mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
9717a47f23
commit
0b40206b12
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20001219 itetris[v1.6.2] local root exploit (system()+../ protection)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-12/0295.html"
|
||||
},
|
||||
{
|
||||
"name": "2139",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "itetris-svgalib-path(5795)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5795"
|
||||
},
|
||||
{
|
||||
"name": "20001219 itetris[v1.6.2] local root exploit (system()+../ protection)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0295.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010710 xloadimage remote exploit - tstot.c",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/195823"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-069",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2001/dsa-069"
|
||||
"name": "RHSA-2001:088",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2001-088.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-695",
|
||||
@ -68,29 +63,34 @@
|
||||
"url": "http://www.debian.org/security/2005/dsa-695"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200503-05",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200503-05.xml"
|
||||
},
|
||||
{
|
||||
"name" : "SA:2001:024",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2001_024_xli_txt.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2001:088",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2001-088.html"
|
||||
"name": "DSA-069",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2001/dsa-069"
|
||||
},
|
||||
{
|
||||
"name": "3006",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3006"
|
||||
},
|
||||
{
|
||||
"name": "SA:2001:024",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2001_024_xli_txt.html"
|
||||
},
|
||||
{
|
||||
"name": "xloadimage-faces-bo(6821)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/6821.php"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200503-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-05.xml"
|
||||
},
|
||||
{
|
||||
"name": "20010710 xloadimage remote exploit - tstot.c",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/195823"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,59 +53,59 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-060",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2001/dsa-060"
|
||||
},
|
||||
{
|
||||
"name" : "ESA-20010620-01",
|
||||
"refsource" : "ENGARDE",
|
||||
"url" : "http://www.linuxsecurity.com/advisories/other_advisory-1451.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2001:063",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-063.php3?dis=7.1"
|
||||
},
|
||||
{
|
||||
"name" : "CSSA-2001-022.1",
|
||||
"refsource" : "CALDERA",
|
||||
"url" : "http://www.caldera.com/support/security/advisories/CSSA-2001-022.1.txt"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2001:403",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000403"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-01:43",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:43.fetchmail.asc"
|
||||
},
|
||||
{
|
||||
"name" : "IMNX-2001-70-025-01",
|
||||
"refsource" : "IMMUNIX",
|
||||
"url" : "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-025-01"
|
||||
"name": "SuSE-SA:2001:026",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2001_026_fetchmail_txt.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2001:103",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2001-103.html"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-01:43",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:43.fetchmail.asc"
|
||||
},
|
||||
{
|
||||
"name": "2877",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2877"
|
||||
},
|
||||
{
|
||||
"name": "IMNX-2001-70-025-01",
|
||||
"refsource": "IMMUNIX",
|
||||
"url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-025-01"
|
||||
},
|
||||
{
|
||||
"name": "ESA-20010620-01",
|
||||
"refsource": "ENGARDE",
|
||||
"url": "http://www.linuxsecurity.com/advisories/other_advisory-1451.html"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2001-022.1",
|
||||
"refsource": "CALDERA",
|
||||
"url": "http://www.caldera.com/support/security/advisories/CSSA-2001-022.1.txt"
|
||||
},
|
||||
{
|
||||
"name": "DSA-060",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2001/dsa-060"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2001:063",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-063.php3?dis=7.1"
|
||||
},
|
||||
{
|
||||
"name": "fetchmail-long-header-bo(6704)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6704"
|
||||
},
|
||||
{
|
||||
"name" : "SuSE-SA:2001:026",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2001_026_fetchmail_txt.html"
|
||||
"name": "CLA-2001:403",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000403"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "SSRT0738",
|
||||
"refsource" : "COMPAQ",
|
||||
"url" : "http://ftp.support.compaq.com/patches/.new/html/SSRT0738.shtml"
|
||||
},
|
||||
{
|
||||
"name": "openvms-dms-unauthorized-access(7425)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7425"
|
||||
},
|
||||
{
|
||||
"name": "SSRT0738",
|
||||
"refsource": "COMPAQ",
|
||||
"url": "http://ftp.support.compaq.com/patches/.new/html/SSRT0738.shtml"
|
||||
},
|
||||
{
|
||||
"name": "3492",
|
||||
"refsource": "BID",
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2001:169",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2001-169.html"
|
||||
},
|
||||
{
|
||||
"name": "20011128 Cgisecurity.com Advisory #7: Mailman Email Archive Cross Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/242839"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2001:445",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://www.securityfocus.com/advisories/3721"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2001:168",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2001-168.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2001:169",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2001-169.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2001:170",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2001-170.html"
|
||||
},
|
||||
{
|
||||
"name": "mailman-java-css(7617)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7617"
|
||||
},
|
||||
{
|
||||
"name": "3602",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3602"
|
||||
},
|
||||
{
|
||||
"name" : "mailman-java-css(7617)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7617"
|
||||
"name": "CLA-2001:445",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://www.securityfocus.com/advisories/3721"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,89 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugzilla.remotesensing.org/show_bug.cgi?id=1102",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugzilla.remotesensing.org/show_bug.cgi?id=1102"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189933",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189933"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-119.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-119.htm"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1054",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1054"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200605-17",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200605-17.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:082",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:082"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0425",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0425.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060501-01-U",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name" : "103099",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103099-1"
|
||||
},
