mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
f036be08b1
commit
08f25bf362
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010611 BIND Inadvertent Local Exposure of HMAC-MD5 (TSIG) Keys",
|
||||
"refsource" : "ISS",
|
||||
"url" : "http://xforce.iss.net/alerts/advise78.php"
|
||||
},
|
||||
{
|
||||
"name": "bind-local-key-exposure(6694)",
|
||||
"refsource": "XF",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "5609",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/5609"
|
||||
},
|
||||
{
|
||||
"name": "20010611 BIND Inadvertent Local Exposure of HMAC-MD5 (TSIG) Keys",
|
||||
"refsource": "ISS",
|
||||
"url": "http://xforce.iss.net/alerts/advise78.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,34 +58,34 @@
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307430"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-02-11",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Feb/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-043B",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-043B.html"
|
||||
},
|
||||
{
|
||||
"name" : "27736",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27736"
|
||||
"name": "28891",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28891"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0495",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0495/references"
|
||||
},
|
||||
{
|
||||
"name": "27736",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27736"
|
||||
},
|
||||
{
|
||||
"name": "TA08-043B",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-043B.html"
|
||||
},
|
||||
{
|
||||
"name": "1019360",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019360"
|
||||
},
|
||||
{
|
||||
"name" : "28891",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28891"
|
||||
"name": "APPLE-SA-2008-02-11",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Feb/msg00002.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080111 StreamAudio ChainCast ProxyManager ccpm_0237.dll Buffer Overflow",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2008-January/059572.html"
|
||||
"name": "streamaudio-chaincastproxymanager-bo(39622)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39622"
|
||||
},
|
||||
{
|
||||
"name": "4894",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/4894"
|
||||
},
|
||||
{
|
||||
"name" : "27247",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27247"
|
||||
"name": "20080111 StreamAudio ChainCast ProxyManager ccpm_0237.dll Buffer Overflow",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-January/059572.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0133",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/28461"
|
||||
},
|
||||
{
|
||||
"name" : "streamaudio-chaincastproxymanager-bo(39622)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39622"
|
||||
"name": "27247",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27247"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5052",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5052"
|
||||
},
|
||||
{
|
||||
"name": "VU#340860",
|
||||
"refsource": "CERT-VN",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/27578"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0396",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0396/references"
|
||||
"name": "5052",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5052"
|
||||
},
|
||||
{
|
||||
"name": "28757",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28757"
|
||||
},
|
||||
{
|
||||
"name": "1019298",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://www.securitytracker.com/id?1019298"
|
||||
},
|
||||
{
|
||||
"name" : "28757",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28757"
|
||||
"name": "ADV-2008-0396",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0396/references"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5200",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5200"
|
||||
},
|
||||
{
|
||||
"name": "28038",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28038"
|
||||
},
|
||||
{
|
||||
"name": "5200",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5200"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
File diff suppressed because it is too large
Load Diff
@ -52,6 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.mvnforum.com/mvnforum/viewthread_thread,4361",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mvnforum.com/mvnforum/viewthread_thread,4361"
|
||||
},
|
||||
{
|
||||
"name": "4699",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4699"
|
||||
},
|
||||
{
|
||||
"name": "32931",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32931"
|
||||
},
|
||||
{
|
||||
"name": "mvnforum-unspecified-csrf(47027)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47027"
|
||||
},
|
||||
{
|
||||
"name": "http://security.bkis.vn/?p=286",
|
||||
"refsource": "MISC",
|
||||
"url": "http://security.bkis.vn/?p=286"
|
||||
},
|
||||
{
|
||||
"name": "50404",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/50404"
|
||||
},
|
||||
{
|
||||
"name": "20081203 [SVRT-06-08] MULTI SECURITY VULNERABILITIES IN MVNFORUM",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,36 +91,6 @@
|
||||
"name": "20081203 [SVRT-06-08] MULTI SECURITY VULNERABILITIES IN MVNFORUM",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-12/0061.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://security.bkis.vn/?p=286",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://security.bkis.vn/?p=286"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mvnforum.com/mvnforum/viewthread_thread,4361",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mvnforum.com/mvnforum/viewthread_thread,4361"
|
||||
},
|
||||
{
|
||||
"name" : "50404",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/50404"
|
||||
},
|
||||
{
|
||||
"name" : "32931",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32931"
|
||||
},
|
||||
{
|
||||
"name" : "4699",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4699"
|
||||
},
|
||||
{
|
||||
"name" : "mvnforum-unspecified-csrf(47027)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47027"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081208 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/498995/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20081209 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass -Update-",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/499043/100/0/threaded"
|
||||
"name": "multiple-antivirus-mzheader-code-execution(47435)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47435"
|
||||
},
|
||||
{
|
||||
"name": "4723",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://securityreason.com/securityalert/4723"
|
||||
},
|
||||
{
|
||||
"name" : "multiple-antivirus-mzheader-code-execution(47435)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47435"
|
||||
"name": "20081209 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass -Update-",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/499043/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20081208 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/498995/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-0027",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-009"
|
||||
},
|
||||
{
|
||||
"name" : "TA13-043B",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA13-043B.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16360",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16360"
