mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a14a757acd
commit
091351ed6a
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050224 Multiple vulns in punBB",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110927754230666&w=2"
|
||||
},
|
||||
{
|
||||
"name": "12652",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14394"
|
||||
},
|
||||
{
|
||||
"name": "20050224 Multiple vulns in punBB",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110927754230666&w=2"
|
||||
},
|
||||
{
|
||||
"name": "punbb-profile-dos(19483)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050224 ACNS Denial of Service and Default Admin Password Vulnerabilities",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20050224-acnsdos.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "VU#579240",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/579240"
|
||||
},
|
||||
{
|
||||
"name": "12648",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12648"
|
||||
},
|
||||
{
|
||||
"name": "cisco-realserver-realsubscriber-dos(19469)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19469"
|
||||
},
|
||||
{
|
||||
"name": "20050224 ACNS Denial of Service and Default Admin Password Vulnerabilities",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20050224-acnsdos.shtml"
|
||||
},
|
||||
{
|
||||
"name": "14395",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14395"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-realserver-realsubscriber-dos(19469)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19469"
|
||||
"name": "VU#579240",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/579240"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://supportconnect.ca.com/sc/solcenter/solresults.jsp?aparno=Qo64323",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://supportconnect.ca.com/sc/solcenter/solresults.jsp?aparno=Qo64323"
|
||||
},
|
||||
{
|
||||
"name": "14454",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14454"
|
||||
},
|
||||
{
|
||||
"name": "http://supportconnect.ca.com/sc/solcenter/solresults.jsp?aparno=Qo64323",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://supportconnect.ca.com/sc/solcenter/solresults.jsp?aparno=Qo64323"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060725 PHP-Auction SQL injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/441190/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.snkenjoi.com/secadv/secadv9.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.snkenjoi.com/secadv/secadv9.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.aria-security.net/advisory/phpauction.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.aria-security.net/advisory/phpauction.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.phpbb-auction.com/sutra5600.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.phpbb-auction.com/sutra5600.html"
|
||||
},
|
||||
{
|
||||
"name" : "13283",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13283"
|
||||
},
|
||||
{
|
||||
"name" : "13284",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13284"
|
||||
"name": "20060725 PHP-Auction SQL injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/441190/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "15704",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/15704"
|
||||
},
|
||||
{
|
||||
"name": "13283",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13283"
|
||||
},
|
||||
{
|
||||
"name": "15705",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/15705"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phpbb-auction.com/sutra5600.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpbb-auction.com/sutra5600.html"
|
||||
},
|
||||
{
|
||||
"name": "15029",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15029"
|
||||
},
|
||||
{
|
||||
"name": "http://www.aria-security.net/advisory/phpauction.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.aria-security.net/advisory/phpauction.txt"
|
||||
},
|
||||
{
|
||||
"name": "1013779",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013779"
|
||||
},
|
||||
{
|
||||
"name" : "15029",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15029"
|
||||
"name": "13284",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13284"
|
||||
},
|
||||
{
|
||||
"name": "phpbb-auction-sql-injection(20203)",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.11.8"
|
||||
},
|
||||
{
|
||||
"name" : "http://lkml.org/lkml/2005/4/20/159",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://lkml.org/lkml/2005/4/20/159"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:157459-3",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://lkml.org/lkml/2005/4/20/159",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://lkml.org/lkml/2005/4/20/159"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.11.10",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.11.10"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20050517 [PATCH] Fix root hole in pktcdvd",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=linux-kernel&m=111630531515901&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-0557",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/0557"
|
||||
},
|
||||
{
|
||||
"name": "20050516 Linux kernel pktcdvd and rawdevice ioctl break user space limit vulnerability",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q2/0045.html"
|
||||
},
|
||||
{
|
||||
"name": "13651",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13651"
|
||||
},
|
||||
{
|
||||
"name": "20050517 Re: Linux kernel pktcdvd and rawdevice ioctl break user space limit vulnerability",
|
||||
"refsource": "VULNWATCH",
|
||||
@ -73,29 +88,14 @@
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q2/0047.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.11.10",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.11.10"
|
||||
"name": "17826",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17826"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:219",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
|
||||
},
|
||||
{
|
||||
"name" : "13651",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13651"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-0557",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/0557"
|
||||
},
|
||||
{
|
||||
"name" : "17826",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17826"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://lostmon.blogspot.com/2005/05/codethat-shoppingcart-critical.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://lostmon.blogspot.com/2005/05/codethat-shoppingcart-critical.html"
|
||||
},
|
||||
{
|
||||
"name" : "13560",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13560"
|
||||
},
|
||||
{
|
||||
"name": "16157",
|
||||
"refsource": "OSVDB",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "1013924",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013924"