|
||||
{
|
||||
"name" : "201332",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201332-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2006:009",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_04_28.html"
|
||||
},
|
||||
{
|
||||
"name" : "2006-0024",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2006/0024"
|
||||
},
|
||||
{
|
||||
"name" : "USN-277-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/277-1/"
|
||||
},
|
||||
{
|
||||
"name" : "17730",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17730"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9893",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9893"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1563",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1563"
|
||||
},
|
||||
{
|
||||
"name" : "19838",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19838"
|
||||
"name": "libtiff-tifffetchanyarray-dos(26133)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26133"
|
||||
},
|
||||
{
|
||||
"name": "19851",
|
||||
@ -143,54 +63,134 @@
|
||||
"url": "http://secunia.com/advisories/19851"
|
||||
},
|
||||
{
|
||||
"name" : "19897",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19897"
|
||||
},
|
||||
{
|
||||
"name" : "19936",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19936"
|
||||
},
|
||||
{
|
||||
"name" : "19949",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19949"
|
||||
},
|
||||
{
|
||||
"name" : "19964",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19964"
|
||||
},
|
||||
{
|
||||
"name" : "20021",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20021"
|
||||
},
|
||||
{
|
||||
"name" : "20023",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20023"
|
||||
},
|
||||
{
|
||||
"name" : "20345",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20345"
|
||||
"name": "ADV-2006-1563",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1563"
|
||||
},
|
||||
{
|
||||
"name": "20210",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20210"
|
||||
},
|
||||
{
|
||||
"name": "19949",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19949"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189933",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189933"
|
||||
},
|
||||
{
|
||||
"name": "103099",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103099-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-277-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/277-1/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200605-17",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200605-17.xml"
|
||||
},
|
||||
{
|
||||
"name": "20667",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20667"
|
||||
},
|
||||
{
|
||||
"name" : "libtiff-tifffetchanyarray-dos(26133)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26133"
|
||||
"name": "oval:org.mitre.oval:def:9893",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9893"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.remotesensing.org/show_bug.cgi?id=1102",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugzilla.remotesensing.org/show_bug.cgi?id=1102"
|
||||
},
|
||||
{
|
||||
"name": "19936",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19936"
|
||||
},
|
||||
{
|
||||
"name": "19964",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19964"
|
||||
},
|
||||
{
|
||||
"name": "201332",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201332-1"
|
||||
},
|
||||
{
|
||||
"name": "2006-0024",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2006/0024"
|
||||
},
|
||||
{
|
||||
"name": "20345",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20345"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1054",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1054"
|
||||
},
|
||||
{
|
||||
"name": "20060501-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-119.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-119.htm"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0425",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0425.html"
|
||||
},
|
||||
{
|
||||
"name": "19838",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19838"
|
||||
},
|
||||
{
|
||||
"name": "20021",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20021"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:082",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:082"
|
||||
},
|
||||
{
|
||||
"name": "19897",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19897"
|
||||
},
|
||||
{
|
||||
"name": "20023",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20023"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:009",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_04_28.html"
|
||||
},
|
||||
{
|
||||
"name": "17730",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17730"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080428 CORE-2008-0320 - Insufficient argument validation of hooked SSDT functions on multiple Antivirus and Firewalls",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/491405/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.coresecurity.com/?action=item&id=2249",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.coresecurity.com/?action=item&id=2249"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.personalfirewall.comodo.com/release_notes.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.personalfirewall.comodo.com/release_notes.html"
|
||||
},
|
||||
{
|
||||
"name" : "28742",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28742"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1383",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1383"
|
||||
},
|
||||
{
|
||||
"name" : "1019944",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1019944"
|
||||
},
|
||||
{
|
||||
"name": "30006",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30006"
|
||||
},
|
||||
{
|
||||
"name": "http://www.personalfirewall.comodo.com/release_notes.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.personalfirewall.comodo.com/release_notes.html"
|
||||
},
|
||||
{
|
||||
"name": "3838",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3838"
|
||||
},
|
||||
{
|
||||
"name": "28742",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28742"
|
||||
},
|
||||
{
|
||||
"name": "http://www.coresecurity.com/?action=item&id=2249",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/?action=item&id=2249"
|
||||
},
|
||||
{
|
||||
"name": "1019944",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1019944"
|
||||
},
|
||||
{
|
||||
"name": "comodo-ssdt-dos(42082)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42082"
|
||||
},
|
||||
{
|
||||
"name": "20080428 CORE-2008-0320 - Insufficient argument validation of hooked SSDT functions on multiple Antivirus and Firewalls",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/491405/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "28887",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28887"
|
||||
"name": "encapsgallery-miscclass-file-upload(41949)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41949"
|
||||
},
|
||||
{
|
||||
"name": "29824",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://secunia.com/advisories/29824"
|
||||
},
|
||||
{
|
||||
"name" : "encapsgallery-miscclass-file-upload(41949)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41949"
|
||||
"name": "28887",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28887"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.citrix.com/article/CTX116228"
|
||||
},
|
||||
{
|
||||
"name" : "28047",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28047"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0705",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0705/references"
|
||||
},
|
||||
{
|
||||
