mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
5fd02a659f
commit
082f65d1d6
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020502 R7-0003: Nautilus Symlink Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://online.securityfocus.com/archive/1/270691/2002-04-29/2002-05-05/0"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2002:064",
|
"name": "RHSA-2002:064",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-064.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2002-064.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "nautilus-metafile-xml-symlink(8995)",
|
"name": "20020502 R7-0003: Nautilus Symlink Vulnerability",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.iss.net/security_center/static/8995.php"
|
"url": "http://online.securityfocus.com/archive/1/270691/2002-04-29/2002-05-05/0"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "4373",
|
"name": "4373",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/4373"
|
"url": "http://www.securityfocus.com/bid/4373"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "nautilus-metafile-xml-symlink(8995)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/8995.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020410 KPMG-2002008: Watchguard SOHO IP Restrictions Flaw",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://online.securityfocus.com/archive/1/266948"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "watchguard-soho-bypass-restrictions(8814)",
|
"name": "watchguard-soho-bypass-restrictions(8814)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "20020410 [VulnWatch] KPMG-2002008: Watchguard SOHO IP Restrictions Flaw",
|
"name": "20020410 [VulnWatch] KPMG-2002008: Watchguard SOHO IP Restrictions Flaw",
|
||||||
"refsource": "VULNWATCH",
|
"refsource": "VULNWATCH",
|
||||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0009.html"
|
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0009.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020410 KPMG-2002008: Watchguard SOHO IP Restrictions Flaw",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://online.securityfocus.com/archive/1/266948"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "RHSA-2003:027",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2003-027.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "5430",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/5430"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20020830 RE: Macromedia Shockwave Flash Malformed Header Overflow",
|
"name": "20020830 RE: Macromedia Shockwave Flash Malformed Header Overflow",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=103072708329280&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=103072708329280&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.macromedia.com/v1/handlers/index.cfm?ID=23293",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.macromedia.com/v1/handlers/index.cfm?ID=23293"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2003:026",
|
"name": "RHSA-2003:026",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-026.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2003-026.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2003:027",
|
"name": "http://www.macromedia.com/v1/handlers/index.cfm?ID=23293",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-027.html"
|
"url": "http://www.macromedia.com/v1/handlers/index.cfm?ID=23293"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "flash-swf-header-bo(9798)",
|
"name": "flash-swf-header-bo(9798)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/9798.php"
|
"url": "http://www.iss.net/security_center/static/9798.php"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "5430",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/5430"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020622 DPGS allows any file to be overwritten",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-06/0265.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "5081",
|
"name": "5081",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "dpgs-dotdot-directory-traversal(9414)",
|
"name": "dpgs-dotdot-directory-traversal(9414)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/9414.php"
|
"url": "http://www.iss.net/security_center/static/9414.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020622 DPGS allows any file to be overwritten",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0265.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "http://online.securityfocus.com/archive/1/286625"
|
"url": "http://online.securityfocus.com/archive/1/286625"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.macromedia.com/v1/handlers/index.cfm?ID=23294",
|
"name": "flash-same-domain-disclosure(9797)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.macromedia.com/v1/handlers/index.cfm?ID=23294"
|
"url": "http://www.iss.net/security_center/static/9797.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "5429",
|
"name": "5429",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/5429"
|
"url": "http://www.securityfocus.com/bid/5429"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "flash-same-domain-disclosure(9797)",
|
"name": "http://www.macromedia.com/v1/handlers/index.cfm?ID=23294",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.iss.net/security_center/static/9797.php"
|
"url": "http://www.macromedia.com/v1/handlers/index.cfm?ID=23294"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020821 Apache Tomcat 4.1 Cross-Site Scripting Vulnerability",
|
|
||||||
"refsource" : "VULN-DEV",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/vuln-dev/2002-q3/0482.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://tomcat.apache.org/security-4.html",
|
"name": "http://tomcat.apache.org/security-4.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://tomcat.apache.org/security-4.html"
|
"url": "http://tomcat.apache.org/security-4.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020821 Apache Tomcat 4.1 Cross-Site Scripting Vulnerability",
|
||||||
|
"refsource": "VULN-DEV",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/vuln-dev/2002-q3/0482.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020211 Terminal doesn't lock after disconnect in Terminal Services",
|
|
||||||
"refsource" : "NTBUGTRAQ",
|
|
||||||