|
||||
},
|
||||
{
|
||||
"name": "TA13-043B",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA13-043B.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-0428",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,95 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS"
|
||||
},
|
||||
{
|
||||
"name" : "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/c9534e095b37",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/c9534e095b37"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=907207",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=907207"
|
||||
},
|
||||
{
|
||||
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201406-32",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02864",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101156",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02874",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02857",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101103",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101184",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:095",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101156",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
|
||||
},
|
||||
{
|
||||
"name": "TA13-032A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19480",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19480"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0236",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0236.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0237",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0237.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0245",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0245.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0246",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0246.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0247",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0247.html"
|
||||
"name": "oval:org.mitre.oval:def:19491",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19491"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1455",
|
||||
@ -148,9 +93,59 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1456",
|
||||
"name": "VU#858729",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/858729"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0478",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16496",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16496"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0237",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0237.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02857",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0247",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0247.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19474",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19474"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02874",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=907207",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=907207"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101103",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||
},
|
||||
{
|
||||
"name": "57713",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/57713"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0312",
|
||||
@ -163,44 +158,49 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:0478",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00034.html"
|
||||
"name": "RHSA-2013:0246",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0246.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA13-032A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA13-032A.html"
|
||||
"name": "RHSA-2013:1456",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#858729",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/858729"
|
||||
"name": "HPSBUX02864",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "57713",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/57713"
|
||||
"name": "RHSA-2013:0245",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0245.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16496",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16496"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:19474",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19474"
|
||||
"name": "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:19480",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19480"
|
||||
"name": "SSRT101184",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:19491",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19491"
|
||||
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056"
|
||||
},
|
||||
{
|
||||
"name": "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/c9534e095b37",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/c9534e095b37"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2013-0938",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2013-1740",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,90 +52,90 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=498172",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=498172"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=919877",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=919877"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1053725",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1053725"
|
||||
},
|
||||
{
|
||||
"name" : "https://developer.mozilla.org/docs/NSS/NSS_3.15.4_release_notes",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://developer.mozilla.org/docs/NSS/NSS_3.15.4_release_notes"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0212",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0213",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html"
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2088-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2088-1"
|
||||
"name": "https://developer.mozilla.org/docs/NSS/NSS_3.15.4_release_notes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://developer.mozilla.org/docs/NSS/NSS_3.15.4_release_notes"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name": "64944",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64944"
|
||||
},
|
||||
{
|
||||
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name": "mozilla-nss-cve20131740-info-disc(90394)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90394"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1053725",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1053725"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
||||
},
|
||||
{
|
||||
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2088-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2088-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0213",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=919877",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=919877"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=498172",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=498172"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1842",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,40 +57,40 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/03/12/3"
|
||||
},
|
||||
{
|
||||