|
||||
},
|
||||
{
|
||||
"name": "http://lostmon.blogspot.com/2005/05/codethat-shoppingcart-critical.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://lostmon.blogspot.com/2005/05/codethat-shoppingcart-critical.html"
|
||||
},
|
||||
{
|
||||
"name": "13560",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13560"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,24 +58,24 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=111842744205117&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gulftech.org/?node=research&article_id=00080-06102005",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.gulftech.org/?node=research&article_id=00080-06102005"
|
||||
"name": "15670",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15670"
|
||||
},
|
||||
{
|
||||
"name": "20050616 RE: osCommere HTTP Response Splitting (Solution)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111936255011735&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.gulftech.org/?node=research&article_id=00080-06102005",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.gulftech.org/?node=research&article_id=00080-06102005"
|
||||
},
|
||||
{
|
||||
"name": "13979",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13979"
|
||||
},
|
||||
{
|
||||
"name" : "15670",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15670"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "17117",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17117/"
|
||||
},
|
||||
{
|
||||
"name": "20051007 Aenovo Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112872593432359&w=2"
|
||||
},
|
||||
{
|
||||
"name": "aenovo-password-information-disclosure(22549)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22549"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kapda.ir/advisory-78.html",
|
||||
"refsource": "MISC",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "19939",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/19939"
|
||||
},
|
||||
{
|
||||
"name" : "17117",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17117/"
|
||||
},
|
||||
{
|
||||
"name" : "aenovo-password-information-disclosure(22549)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22549"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051104 Apache Tomcat 5.5.x remote Denial Of Service",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/415782/30/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/500412/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/500396/100/0/threaded"
|
||||
"name": "RHSA-2006:0161",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0161.html"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/security-4.html",
|
||||
@ -73,35 +63,30 @@
|
||||
"url": "http://tomcat.apache.org/security-4.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://tomcat.apache.org/security-5.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tomcat.apache.org/security-5.html"
|
||||
"name": "30908",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30908"
|
||||
},
|
||||
{
|
||||
"name" : "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0161",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0161.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0261",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
|
||||
"name": "17416",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17416"
|
||||
},
|
||||
{
|
||||
"name": "239312",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1"
|
||||
},
|
||||
{
|
||||
"name": "20439",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20439"
|
||||
},
|
||||
{
|
||||
"name": "30899",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30899"
|
||||
},
|
||||
{
|
||||
"name": "15325",
|
||||
"refsource": "BID",
|
||||
@ -112,40 +97,55 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1979/references"
|
||||
},
|
||||
{
|
||||
"name": "20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/500412/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "33668",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33668"
|
||||
},
|
||||
{
|
||||
"name": "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/500396/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20051104 Apache Tomcat 5.5.x remote Denial Of Service",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/415782/30/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0233",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0233"
|
||||
},
|
||||
{
|
||||
"name" : "20439",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/20439"
|
||||
},
|
||||
{
|
||||
"name": "1015147",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015147"
|
||||
},
|
||||
{
|
||||
"name" : "17416",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17416"
|
||||
"name": "http://tomcat.apache.org/security-5.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-5.html"
|
||||
},
|
||||
{
|
||||
"name" : "30908",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30908"
|
||||
"name": "RHSA-2008:0261",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
|
||||
},
|
||||
{
|
||||
"name" : "30899",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30899"
|
||||
"name": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx"
|
||||
},
|
||||
{
|
||||
"name" : "33668",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33668"
|
||||
"name": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[linux-kernel] 20051123 32bit integer overflow in invalidate_inode_pages2() (local DoS)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/lists/linux-kernel/2005/Nov/7839.html"
|
||||
"name": "18788",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18788"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/hg/linux-2.6/?cs=6d5ffbb49406",
|
||||
@ -63,29 +63,9 @@
|
||||
"url": "http://www.kernel.org/hg/linux-2.6/?cs=6d5ffbb49406"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2005-1138",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/advisories/9852"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:018",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:018"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:006",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_06_kernel.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:012",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0010.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-231-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/231-1/"
|
||||
"name": "19038",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19038"
|
||||
},
|
||||
{
|
||||
"name": "15846",
|
||||
@ -98,14 +78,34 @@
|
||||
"url": "http://secunia.com/advisories/18203"
|
||||
},
|
||||
{
|
||||
"name" : "18788",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18788"
|
||||