"url" : "http://www.ntbugtraq.com/default.aspx?pid=36&sid=1&A2=ind0202&L=ntbugtraq&T=0&O=D&F=N&P=5224"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4095",
|
"name": "4095",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "win2k-terminal-services-unlocked(8199)",
|
"name": "win2k-terminal-services-unlocked(8199)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8199"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8199"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020211 Terminal doesn't lock after disconnect in Terminal Services",
|
||||||
|
"refsource": "NTBUGTRAQ",
|
||||||
|
"url": "http://www.ntbugtraq.com/default.aspx?pid=36&sid=1&A2=ind0202&L=ntbugtraq&T=0&O=D&F=N&P=5224"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020715 Again NULL and addslashes() (now in 123tkshop)",
|
"name": "123tkshop-sql-injection(9582)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://online.securityfocus.com/archive/1/282404"
|
"url": "http://www.iss.net/security_center/static/9582.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.123tkshop.org/index.php",
|
"name": "http://www.123tkshop.org/index.php",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.123tkshop.org/index.php"
|
"url": "http://www.123tkshop.org/index.php"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "123tkshop-sql-injection(9582)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/9582.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "5244",
|
"name": "5244",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/5244"
|
"url": "http://www.securityfocus.com/bid/5244"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020715 Again NULL and addslashes() (now in 123tkshop)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://online.securityfocus.com/archive/1/282404"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=105405880325755&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=105405880325755&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.s21sec.com/en/avisos/s21sec-020-en.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.s21sec.com/en/avisos/s21sec-020-en.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "vignette-login-account-bruteforce(12073)",
|
"name": "vignette-login-account-bruteforce(12073)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "7691",
|
"name": "7691",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/7691"
|
"url": "http://www.securityfocus.com/bid/7691"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.s21sec.com/en/avisos/s21sec-020-en.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.s21sec.com/en/avisos/s21sec-020-en.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=41253",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=41253"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182286",
|
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182286",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182286"
|
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182286"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.gentoo.org/show_bug.cgi?id=41253",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.gentoo.org/show_bug.cgi?id=41253"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-0025",
|
"ID": "CVE-2012-0025",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,55 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "18256",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/18256"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120103 Re: CVE request: libfpx \"Free_All_Memory()\" Double-Free Vulnerability",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/01/03/16"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20121102 Re: libfpx Duplicate CVEs (CVE-2011-5232 and CVE-2012-0025)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/11/02/6"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=31&Itemid=31",
|
"name": "http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=31&Itemid=31",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=31&Itemid=31"
|
"url": "http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=31&Itemid=31"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.imagemagick.org/download/delegates/libfpx-1.3.1-1.zip",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.imagemagick.org/download/delegates/libfpx-1.3.1-1.zip"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201605-03",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201605-03"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "77958",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/77958"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "47246",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/47246"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "47322",
|
"name": "47322",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/47322"
|
"url": "http://secunia.com/advisories/47322"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "77958",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/77958"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.imagemagick.org/download/delegates/libfpx-1.3.1-1.zip",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.imagemagick.org/download/delegates/libfpx-1.3.1-1.zip"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120103 Re: CVE request: libfpx \"Free_All_Memory()\" Double-Free Vulnerability",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/01/03/16"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "47246",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/47246"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18256",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/18256"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201605-03",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201605-03"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "libfpx-freeallmemory-code-exec(71892)",
|
"name": "libfpx-freeallmemory-code-exec(71892)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71892"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71892"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20121102 Re: libfpx Duplicate CVEs (CVE-2011-5232 and CVE-2012-0025)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/11/02/6"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2012-0318",
|
"ID": "CVE-2012-0318",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,9 +58,9 @@
|
|||||||