"name" : "http://typo3.org/support/teamssecuritysecurity-bulletins/security-bulletins-single-view/article/sql-injection-and-open-redirection-in-typo3-core/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://typo3.org/support/teamssecuritysecurity-bulletins/security-bulletins-single-view/article/sql-injection-and-open-redirection-in-typo3-core/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2646",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2646"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0510",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-03/msg00079.html"
|
||||
},
|
||||
{
|
||||
"name" : "58330",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/58330"
|
||||
},
|
||||
{
|
||||
"name": "90925",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/90925"
|
||||
},
|
||||
{
|
||||
"name" : "52433",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/52433"
|
||||
"name": "openSUSE-SU-2013:0510",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00079.html"
|
||||
},
|
||||
{
|
||||
"name": "52638",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/52638"
|
||||
},
|
||||
{
|
||||
"name": "58330",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/58330"
|
||||
},
|
||||
{
|
||||
"name": "52433",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/52433"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/support/teamssecuritysecurity-bulletins/security-bulletins-single-view/article/sql-injection-and-open-redirection-in-typo3-core/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/support/teamssecuritysecurity-bulletins/security-bulletins-single-view/article/sql-injection-and-open-redirection-in-typo3-core/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-3749",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#826463",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/826463"
|
||||
},
|
||||
{
|
||||
"name" : "61268",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/61268"
|
||||
},
|
||||
{
|
||||
"name": "95286",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/95286"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
|
||||
},
|
||||
{
|
||||
"name": "1028799",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1028799"
|
||||
},
|
||||
{
|
||||
"name": "oracle-cpujuly2013-cve20133749(85673)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85673"
|
||||
},
|
||||
{
|
||||
"name": "54222",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54222"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-cpujuly2013-cve20133749(85673)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/85673"
|
||||
"name": "61268",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/61268"
|
||||
},
|
||||
{
|
||||
"name": "VU#826463",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/826463"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-3839",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2780",
|
||||
"refsource": "DEBIAN",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://www.debian.org/security/2013/dsa-2818"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201409-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201409-04.xml"
|
||||
"name": "RHSA-2014:0186",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0186.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:250",
|
||||
@ -78,19 +73,14 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:250"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0173",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0173.html"
|
||||
"name": "55291",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55291"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0186",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0186.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0189",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0189.html"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2006-1",
|
||||
@ -98,9 +88,14 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2006-1"
|
||||
},
|
||||
{
|
||||
"name" : "63109",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/63109"
|
||||
"name": "RHSA-2014:0173",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0173.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0189",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0189.html"
|
||||
},
|
||||
{
|
||||
"name": "1029184",
|
||||
@ -108,9 +103,14 @@
|
||||
"url": "http://www.securitytracker.com/id/1029184"
|
||||
},
|
||||
{
|
||||
"name" : "55291",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/55291"
|
||||
"name": "63109",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/63109"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201409-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201409-04.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-3896",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,16 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-087"
|
||||
},
|
||||
{
|
||||
"name" : "TA13-288A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-288A"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19003",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19003"
|
||||
},
|
||||
{
|
||||
"name": "TA13-288A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-288A"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19055",
|
||||
"refsource": "OVAL",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4200",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140116 CVE-2013-4200 - Plone URL redirection / Forwarding of cookie data (session hijack) in certain browsers",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/530787/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130801 Re: CVE Request -- Plone: 20130618 Hotfix (multiple",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/08/01/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://plone.org/products/plone-hotfix/releases/20130618",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://plone.org/products/plone-hotfix/releases/20130618"
|
||||
},
|
||||
{
|
||||
"name": "http://plone.org/products/plone/security/advisories/20130618-announcement",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://plone.org/products/plone/security/advisories/20130618-announcement"
|
||||
},
|
||||
{
|
||||
"name": "http://plone.org/products/plone-hotfix/releases/20130618",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://plone.org/products/plone-hotfix/releases/20130618"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4200",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4200"
|
||||
},
|
||||
{
|
||||
"name": "20140116 CVE-2013-4200 - Plone URL redirection / Forwarding of cookie data (session hijack) in certain browsers",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/530787/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4428",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2013:1525",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1525.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2003-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2003-1"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.net/glance/+milestone/2013.1.4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://launchpad.net/glance/+milestone/2013.1.4"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/glance/+bug/1235378",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/glance/+bug/1235378"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20131015 CVE request for a vulnerability in OpenStack Glance",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/10/15/8"
