mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
fc9300bd6a
commit
128269fbee
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020716 AIM forced behavior \"issue\"",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/282443"
|
||||
"name": "aim-http-refresh-functions(9616)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9616.php"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mindflip.org/aim.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.mindflip.org/aim.html"
|
||||
},
|
||||
{
|
||||
"name" : "aim-http-refresh-functions(9616)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/9616.php"
|
||||
"name": "20020716 AIM forced behavior \"issue\"",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/282443"
|
||||
},
|
||||
{
|
||||
"name": "5246",
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.lucaercoli.it/advs/htdigest.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.lucaercoli.it/advs/htdigest.txt"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2005-05-03",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.lucaercoli.it/advs/htdigest.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.lucaercoli.it/advs/htdigest.txt"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2005-08-15",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2005-08-17",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
|
||||
"name": "12848",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/12848"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securiteam.com/unixfocus/5EP061FEKC.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securiteam.com/unixfocus/5EP061FEKC.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2005-08-17",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "13537",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13537"
|
||||
},
|
||||
{
|
||||
"name" : "12848",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/12848"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1014060",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014060"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX01165",
|
||||
"refsource": "HP",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "SSRT5899",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111713178014478&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "1014060",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014060"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10098022.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10098022.htm"
|
||||
},
|
||||
{
|
||||
"name": "14005",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14005"
|
||||
},
|
||||
{
|
||||
"name": "15763",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15763"
|
||||
},
|
||||
{
|
||||
"name": "17456",
|
||||
"refsource": "OSVDB",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://securitytracker.com/id?1014251"
|
||||
},
|
||||
{
|
||||
"name" : "15763",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15763"
|
||||
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10098022.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10098022.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051207 BUGTRAQ:20051207 [KAPDA::#15] - ThWboard multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/418837/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://kapda.ir/advisory-149.html",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "15763",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15763"
|
||||
},
|
||||
{
|
||||
"name": "20051207 BUGTRAQ:20051207 [KAPDA::#15] - ThWboard multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/418837/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051220 Secunia Research: Pegasus Mail Buffer Overflow and Off-by-OneVulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/419908/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2005-61/advisory/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2005-61/advisory/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.pmail.com/newsflash.htm#secunia",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.pmail.com/newsflash.htm#secunia"
|
||||
},
|
||||
{
|
||||
"name" : "15973",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15973"
|
||||
"name": "21842",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21842"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-3004",
|
||||
@ -78,9 +63,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2005/3004"
|
||||
},
|
||||
{
|
||||
"name" : "21842",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21842"
|
||||
"name": "http://secunia.com/secunia_research/2005-61/advisory/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2005-61/advisory/"
|
||||
},
|
||||
{
|
||||
"name": "20051220 Secunia Research: Pegasus Mail Buffer Overflow and Off-by-OneVulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/419908/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1015385",
|
||||
@ -91,6 +81,16 @@
|
||||
"name": "17992",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17992"
|
||||
},
|
||||
{
|
||||
"name": "15973",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15973"
|
||||
},
|
||||
{
|
||||
"name": "http://www.pmail.com/newsflash.htm#secunia",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.pmail.com/newsflash.htm#secunia"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://phlymail.de/forum/viewtopic.php?t=842",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://phlymail.de/forum/viewtopic.php?t=842"
|
||||
"name": "20975",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20975"
|
||||
},
|
||||
{
|
||||
"name": "phlymail-unknown-xss(24237)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24237"
|
||||
},
|
||||
{
|
||||
"name": "16310",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16310"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0261",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0261"
|
||||
},
|
||||
{
|
||||
"name" : "20975",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/20975"