"name": "SUSE-SA:2006:006",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_06_kernel.html"
|
||||
},
|
||||
{
|
||||
"name" : "19038",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19038"
|
||||
"name": "[linux-kernel] 20051123 32bit integer overflow in invalidate_inode_pages2() (local DoS)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/lists/linux-kernel/2005/Nov/7839.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:012",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0010.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:018",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:018"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2005-1138",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/advisories/9852"
|
||||
},
|
||||
{
|
||||
"name": "USN-231-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/231-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051212 SEC Consult SA-20051211-0 :: Nortel SSL VPN Cross Site Scripting/Command Execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/419263/100/0/threaded"
|
||||
"name": "1015341",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015341"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sec-consult.com/247.html",
|
||||
@ -63,24 +63,24 @@
|
||||
"url": "http://www.sec-consult.com/247.html"
|
||||
},
|
||||
{
|
||||
"name" : "15798",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15798"
|
||||
"name": "20051212 SEC Consult SA-20051211-0 :: Nortel SSL VPN Cross Site Scripting/Command Execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/419263/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2845",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2845"
|
||||
},
|
||||
{
|
||||
"name" : "1015341",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015341"
|
||||
},
|
||||
{
|
||||
"name": "17974",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17974"
|
||||
},
|
||||
{
|
||||
"name": "15798",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15798"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1015361",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015361"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2945",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2945"
|
||||
},
|
||||
{
|
||||
"name": "SSRT4728",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/419594/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20040927 IPv4 fragmentation --> The Rose Attack",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/376490"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-062.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-062.htm"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02087",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/419594/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT4728",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/419594/100/0/threaded"
|
||||
"name": "19086",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19086"
|
||||
},
|
||||
{
|
||||
"name": "18082",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18082/"
|
||||
},
|
||||
{
|
||||
"name": "11258",
|
||||
@ -83,24 +98,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5760"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2945",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2945"
|
||||
},
|
||||
{
|
||||
"name" : "1015361",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015361"
|
||||
},
|
||||
{
|
||||
"name" : "18082",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18082/"
|
||||
},
|
||||
{
|
||||
"name" : "19086",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19086"
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-062.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-062.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "33937",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33937"
|
||||
},
|
||||
{
|
||||
"name": "33759",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33759"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3438",
|
||||
"refsource": "CONFIRM",
|
||||
@ -63,34 +73,24 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "33759",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33759"
|
||||
},
|
||||
{
|
||||
"name" : "51980",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/51980"
|
||||
"name": "macosx-pixlet-codec-code-execution(48713)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48713"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0422",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0422"
|
||||
},
|
||||
{
|
||||
"name": "51980",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/51980"
|
||||
},
|
||||
{
|
||||
"name": "1021718",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/alerts/2009/Feb/1021718.html"
|
||||
},
|
||||
{
|
||||
"name" : "33937",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33937"
|
||||
},
|
||||
{
|
||||
"name" : "macosx-pixlet-codec-code-execution(48713)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48713"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/499827/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ocert.org/advisories/ocert-2008-016.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ocert.org/advisories/ocert-2008-016.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0045",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0045"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ocert.org/advisories/ocert-2008-016.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ocert.org/advisories/ocert-2008-016.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2009-1014",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-105A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
|
||||
},
|
||||
{
|
||||
"name": "34461",
|
||||
"refsource": "BID",
|
||||
@ -72,15 +62,25 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/53757"
|
||||
},
|
||||
{
|
||||
"name" : "1022057",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022057"
|
||||
},
|
||||
{
|
||||
"name": "34693",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34693"
|
||||
},
|
||||
{
|
||||
"name": "TA09-105A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
|
||||
},
|
||||
{
|
||||
"name": "1022057",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022057"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2009-1134",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090610 ZDI-09-040: Microsoft Office Excel QSIR Record Pointer Corruption Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/504213/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-09-040/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-09-040/"
|
||||
},
|
||||
{
|
||||
"name" : "MS09-021",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-021"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-160A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-160A.html"