|
||||
},
|
||||
{
|
||||
"name": "63159",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/63159"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20131015 Re: CVE request for a vulnerability in OpenStack Glance",
|
||||
"refsource": "MLIST",
|
||||
@ -67,35 +92,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/glance/+bug/1235226"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/glance/+bug/1235378",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.launchpad.net/glance/+bug/1235378"
|
||||
},
|
||||
{
|
||||
"name" : "https://launchpad.net/glance/+milestone/2013.1.4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://launchpad.net/glance/+milestone/2013.1.4"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.net/glance/+milestone/2013.2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://launchpad.net/glance/+milestone/2013.2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1525",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1525.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2003-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2003-1"
|
||||
},
|
||||
{
|
||||
"name" : "63159",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/63159"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
},
|
||||
{
|
||||
"name": "99723",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "1038940",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038940"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1482433",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1482433"
|
||||
},
|
||||
{
|
||||
"name": "https://savannah.gnu.org/forum/forum.php?forum_id=8936",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://savannah.gnu.org/forum/forum.php?forum_id=8936"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1482433",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1482433"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/ebel34/bpg-web-encoder/issues/1",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/ebel34/bpg-web-encoder/issues/1"
|
||||
},
|
||||
{
|
||||
"name": "101929",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101929"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ebel34/bpg-web-encoder/issues/1",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/ebel34/bpg-web-encoder/issues/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://lists.ffmpeg.org/pipermail/ffmpeg-devel/2017-November/219748.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://lists.ffmpeg.org/pipermail/ffmpeg-devel/2017-November/219748.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=3516#c1",
|
||||
"refsource": "MISC",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/FFmpeg/FFmpeg/commit/58cf31cee7a456057f337b3102a03206d833d5e8"
|
||||
},
|
||||
{
|
||||
"name" : "https://lists.ffmpeg.org/pipermail/ffmpeg-devel/2017-November/219748.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://lists.ffmpeg.org/pipermail/ffmpeg-devel/2017-November/219748.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4099",
|
||||
"refsource": "DEBIAN",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-17781",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14299",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14299"
|
||||
},
|
||||
{
|
||||
"name": "https://code.wireshark.org/review/#/c/25063/",
|
||||
"refsource": "MISC",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "https://www.wireshark.org/security/wnpa-sec-2018-02.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.wireshark.org/security/wnpa-sec-2018-02.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14299",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14299"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,39 +54,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20180323 CVE-2018-1283: Tampering of mod_session data for CGI applications",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2018/03/24/4"
|
||||
},
|
||||
{
|
||||
"name" : "https://httpd.apache.org/security/vulnerabilities_24.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180601-0004/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180601-0004/"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03909en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03909en_us"
|
||||
"name": "USN-3627-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3627-1/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4164",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4164"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180601-0004/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180601-0004/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3558",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3558"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2019:0366",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0366"
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03909en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03909en_us"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2019:0367",
|
||||
@ -94,9 +84,9 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0367"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3627-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3627-1/"
|
||||
"name": "1040568",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040568"
|
||||
},
|
||||
{
|
||||
"name": "USN-3627-2",
|
||||
@ -109,9 +99,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/103520"
|
||||
},
|
||||
{
|
||||
"name" : "1040568",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040568"
|
||||
"name": "[oss-security] 20180323 CVE-2018-1283: Tampering of mod_session data for CGI applications",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2018/03/24/4"
|
||||
},
|
||||
{
|
||||
"name": "https://httpd.apache.org/security/vulnerabilities_24.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://httpd.apache.org/security/vulnerabilities_24.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2019:0366",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0366"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ibm-tivoli-cve20181786-dos(148871)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/148871"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10738765",
|
||||
"refsource": "CONFIRM",
|
||||
@ -85,11 +90,6 @@
|
||||
"name": "105940",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105940"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-tivoli-cve20181786-dos(148871)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/148871"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1040270",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040270"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1421324",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1421324"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3544-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -74,9 +74,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/102786"
|
||||
},
|
||||
{
|
||||
"name" : "1040270",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040270"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-02/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-02/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user