"url": "http://www.movabletype.org/2012/02/movable_type_513_507_and_438_security_updates.html"
|
"url": "http://www.movabletype.org/2012/02/movable_type_513_507_and_438_security_updates.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.movabletype.org/documentation/appendices/release-notes/513.html",
|
"name": "52138",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://www.movabletype.org/documentation/appendices/release-notes/513.html"
|
"url": "http://www.securityfocus.com/bid/52138"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2423",
|
"name": "DSA-2423",
|
||||||
@ -68,9 +68,14 @@
|
|||||||
"url": "http://www.debian.org/security/2012/dsa-2423"
|
"url": "http://www.debian.org/security/2012/dsa-2423"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "JVN#49836527",
|
"name": "1026738",
|
||||||
"refsource" : "JVN",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://jvn.jp/en/jp/JVN49836527/index.html"
|
"url": "http://www.securitytracker.com/id?1026738"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.movabletype.org/documentation/appendices/release-notes/513.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.movabletype.org/documentation/appendices/release-notes/513.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "JVNDB-2012-000016",
|
"name": "JVNDB-2012-000016",
|
||||||
@ -78,14 +83,9 @@
|
|||||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000016"
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000016"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "52138",
|
"name": "JVN#49836527",
|
||||||
"refsource" : "BID",
|
"refsource": "JVN",
|
||||||
"url" : "http://www.securityfocus.com/bid/52138"
|
"url": "http://jvn.jp/en/jp/JVN49836527/index.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1026738",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1026738"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2012-0638",
|
"ID": "CVE-2012-0638",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-03-07-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-03-12-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "52363",
|
"name": "52363",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -72,15 +62,25 @@
|
|||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17138"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17138"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "48377",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48377"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-03-12-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "48274",
|
"name": "48274",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48274"
|
"url": "http://secunia.com/advisories/48274"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "48377",
|
"name": "APPLE-SA-2012-03-07-1",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "APPLE",
|
||||||
"url" : "http://secunia.com/advisories/48377"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2012-0682",
|
"ID": "CVE-2012-0682",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5400",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5400"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5485",
|
"name": "http://support.apple.com/kb/HT5485",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT5485"
|
"url": "http://support.apple.com/kb/HT5485"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-09-19-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5503",
|
"name": "http://support.apple.com/kb/HT5503",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT5503"
|
"url": "http://support.apple.com/kb/HT5503"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-07-25-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2012-09-12-1",
|
"name": "APPLE-SA-2012-09-12-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2012-09-19-1",
|
"name": "APPLE-SA-2012-07-25-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT5400",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT5400"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-0869",
|
"ID": "CVE-2012-0869",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,29 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20120220 Re: Vulnerabilitites in Debian F*EX <= 20100208 and F*EX 20111129-2.",
|
"name": "DSA-2414",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-02/0112.html"
|
"url": "http://www.debian.org/security/2012/dsa-2414"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20120220 Vulnerabilitites in Debian F*EX <= 20100208 and F*EX 20111129-2.",
|
"name": "fastfileexchange-fup-id-xss(78966)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-02/0109.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78966"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120220 Re: Vulnerabilitites in Debian F*EX <= 20100208 and F*EX 20111129-2.",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/02/20/8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120220 Vulnerabilitites in Debian F*EX <= 20100208 and F*EX 20111129-2.",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/02/20/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120223 Re: Vulnerabilitites in Debian F*EX <= 20100208 and F*EX 20111129-2.",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/02/23/2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://fex.rus.uni-stuttgart.de/fex.html",
|
"name": "http://fex.rus.uni-stuttgart.de/fex.html",
|
||||||
@ -83,19 +68,9 @@
|
|||||||
"url": "http://fex.rus.uni-stuttgart.de/fex.html"
|
"url": "http://fex.rus.uni-stuttgart.de/fex.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2414",
|
"name": "20120220 Re: Vulnerabilitites in Debian F*EX <= 20100208 and F*EX 20111129-2.",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.debian.org/security/2012/dsa-2414"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-02/0112.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "52085",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/52085"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "79420",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/79420"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "47971",
|
"name": "47971",
|
||||||
@ -103,9 +78,34 @@
|
|||||||
"url": "http://secunia.com/advisories/47971"
|
"url": "http://secunia.com/advisories/47971"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "fastfileexchange-fup-id-xss(78966)",
|