|
||||
},
|
||||
{
|
||||
"name": "35246",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35246"
|
||||
},
|
||||
{
|
||||
"name" : "54958",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/54958"
|
||||
"name": "20090610 ZDI-09-040: Microsoft Office Excel QSIR Record Pointer Corruption Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504213/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5922",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5922"
|
||||
"name": "ADV-2009-1540",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1540"
|
||||
},
|
||||
{
|
||||
"name": "1022351",
|
||||
@ -93,9 +73,29 @@
|
||||
"url": "http://www.securitytracker.com/id?1022351"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1540",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1540"
|
||||
"name": "MS09-021",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-021"
|
||||
},
|
||||
{
|
||||
"name": "54958",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/54958"
|
||||
},
|
||||
{
|
||||
"name": "TA09-160A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-160A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-09-040/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-09-040/"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5922",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5922"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ibm-tsm-webgui-bo(50328)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50328"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21384389",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IC59994"
|
||||
},
|
||||
{
|
||||
"name" : "32604",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32604"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1235",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1235"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-tsm-webgui-bo(50328)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50328"
|
||||
"name": "32604",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32604"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20090508 OpenSC 0.11.8 released with security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/05/08/1"
|
||||
},
|
||||
{
|
||||
"name" : "[opensc-announce] 20090508 OpenSC 0.11.8 released with security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.opensc-project.org/pipermail/opensc-announce/2009-May/000025.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-4883",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01432.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-4919",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01420.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-4928",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00095.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-4967",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00097.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200908-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200908-01.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:123",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:123"
|
||||
},
|
||||
{
|
||||
"name" : "35035",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35035"
|
||||
"name": "ADV-2009-1295",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1295"
|
||||
},
|
||||
{
|
||||
"name": "35293",
|
||||
@ -103,9 +63,24 @@
|
||||
"url": "http://secunia.com/advisories/35293"
|
||||
},
|
||||
{
|
||||
"name" : "35309",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35309"
|
||||
"name": "FEDORA-2009-4919",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01420.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090508 OpenSC 0.11.8 released with security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/05/08/1"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-4967",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00097.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-4928",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00095.html"
|
||||
},
|
||||
{
|
||||
"name": "36074",
|
||||
@ -113,9 +88,34 @@
|
||||
"url": "http://secunia.com/advisories/36074"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1295",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1295"
|
||||
"name": "MDVSA-2009:123",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:123"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-4883",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01432.html"
|
||||
},
|
||||
{
|
||||
"name": "35035",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35035"
|
||||
},
|
||||
{
|
||||
"name": "[opensc-announce] 20090508 OpenSC 0.11.8 released with security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.opensc-project.org/pipermail/opensc-announce/2009-May/000025.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200908-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200908-01.xml"
|
||||
},
|
||||
{
|
||||
"name": "35309",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35309"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,65 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3613",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3613"
|
||||
"name": "1022344",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1022344"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3639",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3639"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-06-08-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-06-17-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2011:002",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "35260",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35260"
|
||||
},
|
||||
{
|
||||
"name" : "35327",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35327"
|
||||
},
|
||||
{
|
||||
"name" : "54993",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/54993"
|
||||
},
|
||||
{
|
||||
"name" : "1022344",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1022344"
|
||||
},
|
||||
{
|
||||
"name" : "35379",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35379"
|
||||
},
|
||||
{
|
||||
"name": "43068",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1522",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1522"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1621",
|
||||
"refsource": "VUPEN",
|
||||
@ -121,6 +76,51 @@
|
||||
"name": "ADV-2011-0212",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-06-08-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "35260",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35260"
|
||||
},
|
||||
{
|
||||