"name": "28047",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28047"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2008-5480",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "31619",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31619"
|
||||
},
|
||||
{
|
||||
"name": "32093",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32093"
|
||||
},
|
||||
{
|
||||
"name": "31619",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31619"
|
||||
},
|
||||
{
|
||||
"name": "yerbasacphp-index-file-include(45733)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-2829",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=91598"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_22.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_22.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14516",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14516"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_22.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_22.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-3118",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-0043",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-0542",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "was-cve20130542-xss(82697)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82697"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?&uid=swg21632423",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "PM81846",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM81846"
|
||||
},
|
||||
{
|
||||
"name" : "was-cve20130542-xss(82697)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/82697"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2013-0944",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2013-1018",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5770",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5770"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-05-22-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/May/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5770",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5770"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-07-02-1",
|
||||
"refsource": "APPLE",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1958",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130416 Re: Re: Summary of security bugs (now fixed) in user namespaces",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/04/16/11"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=92f28d973cce45ef5823209aab3138eb45d8b349",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=92f28d973cce45ef5823209aab3138eb45d8b349"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130416 Re: Re: Summary of security bugs (now fixed) in user namespaces",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/04/16/11"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.6",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-4014",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21651085",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21651085"
|
||||
"name": "55070",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55070"
|
||||
},
|
||||
{
|
||||
"name": "IV39515",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/55068"
|
||||
},
|
||||
{
|
||||
"name" : "55070",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/55070"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21651085",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21651085"
|
||||
},
|
||||
{
|
||||
"name": "maximo-cve20134014-xss(85792)",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4343",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,41 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[linux-kernel] 20130911 [PATCH net V2] tuntap: correctly handle error in tun_set_iff()",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=linux-kernel&m=137889490510745&w=2"
|
||||
},
|
||||
{
|
||||
"name": "[netdev] 20130911 Use-after-free in TUNSETIFF",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.spinics.net/lists/netdev/msg250066.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20130912 Fwd: Use-after-free in TUNSETIFF",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/09/12/3"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1007733",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1007733"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1490",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1490.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2049-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2049-1"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1007733",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1007733"
|
||||
},
|
||||
{
|
||||
"name": "USN-2020-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2020-1"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20130911 [PATCH net V2] tuntap: correctly handle error in tun_set_iff()",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=linux-kernel&m=137889490510745&w=2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130912 Fwd: Use-after-free in TUNSETIFF",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/09/12/3"
|
||||
},
|
||||
{
|
||||
"name": "USN-2049-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2049-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2023-1",
|
||||
"refsource": "UBUNTU",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4546",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://www.gitlab.com/2013/11/08/security-vulnerability-in-gitlab-shell/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.gitlab.com/2013/11/08/security-vulnerability-in-gitlab-shell/"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20131111 Security vulnerability in gitlab-shell (CVE-2013-4546)",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://gitlab.com/gitlab-org/gitlab-shell/blob/master/CHANGELOG",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://gitlab.com/gitlab-org/gitlab-shell/blob/master/CHANGELOG"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.gitlab.com/2013/11/08/security-vulnerability-in-gitlab-shell/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.gitlab.com/2013/11/08/security-vulnerability-in-gitlab-shell/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2017-1000374",
|
||||
"REQUESTER": "qsa@qualys.com",
|
||||
"STATE": "PUBLIC"
|
||||
@ -12,18 +12,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "NetBSD",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "7.1"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "NetBSD"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -45,7 +45,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "A specific CWE doesn't exist, listing as unknown for now"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "lpardo@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2017-12196",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -68,50 +68,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12196",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12196"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.jboss.org/browse/UNDERTOW-1190",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.jboss.org/browse/UNDERTOW-1190"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0478",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0478"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0479",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0479"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0480",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0480"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0481",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0481"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1525",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1525"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2405",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2405"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1525",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1525"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12196",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12196"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0480",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0480"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.jboss.org/browse/UNDERTOW-1190",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.jboss.org/browse/UNDERTOW-1190"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3768",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3768"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0478",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0478"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/2c2cfbd2b771ac888bc5c4a6d922f749d3822538",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/2c2cfbd2b771ac888bc5c4a6d922f749d3822538"