|
||||
},
|
||||
{
|
||||
"name": "18536",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18536"
|
||||
},
|
||||
{
|
||||
"name" : "phlymail-unknown-xss(24237)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24237"
|
||||
"name": "ADV-2006-0261",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0261"
|
||||
},
|
||||
{
|
||||
"name": "http://phlymail.de/forum/viewtopic.php?t=842",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://phlymail.de/forum/viewtopic.php?t=842"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,14 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/396133"
|
||||
},
|
||||
{
|
||||
"name" : "20050711 Re: Problems with the Oracle Critical Patch Update for April 2005",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/404970"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.appsecinc.com/resources/alerts/oracle/2005-02.html",
|
||||
"name": "http://www.argeniss.com/research/OraDBMS_CDC_SUBSCRIBEWorkaround.sql",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://www.appsecinc.com/resources/alerts/oracle/2005-02.html"
|
||||
"url": "http://www.argeniss.com/research/OraDBMS_CDC_SUBSCRIBEWorkaround.sql"
|
||||
},
|
||||
{
|
||||
"name": "http://www.argeniss.com/research/OraDBMS_CDC_SUBSCRIBEExploit.txt",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.argeniss.com/research/OraDBMS_CDC_SUBSCRIBEExploit.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.argeniss.com/research/OraDBMS_CDC_SUBSCRIBEWorkaround.sql",
|
||||
"name": "http://www.appsecinc.com/resources/alerts/oracle/2005-02.html",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://www.argeniss.com/research/OraDBMS_CDC_SUBSCRIBEWorkaround.sql"
|
||||
"url": "http://www.appsecinc.com/resources/alerts/oracle/2005-02.html"
|
||||
},
|
||||
{
|
||||
"name": "20050711 Re: Problems with the Oracle Critical Patch Update for April 2005",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/404970"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technology/deploy/security/pdf/cpuapr2005.pdf",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=297078"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=302489",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=302489"
|
||||
},
|
||||
{
|
||||
"name": "mozilla-xmlhttprequest-info-disclosure(41553)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41553"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=302489",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=302489"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "33592",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33592"
|
||||
},
|
||||
{
|
||||
"name": "20090118 Ralinktech wireless cards drivers vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/500168/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=512995",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=512995"
|
||||
"name": "DSA-1714",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1714"
|
||||
},
|
||||
{
|
||||
"name": "33340",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33340"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1712",
|
||||
@ -72,26 +82,6 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1713"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1714",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1714"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200907-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200907-08.xml"
|
||||
},
|
||||
{
|
||||
"name" : "33340",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33340"
|
||||
},
|
||||
{
|
||||
"name" : "33592",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33592"
|
||||
},
|
||||
{
|
||||
"name": "33699",
|
||||
"refsource": "SECUNIA",
|
||||
@ -101,6 +91,16 @@
|
||||
"name": "35743",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35743"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=512995",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=512995"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200907-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200907-08.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "SUSE-SR:2009:004",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "33794",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33794"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:004",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "suse-blinux-bo(48797)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[or-announce] 20090122 Tor 0.2.0.33 is released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://archives.seul.org/or/announce/Jan-2009/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.torproject.org/blog/tor-0.2.0.33-stable-released",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blog.torproject.org/blog/tor-0.2.0.33-stable-released"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-0897",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00902.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200904-11",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200904-11.xml"
|
||||
},
|
||||
{
|
||||
"name" : "33399",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33399"
|
||||
"name": "ADV-2009-0210",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0210"
|
||||
},
|
||||
{
|
||||
"name": "34583",
|
||||
@ -83,14 +63,24 @@
|
||||
"url": "http://secunia.com/advisories/34583"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0210",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0210"
|
||||
"name": "[or-announce] 20090122 Tor 0.2.0.33 is released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://archives.seul.org/or/announce/Jan-2009/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "1021633",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021633"
|
||||
"name": "33677",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33677"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-0897",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00902.html"
|
||||
},
|
||||
{
|
||||