"name": "54993",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/54993"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1522",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1522"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-06-17-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "35327",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35327"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2011:002",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "35379",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35379"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3613",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3613"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.dotnetnuke.com/News/SecurityPolicy/securitybulletinno30/tabid/1449/Default.aspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.dotnetnuke.com/News/SecurityPolicy/securitybulletinno30/tabid/1449/Default.aspx"
|
||||
"name": "37480",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37480"
|
||||
},
|
||||
{
|
||||
"name": "37139",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37139"
|
||||
},
|
||||
{
|
||||
"name": "http://www.dotnetnuke.com/News/SecurityPolicy/securitybulletinno30/tabid/1449/Default.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.dotnetnuke.com/News/SecurityPolicy/securitybulletinno30/tabid/1449/Default.aspx"
|
||||
},
|
||||
{
|
||||
"name": "60520",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/60520"
|
||||
},
|
||||
{
|
||||
"name" : "37480",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37480"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2009-3573",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3573"
|
||||
},
|
||||
{
|
||||
"name": "1023366",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1023366"
|
||||
},
|
||||
{
|
||||
"name": "37730",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37730"
|
||||
},
|
||||
{
|
||||
"name": "20091216 Kaspersky Lab Multiple Products Local Privilege Escalation Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,30 +77,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/10484"
|
||||
},
|
||||
{
|
||||
"name" : "1023366",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1023366"
|
||||
},
|
||||
{
|
||||
"name" : "1023367",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1023367"
|
||||
},
|
||||
{
|
||||
"name": "37398",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37398"
|
||||
},
|
||||
{
|
||||
"name" : "37730",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37730"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3573",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3573"
|
||||
"name": "1023367",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1023367"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9261",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9261"
|
||||
"name": "56596",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/56596"
|
||||
},
|
||||
{
|
||||
"name": "35820",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/35820"
|
||||
},
|
||||
{
|
||||
"name" : "56596",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/56596"
|
||||
},
|
||||
{
|
||||
"name" : "56597",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/56597"
|
||||
"name": "9261",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9261"
|
||||
},
|
||||
{
|
||||
"name": "35966",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35966"
|
||||
},
|
||||
{
|
||||
"name": "56597",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/56597"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9203",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9203"
|
||||
},
|
||||
{
|
||||
"name": "56008",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/56008"
|
||||
},
|
||||
{
|
||||
"name": "9203",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9203"
|
||||
},
|
||||
{
|
||||
"name": "35891",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-4893",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20100614 Re: CVE request: UnrealIRCd 3.2.8.1 source code contained a backdoor allowing for remote command execution",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/06/14/13"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.unrealircd.com/txt/unrealsecadvisory.20090413.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.unrealircd.com/txt/unrealsecadvisory.20090413.txt"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201006-21",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201006-21.xml"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100614 Re: CVE request: UnrealIRCd 3.2.8.1 source code contained a backdoor allowing for remote command execution",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/06/14/13"
|
||||
},
|
||||
{
|
||||
"name": "42077",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/42077"
|
||||
},
|
||||
{
|
||||
"name": "http://www.unrealircd.com/txt/unrealsecadvisory.20090413.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.unrealircd.com/txt/unrealsecadvisory.20090413.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-2190",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ibm-multiple-gskit-hello-dos(75994)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75994"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21606096",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "PM66218",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM66218"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-multiple-gskit-hello-dos(75994)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75994"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2655",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,19 +58,9 @@
|
||||
"url": "http://www.postgresql.org/about/news/1398/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2491",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2491"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-8893",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082258.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-8915",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082294.html"
|
||||
"name": "50718",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50718"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-8924",
|
||||
@ -78,9 +68,14 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082292.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2012:092",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:092"
|
||||
"name": "FEDORA-2012-8893",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082258.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2491",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2491"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1037",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1037.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1299",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-10/msg00024.html"
|
||||