|
||||
"name": "GLSA-201709-23",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201709-23"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208221",
|
||||
@ -73,19 +68,24 @@
|
||||
"url": "http://www.debian.org/security/2017/dsa-3971"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201709-23",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201709-23"
|
||||
},
|
||||
{
|
||||
"name" : "RHEA-2018:0705",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHEA-2018:0705"
|
||||
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/2c2cfbd2b771ac888bc5c4a6d922f749d3822538",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/2c2cfbd2b771ac888bc5c4a6d922f749d3822538"
|
||||
},
|
||||
{
|
||||
"name": "1039307",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039307"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||
},
|
||||
{
|
||||
"name": "RHEA-2018:0705",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,60 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://blog.torproject.org/tor-browser-709-released",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://blog.torproject.org/tor-browser-709-released"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1412081",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1412081"
|
||||
},
|
||||
{
|
||||
"name": "https://trac.torproject.org/projects/tor/ticket/24052",
|
||||
"refsource": "MISC",
|
||||
"url": "https://trac.torproject.org/projects/tor/ticket/24052"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.bleepingcomputer.com/news/security/tormoil-vulnerability-leaks-real-ip-address-from-tor-browser-users/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.bleepingcomputer.com/news/security/tormoil-vulnerability-leaks-real-ip-address-from-tor-browser-users/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.wearesegment.com/research/tormoil-torbrowser-unspecified-critical-security-vulnerability/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.wearesegment.com/research/tormoil-torbrowser-unspecified-critical-security-vulnerability/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4327",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4327"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201810-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201810-01"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2693",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2693"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.wearesegment.com/research/tormoil-torbrowser-unspecified-critical-security-vulnerability/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.wearesegment.com/research/tormoil-torbrowser-unspecified-critical-security-vulnerability/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201811-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201811-13"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2692",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2692"
|
||||
"name": "https://www.bleepingcomputer.com/news/security/tormoil-vulnerability-leaks-real-ip-address-from-tor-browser-users/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.bleepingcomputer.com/news/security/tormoil-vulnerability-leaks-real-ip-address-from-tor-browser-users/"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2693",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2693"
|
||||
"name": "DSA-4327",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4327"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3403",
|
||||
@ -113,9 +98,14 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3403"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3458",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3458"
|
||||
"name": "https://blog.torproject.org/tor-browser-709-released",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blog.torproject.org/tor-browser-709-released"
|
||||
},
|
||||
{
|
||||
"name": "1041610",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041610"
|
||||
},
|
||||
{
|
||||
"name": "101665",
|
||||
@ -123,9 +113,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/101665"
|
||||
},
|
||||
{
|
||||
"name" : "1041610",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041610"
|
||||
"name": "RHSA-2018:2692",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2692"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3458",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3458"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1412081",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1412081"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4414",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4507",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4664",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4728",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4743",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://srcincite.io/blog/2018/10/02/old-school-pwning-with-new-school-tricks-vanilla-forums-remote-code-execution.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://srcincite.io/blog/2018/10/02/old-school-pwning-with-new-school-tricks-vanilla-forums-remote-code-execution.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/vanilla/vanilla/releases/tag/Vanilla_2.6.4",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://open.vanillaforums.com/discussion/36771/security-update-vanilla-2-6-4",
|
||||
"refsource": "MISC",
|
||||
"url": "https://open.vanillaforums.com/discussion/36771/security-update-vanilla-2-6-4"
|
||||
},
|
||||
{
|
||||
"name" : "https://srcincite.io/blog/2018/10/02/old-school-pwning-with-new-school-tricks-vanilla-forums-remote-code-execution.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://srcincite.io/blog/2018/10/02/old-school-pwning-with-new-school-tricks-vanilla-forums-remote-code-execution.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-21.html"
|
||||
},
|
||||
{
|
||||
"name" : "104701",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104701"
|
||||
},
|
||||
{
|
||||
"name": "1041250",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041250"
|
||||
},
|
||||
{
|
||||
"name": "104701",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104701"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44574",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44574/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20180430_00",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20180430_00"
|
||||
},
|
||||
{
|
||||
"name": "44574",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44574/"
|
||||
},
|
||||
{
|
||||
"name": "103955",
|
||||
"refsource": "BID",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md"
|
||||
},
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/9010",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/9010"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/d4wner/Vulnerabilities-Report/blob/master/responsive-coming-soon-page.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user