"name": "33399",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33399"
|
||||
},
|
||||
{
|
||||
"name": "33635",
|
||||
@ -98,9 +88,19 @@
|
||||
"url": "http://secunia.com/advisories/33635"
|
||||
},
|
||||
{
|
||||
"name" : "33677",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33677"
|
||||
"name": "GLSA-200904-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200904-11.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.torproject.org/blog/tor-0.2.0.33-stable-released",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.torproject.org/blog/tor-0.2.0.33-stable-released"
|
||||
},
|
||||
{
|
||||
"name": "1021633",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021633"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,54 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20090207 CVE Request: pycrypto",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/02/07/1"
|
||||
"name": "MDVSA-2009:050",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:050"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090212 Re: CVE Request: pycrypto",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/02/12/5"
|
||||
"name": "pycrypto-arc2module-bo(48617)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48617"
|
||||
},
|
||||
{
|
||||
"name": "http://gitweb2.dlitz.net/?p=crypto/pycrypto-2.x.git;a=commitdiff;h=d1c4875e1f220652fe7ff8358f56dee3b2aba31b",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://gitweb2.dlitz.net/?p=crypto/pycrypto-2.x.git;a=commitdiff;h=d1c4875e1f220652fe7ff8358f56dee3b2aba31b"
|
||||
},
|
||||
{
|
||||
"name" : "http://gitweb2.dlitz.net/?p=crypto/pycrypto-2.x.git;a=commitdiff;h=fd73731dfad451a81056fbb01e09aa78ab82eb5d",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://gitweb2.dlitz.net/?p=crypto/pycrypto-2.x.git;a=commitdiff;h=fd73731dfad451a81056fbb01e09aa78ab82eb5d"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200903-11",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200903-11.xml"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:049",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:049"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:050",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:050"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:010",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "33674",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33674"
|
||||
},
|
||||
{
|
||||
"name" : "34199",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34199"
|
||||
"name": "[oss-security] 20090207 CVE Request: pycrypto",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/02/07/1"
|
||||
},
|
||||
{
|
||||
"name": "35065",
|
||||
@ -108,9 +83,34 @@
|
||||
"url": "http://secunia.com/advisories/35065"
|
||||
},
|
||||
{
|
||||
"name" : "pycrypto-arc2module-bo(48617)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48617"
|
||||
"name": "http://gitweb2.dlitz.net/?p=crypto/pycrypto-2.x.git;a=commitdiff;h=fd73731dfad451a81056fbb01e09aa78ab82eb5d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://gitweb2.dlitz.net/?p=crypto/pycrypto-2.x.git;a=commitdiff;h=fd73731dfad451a81056fbb01e09aa78ab82eb5d"
|
||||
},
|
||||
{
|
||||
"name": "34199",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34199"
|
||||
},
|
||||
{
|
||||
"name": "33674",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33674"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:010",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090212 Re: CVE Request: pycrypto",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/02/12/5"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200903-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200903-11.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2009-0565",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS09-027",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-027"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-160A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-160A.html"
|
||||
},
|
||||
{
|
||||
"name" : "35190",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35190"
|
||||
},
|
||||
{
|
||||
"name": "54960",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/54960"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6334",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6334"
|
||||
},
|
||||
{
|
||||
"name" : "1022356",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022356"
|
||||
},
|
||||
{
|
||||
"name": "8206",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8206"
|
||||
},
|
||||
{
|
||||
"name": "TA09-160A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-160A.html"
|
||||
},
|
||||
{
|
||||
"name": "1022356",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022356"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6334",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6334"
|
||||
},
|
||||
{
|
||||
"name": "MS09-027",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-027"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1546",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1546"
|
||||
},
|
||||
{
|
||||
"name": "35190",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35190"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HD80332",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1HD80332"
|
||||
},
|
||||
{
|
||||
"name" : "33895",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33895"
|
||||
},
|
||||
{
|
||||
"name": "34037",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "ADV-2009-0525",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0525"
|
||||
},
|
||||
{
|
||||
"name": "HD80332",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1HD80332"
|
||||
},
|
||||
{
|
||||
"name": "33895",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33895"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8257",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8257"
|
||||
},
|
||||
{
|
||||
"name": "http://www.waraxe.us/advisory-73.html",
|
||||
"refsource": "MISC",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34200"