"name": "[oss-security] 20120223 Re: Vulnerabilitites in Debian F*EX <= 20100208 and F*EX 20111129-2.",
|
||||||
"refsource" : "XF",
|
"refsource": "MLIST",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78966"
|
"url": "http://www.openwall.com/lists/oss-security/2012/02/23/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120220 Vulnerabilitites in Debian F*EX <= 20100208 and F*EX 20111129-2.",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/02/20/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "79420",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/79420"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120220 Re: Vulnerabilitites in Debian F*EX <= 20100208 and F*EX 20111129-2.",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/02/20/8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "52085",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/52085"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20120220 Vulnerabilitites in Debian F*EX <= 20100208 and F*EX 20111129-2.",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-02/0109.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-1594",
|
"ID": "CVE-2012-1594",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,36 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120328 Re: CVE Request: Multiple wireshark security flaws resolved in 1.4.12 and 1.6.6",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/03/28/13"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=40967",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=40967"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.wireshark.org/security/wnpa-sec-2012-05.html",
|
"name": "http://www.wireshark.org/security/wnpa-sec-2012-05.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.wireshark.org/security/wnpa-sec-2012-05.html"
|
"url": "http://www.wireshark.org/security/wnpa-sec-2012-05.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120328 Re: CVE Request: Multiple wireshark security flaws resolved in 1.4.12 and 1.6.6",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/03/28/13"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "wireshark-ieee-dos(74362)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74362"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6809",
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6809",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6809"
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6809"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:15244",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15244"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=40967",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=40967"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2012-5243",
|
"name": "FEDORA-2012-5243",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
@ -82,25 +92,15 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/52738"
|
"url": "http://www.securityfocus.com/bid/52738"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:15244",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15244"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1026874",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1026874"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "48548",
|
"name": "48548",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48548"
|
"url": "http://secunia.com/advisories/48548"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "wireshark-ieee-dos(74362)",
|
"name": "1026874",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74362"
|
"url": "http://www.securitytracker.com/id?1026874"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-3388",
|
"ID": "CVE-2012-3388",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20120717 Moodle security notifications public",
|
"name": "moodle-cached-users-sec-bypass(76955)",
|
||||||
"refsource" : "MLIST",
|
"refsource": "XF",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2012/07/17/1"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76955"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-33916",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-33916"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "54481",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/54481"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "49890",
|
"name": "49890",
|
||||||
@ -73,9 +63,19 @@
|
|||||||
"url": "http://secunia.com/advisories/49890"
|
"url": "http://secunia.com/advisories/49890"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "moodle-cached-users-sec-bypass(76955)",
|
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-33916",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/76955"
|
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-33916"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120717 Moodle security notifications public",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2012/07/17/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "54481",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/54481"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-171-01.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-171-01.pdf"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "49173",
|
"name": "49173",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/49173"
|
"url": "http://secunia.com/advisories/49173"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-171-01.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-171-01.pdf"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2012-4716",
|
"ID": "CVE-2012-4716",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT207600",
|
"name": "1038137",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://support.apple.com/HT207600"
|
"url": "http://www.securitytracker.com/id/1038137"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207601",
|
"name": "https://support.apple.com/HT207601",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://support.apple.com/HT207601"
|
"url": "https://support.apple.com/HT207601"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT207617",
|
"name": "97130",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://support.apple.com/HT207617"
|
"url": "http://www.securityfocus.com/bid/97130"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201706-15",
|
"name": "GLSA-201706-15",
|
||||||
@ -73,14 +73,14 @@
|
|||||||
