|
||||
"name": "17125",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17125"
|
||||
},
|
||||
{
|
||||
"name" : "17207",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17207"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-119465-15-1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-119465-15-1"
|
||||
"name": "sun-jsam-username-info-disclosure(48283)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48283"
|
||||
},
|
||||
{
|
||||
"name": "242026",
|
||||
@ -63,24 +63,24 @@
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-242026-1"
|
||||
},
|
||||
{
|
||||
"name" : "33489",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33489"
|
||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-119465-15-1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-119465-15-1"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0269",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0269"
|
||||
},
|
||||
{
|
||||
"name": "33489",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33489"
|
||||
},
|
||||
{
|
||||
"name": "33688",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33688"
|
||||
},
|
||||
{
|
||||
"name" : "sun-jsam-username-info-disclosure(48283)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48283"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090722 Akamai Download Manager Stack Buffer Overflow Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=813"
|
||||
},
|
||||
{
|
||||
"name": "20090722 Akamai Technologies Security Advisory 2009-0001 (Download Manager)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/505187/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090722 Akamai Technologies Security Advisory 2009-0001 (Download Manager)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2009-07/0351.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.akamai.com/html/support/security.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -77,6 +67,21 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35778"
|
||||
},
|
||||
{
|
||||
"name": "20090722 Akamai Download Manager Stack Buffer Overflow Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=813"
|
||||
},
|
||||
{
|
||||
"name": "20090722 Akamai Technologies Security Advisory 2009-0001 (Download Manager)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-07/0351.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1985",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1985"
|
||||
},
|
||||
{
|
||||
"name": "1022592",
|
||||
"refsource": "SECTRACK",
|
||||
@ -86,11 +91,6 @@
|
||||
"name": "35951",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35951"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1985",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1985"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0909-exploits/mmorpgzone-sql.txt"
|
||||
},
|
||||
{
|
||||
"name": "mmorpgzone-viewnews-sql-injection(53436)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53436"
|
||||
},
|
||||
{
|
||||
"name": "36483",
|
||||
"refsource": "BID",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "ADV-2009-2734",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2734"
|
||||
},
|
||||
{
|
||||
"name" : "mmorpgzone-viewnews-sql-injection(53436)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53436"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.avast.com/eng/avast-4-home_pro-revision-history.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.avast.com/eng/avast-4-home_pro-revision-history.html"
|
||||
},
|
||||
{
|
||||
"name" : "58403",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/58403"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6509",
|
||||
"refsource": "OVAL",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "36858",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36858"
|
||||
},
|
||||
{
|
||||
"name": "58403",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/58403"
|
||||
},
|
||||
{
|
||||
"name": "http://www.avast.com/eng/avast-4-home_pro-revision-history.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.avast.com/eng/avast-4-home_pro-revision-history.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ruby-lang.org/en/news/2009/12/07/heap-overflow-in-string/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ruby-lang.org/en/news/2009/12/07/heap-overflow-in-string/"
|
||||
},
|
||||
{
|
||||
"name" : "37278",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37278"
|
||||
},
|
||||
{
|
||||
"name": "60880",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/60880"
|
||||
},
|
||||
{
|
||||
"name" : "37660",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37660"
|
||||
"name": "ruby-rbstrjustify-bo(54674)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54674"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ruby-lang.org/en/news/2009/12/07/heap-overflow-in-string/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ruby-lang.org/en/news/2009/12/07/heap-overflow-in-string/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3471",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3471"
|
||||
},
|
||||
{
|
||||
"name" : "ruby-rbstrjustify-bo(54674)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54674"
|
||||
"name": "37278",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37278"
|
||||
},
|
||||
{
|
||||
"name": "37660",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37660"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2371",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120515 CVE-request: WordPress wp-facethumb plugin reflected XSS vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/15/12"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120515 Re: CVE-request: WordPress wp-facethumb plugin reflected XSS vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/16/1"
|
||||
"name": "49143",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49143"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/112658/WordPress-WP-FaceThumb-Gallery-0.1-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/112658/WordPress-WP-FaceThumb-Gallery-0.1-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://wordpress.org/support/topic/plugin-wp-facethumb-reflected-xss-vulnerability-cwe-79",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://wordpress.org/support/topic/plugin-wp-facethumb-reflected-xss-vulnerability-cwe-79"
|
||||
},
|
||||
{
|
||||
"name": "53497",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53497"
|
||||
},
|
||||
{
|
||||
"name" : "49143",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49143"
|
||||
"name": "[oss-security] 20120515 CVE-request: WordPress wp-facethumb plugin reflected XSS vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/15/12"
|
||||
},
|
||||
{
|
||||
"name": "http://wordpress.org/support/topic/plugin-wp-facethumb-reflected-xss-vulnerability-cwe-79",
|
||||
"refsource": "MISC",
|
||||
"url": "http://wordpress.org/support/topic/plugin-wp-facethumb-reflected-xss-vulnerability-cwe-79"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120515 Re: CVE-request: WordPress wp-facethumb plugin reflected XSS vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/16/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-0222",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,51 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "FEDORA-2015-0804",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148608.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2469-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-2469-1"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-0790",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148696.html"
|
||||
},
|
||||
{
|
||||
"name": "62285",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62285"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1598",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00035.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.djangoproject.com/weblog/2015/jan/13/security/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.djangoproject.com/weblog/2015/jan/13/security/"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0643",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "62309",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62309"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2015:109",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:109"
|
||||
},
|
||||
{
|
||||
"name": "http://advisories.mageia.org/MGASA-2015-0026.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,46 +106,6 @@
|
||||
"name": "FEDORA-2015-0714",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148485.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-0790",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148696.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-0804",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148608.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2015:109",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:109"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0643",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-04/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1598",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-09/msg00035.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2469-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://ubuntu.com/usn/usn-2469-1"
|
||||
},
|
||||
{
|
||||
"name" : "62285",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62285"
|
||||
},
|
||||
{
|
||||