"name": "FEDORA-2012-8915",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082294.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:092",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:092"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1251",
|
||||
@ -103,9 +103,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "50718",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50718"
|
||||
"name": "openSUSE-SU-2012:1299",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00024.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-6137",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=885130",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=885130"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0788",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0788.html"
|
||||
},
|
||||
{
|
||||
"name": "59674",
|
||||
"refsource": "BID",
|
||||
@ -86,6 +76,16 @@
|
||||
"name": "redhat-ssl-cve20126137-sec-bypass(84020)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84020"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=885130",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=885130"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0788",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0788.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-6185",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-1935",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21902661",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21902661"
|
||||
"name": "75908",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75908"
|
||||
},
|
||||
{
|
||||
"name": "IT08543",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT08543"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21902661",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21902661"
|
||||
},
|
||||
{
|
||||
"name": "1033063",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033063"
|
||||
},
|
||||
{
|
||||
"name": "IT08656",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT08656"
|
||||
},
|
||||
{
|
||||
"name" : "IT08667",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT08667"
|
||||
},
|
||||
{
|
||||
"name": "IT08668",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT08668"
|
||||
},
|
||||
{
|
||||
"name" : "75908",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75908"
|
||||
},
|
||||
{
|
||||
"name" : "1033063",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033063"
|
||||
"name": "IT08667",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT08667"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2015-5406",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-239-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-239-02"
|
||||
"name": "1033419",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033419"
|
||||
},
|
||||
{
|
||||
"name": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-134003.pdf",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-134003.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "1033419",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033419"
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-239-02",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-239-02"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/le/qti-conf/commit/?id=fba5fe2ff19998db42acd4c39a6b02246e13bee0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.codeaurora.org/quic/le/qti-conf/commit/?id=fba5fe2ff19998db42acd4c39a6b02246e13bee0"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/le/meta-qti-bsp/commit/?id=1dffcbf6fea3667a9a19dad70ddba12eff5ccbfb",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.codeaurora.org/quic/le/qti-conf/commit/?id=0eeb4558d541fac40b486a224eb6c601b64115a1"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.codeaurora.org/quic/le/qti-conf/commit/?id=fba5fe2ff19998db42acd4c39a6b02246e13bee0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.codeaurora.org/quic/le/qti-conf/commit/?id=fba5fe2ff19998db42acd4c39a6b02246e13bee0"
|
||||
},
|
||||
{
|
||||
"name": "https://www.codeaurora.org/security-bulletin/2018/11/05/november-2018-code-aurora-forum-security-bulletin",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/qsdk/oss/kernel/linux-msm/commit/?id=456a408d62cef797107e3b0de7d05bb211742bbd",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.codeaurora.org/quic/qsdk/oss/kernel/linux-msm/commit/?id=456a408d62cef797107e3b0de7d05bb211742bbd"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=085e7272b4c5a41b1ab26c683591864aefab14fe",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=87925782e640efb493f21bf0e255b6a638eea334"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.codeaurora.org/quic/qsdk/oss/kernel/linux-msm/commit/?id=456a408d62cef797107e3b0de7d05bb211742bbd",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.codeaurora.org/quic/qsdk/oss/kernel/linux-msm/commit/?id=456a408d62cef797107e3b0de7d05bb211742bbd"
|
||||
},
|
||||
{
|
||||
"name": "https://www.codeaurora.org/security-bulletin/2018/11/05/november-2018-code-aurora-forum-security-bulletin",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44285",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44285/"
|
||||
},
|
||||
{
|
||||
"name": "20180312 SEC Consult SA-20180312-0 :: Multiple Critical Vulnerabilities in SecurEnvoy SecurMail",
|
||||
"refsource": "FULLDISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://www.sec-consult.com/en/blog/advisories/multiple-critical-vulnerabilities-in-securenvoy-securmail/index.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.sec-consult.com/en/blog/advisories/multiple-critical-vulnerabilities-in-securenvoy-securmail/index.html"
|
||||
},
|
||||
{
|
||||
"name": "44285",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44285/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8251",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -176,15 +176,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8251"
|
||||
},
|
||||
{
|
||||
"name" : "104398",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104398"
|
||||
},
|
||||
{
|
||||
"name": "1041103",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041103"
|
||||
},
|
||||
{
|
||||
"name": "104398",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104398"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8443",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -196,11 +196,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8443",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8443"
|
||||
},
|
||||
{
|
||||
"name": "105228",
|
||||
"refsource": "BID",
|
||||
@ -210,6 +205,11 @@
|
||||
"name": "1041635",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041635"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8443",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8443"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8540",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user