"url": "https://security.gentoo.org/glsa/201706-15"
|
"url": "https://security.gentoo.org/glsa/201706-15"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "97130",
|
"name": "https://support.apple.com/HT207600",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/97130"
|
"url": "https://support.apple.com/HT207600"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038137",
|
"name": "https://support.apple.com/HT207617",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1038137"
|
"url": "https://support.apple.com/HT207617"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "41793",
|
"name": "97137",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "BID",
|
||||||
"url" : "https://www.exploit-db.com/exploits/41793/"
|
"url": "http://www.securityfocus.com/bid/97137"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207601",
|
"name": "https://support.apple.com/HT207601",
|
||||||
@ -63,29 +63,29 @@
|
|||||||
"url": "https://support.apple.com/HT207601"
|
"url": "https://support.apple.com/HT207601"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT207602",
|
"name": "41793",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://support.apple.com/HT207602"
|
"url": "https://www.exploit-db.com/exploits/41793/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207615",
|
"name": "https://support.apple.com/HT207615",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207615"
|
"url": "https://support.apple.com/HT207615"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207617",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207617"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "97137",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/97137"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038138",
|
"name": "1038138",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038138"
|
"url": "http://www.securitytracker.com/id/1038138"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207602",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207602"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207617",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207617"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT207617",
|
"name": "1038139",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://support.apple.com/HT207617"
|
"url": "http://www.securitytracker.com/id/1038139"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "97138",
|
"name": "97138",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/97138"
|
"url": "http://www.securityfocus.com/bid/97138"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038139",
|
"name": "https://support.apple.com/HT207617",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1038139"
|
"url": "https://support.apple.com/HT207617"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/paypal/merchant-sdk-php/issues/129",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/paypal/merchant-sdk-php/issues/129"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "96432",
|
"name": "96432",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96432"
|
"url": "http://www.securityfocus.com/bid/96432"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/paypal/merchant-sdk-php/issues/129",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/paypal/merchant-sdk-php/issues/129"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.rapid7.com/db/modules/exploit/linux/http/trend_micro_imsva_exec",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.rapid7.com/db/modules/exploit/linux/http/trend_micro_imsva_exec"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "96859",
|
"name": "96859",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96859"
|
"url": "http://www.securityfocus.com/bid/96859"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.rapid7.com/db/modules/exploit/linux/http/trend_micro_imsva_exec",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.rapid7.com/db/modules/exploit/linux/http/trend_micro_imsva_exec"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/Telaxus/EPESI/issues/167",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/Telaxus/EPESI/issues/167"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "96955",
|
"name": "96955",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96955"
|
"url": "http://www.securityfocus.com/bid/96955"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/Telaxus/EPESI/issues/167",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/Telaxus/EPESI/issues/167"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT207922",
|
"name": "1038951",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://support.apple.com/HT207922"
|
"url": "http://www.securitytracker.com/id/1038951"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "99882",
|
"name": "99882",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/99882"
|
"url": "http://www.securityfocus.com/bid/99882"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038951",
|
"name": "https://support.apple.com/HT207922",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1038951"
|
"url": "https://support.apple.com/HT207922"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,55 +62,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[announce] 20170810 [SECURITY] CVE-2017-7674 Apache Tomcat Cache Poisoning",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.apache.org/thread.html/22b4bb077502f847e2b9fcf00b96e81e734466ab459780ff73b60c0f@%3Cannounce.tomcat.apache.org%3E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20180627 [SECURITY] [DLA 1400-1] tomcat7 security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00008.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us",
|
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us"
|
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://security.netapp.com/advisory/ntap-20180614-0003/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://security.netapp.com/advisory/ntap-20180614-0003/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3974",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2017/dsa-3974"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:3081",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3081"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:1801",
|
"name": "RHSA-2017:1801",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:1801"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1801"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:1802",