"name" : "62309",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62309"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2015-0545",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150625 ESA-2015-102: EMC Unisphere for VMAX Remote Code Execution Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://seclists.org/bugtraq/2015/Jun/129"
|
||||
},
|
||||
{
|
||||
"name": "1032732",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032732"
|
||||
},
|
||||
{
|
||||
"name": "20150625 ESA-2015-102: EMC Unisphere for VMAX Remote Code Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/bugtraq/2015/Jun/129"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-0913",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://jvn.jp/en/jp/JVN07538357/995657/index.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://jvn.jp/en/jp/JVN07538357/995657/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#07538357",
|
||||
"refsource": "JVN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "JVNDB-2015-000061",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000061"
|
||||
},
|
||||
{
|
||||
"name": "http://jvn.jp/en/jp/JVN07538357/995657/index.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://jvn.jp/en/jp/JVN07538357/995657/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2015-0997",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-085-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-085-01"
|
||||
},
|
||||
{
|
||||
"name": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2015-054-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2015-054-01"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-085-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-085-01"
|
||||
},
|
||||
{
|
||||
"name": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2015-054-02",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@ubuntu.com",
|
||||
"ID": "CVE-2015-1339",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,11 +62,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2c5816b4beccc8ba709144539f6fdd764f8fa49c"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=969356",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=969356"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1314331",
|
||||
"refsource": "CONFIRM",
|
||||
@ -77,20 +72,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/2c5816b4beccc8ba709144539f6fdd764f8fa49c"
|
||||
},
|
||||
{
|
||||
"name" : "https://security-tracker.debian.org/tracker/CVE-2015-1339",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security-tracker.debian.org/tracker/CVE-2015-1339"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1707",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=969356",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=969356"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1008",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "https://security-tracker.debian.org/tracker/CVE-2015-1339",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security-tracker.debian.org/tracker/CVE-2015-1339"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.clamav.net/2015/01/clamav-0986-has-been-released.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blog.clamav.net/2015/01/clamav-0986-has-been-released.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-1437",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148950.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-1461",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148958.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201512-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201512-08"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0298",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0285",
|
||||
"refsource": "SUSE",
|
||||
@ -87,6 +67,26 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id/1031672"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-1437",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148950.html"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.clamav.net/2015/01/clamav-0986-has-been-released.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.clamav.net/2015/01/clamav-0986-has-been-released.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0298",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-1461",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148958.html"
|
||||
},
|
||||
{
|
||||
"name": "62536",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150704 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-100 to SA-CONTRIB-2015-131)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/07/04/4"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.drupal.org/node/2480241",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.drupal.org/node/2480241"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2480169",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "74465",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74465"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150704 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-100 to SA-CONTRIB-2015-131)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/07/04/4"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2480241",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.drupal.org/node/2480241"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5856",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1033609",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033609"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205212",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205212"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-16-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "76764",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76764"
|
||||
},
|
||||
{
|
||||
"name" : "1033609",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033609"
|
||||
"name": "APPLE-SA-2015-09-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5885",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1033609",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033609"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205212",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205212"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205213",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205213"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205267",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205267"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-16-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-21-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-30-3",
|
||||
"refsource": "APPLE",
|
||||
@ -88,9 +73,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/76764"
|
||||
},
|
||||
{
|
||||
"name" : "1033609",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033609"
|
||||
"name": "https://support.apple.com/HT205267",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205267"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205213",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205213"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ID": "CVE-2015-5970",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44781",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44781/"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.securelayer7.net/time-to-disable-tp-link-home-wifi-router/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.securelayer7.net/time-to-disable-tp-link-home-wifi-router/"
|
||||
},
|
||||
{
|
||||
"name": "44781",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44781/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -70,15 +70,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name" : "104793",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104793"
|
||||
},
|
||||
{
|
||||
"name": "1041307",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041307"
|
||||
},
|
||||
{
|
||||
"name": "104793",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104793"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,14 +58,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20181018-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
|
||||
"name": "1041888",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041888"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3655",
|
||||
@ -77,15 +72,20 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3799-1/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name": "105594",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105594"
|
||||
},
|
||||
{
|
||||
"name" : "1041888",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041888"
|
||||
"name": "https://security.netapp.com/advisory/ntap-20181018-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20181018-0002/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/964",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/964"
|
||||
},
|
||||
{
|
||||
"name": "USN-3681-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3681-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/issues/964",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/964"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-6620",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44184",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44184/"
|
||||
},
|
||||
{
|
||||
"name": "http://downloads.asterisk.org/pub/security/AST-2018-004.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://downloads.asterisk.org/pub/security/AST-2018-004.html"
|
||||
},
|
||||
{
|
||||
"name": "44184",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44184/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4320",
|
||||
"refsource": "DEBIAN",
|
||||
|
Loading…
x
Reference in New Issue
Block a user