|
"name": "[announce] 20170810 [SECURITY] CVE-2017-7674 Apache Tomcat Cache Poisoning",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MLIST",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1802"
|
"url": "https://lists.apache.org/thread.html/22b4bb077502f847e2b9fcf00b96e81e734466ab459780ff73b60c0f@%3Cannounce.tomcat.apache.org%3E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.netapp.com/advisory/ntap-20180614-0003/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20180614-0003/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "100280",
|
"name": "100280",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100280"
|
"url": "http://www.securityfocus.com/bid/100280"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3974",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2017/dsa-3974"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180627 [SECURITY] [DLA 1400-1] tomcat7 security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00008.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1802",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:1802"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:3081",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:3081"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://erpscan.io/advisories/erpscan-17-003-sap-netweaver-7-4-getuseruddielements-sql-injection/",
|
"name": "100168",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://erpscan.io/advisories/erpscan-17-003-sap-netweaver-7-4-getuseruddielements-sql-injection/"
|
"url": "http://www.securityfocus.com/bid/100168"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "95364",
|
"name": "95364",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/95364"
|
"url": "http://www.securityfocus.com/bid/95364"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "100168",
|
"name": "https://erpscan.io/advisories/erpscan-17-003-sap-netweaver-7-4-getuseruddielements-sql-injection/",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/100168"
|
"url": "https://erpscan.io/advisories/erpscan-17-003-sap-netweaver-7-4-getuseruddielements-sql-injection/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "97674",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/97674"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bugs.icu-project.org/trac/changeset/39671",
|
"name": "http://bugs.icu-project.org/trac/changeset/39671",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://bugs.icu-project.org/trac/changeset/39671"
|
"url": "http://bugs.icu-project.org/trac/changeset/39671"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=437",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=437"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3830",
|
"name": "DSA-3830",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "https://security.gentoo.org/glsa/201710-03"
|
"url": "https://security.gentoo.org/glsa/201710-03"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "97674",
|
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=437",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/97674"
|
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=437"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-387",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-387"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://zerodayinitiative.com/advisories/ZDI-18-387",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://zerodayinitiative.com/advisories/ZDI-18-387"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/07/klcert-18-025-general-electric-proficy-gds-xml-external-entity-xxe/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/07/klcert-18-025-general-electric-proficy-gds-xml-external-entity-xxe/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-340-01",
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-340-01",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "106133",
|
"name": "106133",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106133"
|
"url": "http://www.securityfocus.com/bid/106133"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/07/klcert-18-025-general-electric-proficy-gds-xml-external-entity-xxe/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/07/klcert-18-025-general-electric-proficy-gds-xml-external-entity-xxe/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.foxitsoftware.com/support/security-bulletins.php",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.foxitsoftware.com/support/security-bulletins.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "106306",
|
"name": "106306",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106306"
|
"url": "http://www.securityfocus.com/bid/106306"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00003.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00003.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/mdadams/jasper/issues/192",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/mdadams/jasper/issues/192"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "106356",
|
"name": "106356",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106356"
|
"url": "http://www.securityfocus.com/bid/106356"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/mdadams/jasper/issues/192",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/mdadams/jasper/issues/192"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "44545",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/44545/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/SickRage/SickRage/commit/8156a74a68aea930d1e1047baba8b115c3abfc44",
|
"name": "https://github.com/SickRage/SickRage/commit/8156a74a68aea930d1e1047baba8b115c3abfc44",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/SickRage/SickRage/commit/8156a74a68aea930d1e1047baba8b115c3abfc44"
|
"url": "https://github.com/SickRage/SickRage/commit/8156a74a68aea930d1e1047baba8b115c3abfc44"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "44545",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/44545/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/SickRage/sickrage.github.io/blob/master/sickrage-news/CHANGES.md",
|
"name": "https://github.com/SickRage/sickrage.github.io/blob/master/sickrage-news/CHANGES.md",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
|
Loading…
x
Reference in New Issue
Block a user