|
||||
},
|
||||
{
|
||||
"name": "8257",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8257"
|
||||
},
|
||||
{
|
||||
"name": "orbitdownloader-activex-file-deletion(49353)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,50 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1022028",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022028"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.clamav.net/websvn/filedetails.php?repname=clamav-devel&path=%2Ftrunk%2FChangeLog&rev=5032",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.clamav.net/websvn/filedetails.php?repname=clamav-devel&path=%2Ftrunk%2FChangeLog&rev=5032"
|
||||
},
|
||||
{
|
||||
"name" : "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=1553",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=1553"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3865",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3865"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-09-10-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:097",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:097"
|
||||
},
|
||||
{
|
||||
"name": "34612",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34612"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-09-10-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0985",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0985"
|
||||
},
|
||||
{
|
||||
"name": "34446",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34446"
|
||||
},
|
||||
{
|
||||
"name" : "53603",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/53603"
|
||||
},
|
||||
{
|
||||
"name" : "1022028",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022028"
|
||||
},
|
||||
{
|
||||
"name" : "34612",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34612"
|
||||
"name": "http://support.apple.com/kb/HT3865",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3865"
|
||||
},
|
||||
{
|
||||
"name": "36701",
|
||||
@ -103,9 +98,14 @@
|
||||
"url": "http://secunia.com/advisories/36701"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0985",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0985"
|
||||
"name": "53603",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/53603"
|
||||
},
|
||||
{
|
||||
"name": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=1553",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=1553"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8851"
|
||||
},
|
||||
{
|
||||
"name": "adaptbb-latestposts-file-include(50893)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50893"
|
||||
},
|
||||
{
|
||||
"name": "54832",
|
||||
"refsource": "OSVDB",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "35315",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35315"
|
||||
},
|
||||
{
|
||||
"name" : "adaptbb-latestposts-file-include(50893)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50893"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://trac.la-samhna.de/samhain/changeset/225",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://trac.la-samhna.de/samhain/changeset/225"
|
||||
"name": "34104",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34104"
|
||||
},
|
||||
{
|
||||
"name": "http://trac.la-samhna.de/samhain/ticket/150",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://trac.la-samhna.de/samhain/ticket/150"
|
||||
},
|
||||
{
|
||||
"name": "http://trac.la-samhna.de/samhain/changeset/225",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://trac.la-samhna.de/samhain/changeset/225"
|
||||
},
|
||||
{
|
||||
"name": "34003",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34003"
|
||||
},
|
||||
{
|
||||
"name" : "34104",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34104"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "34573",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34573"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/extensions/repository/view/locator/1.2.8/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-005/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-005/"
|
||||
},
|
||||
{
|
||||
"name" : "34573",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34573"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2737",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,15 +53,50 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120628 accountsservice local file disclosure flaw (CVE-2012-2737)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/06/28/9"
|
||||
"name": "54223",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/54223"
|
||||
},
|
||||
{
|
||||
"name": "http://cgit.freedesktop.org/accountsservice/commit/?id=bd51aa4cdac380f55d607f4ffdf2ab3c00d08721",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cgit.freedesktop.org/accountsservice/commit/?id=bd51aa4cdac380f55d607f4ffdf2ab3c00d08721"
|
||||
},
|
||||
{
|
||||
"name": "49695",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49695"
|
||||
},
|
||||
{
|
||||
"name": "USN-1485-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1485-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=832532",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=832532"
|
||||
},
|
||||
{
|
||||
"name": "49759",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49759"
|
||||
},
|
||||
{
|
||||
"name": "83398",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/83398"
|
||||
},
|
||||
{
|
||||
"name": "accountsservice-userchangeicon-info-disc(76648)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76648"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0845",
|
||||
"refsource": "SUSE",
|
||||
"url": "https://hermes.opensuse.org/messages/15100967"
|
||||
},
|
||||
{
|
||||
"name": "http://cgit.freedesktop.org/accountsservice/commit/?id=26213aa0e0d8dca5f36cc23f6942525224cbe9f5",
|
||||
"refsource": "CONFIRM",
|
||||
@ -73,14 +108,9 @@
|
||||
"url": "http://cgit.freedesktop.org/accountsservice/commit/?id=27f3d93a82fde4f6c7ab54f3f008af04f93f9c69"
|
||||
},
|
||||
{
|
||||
"name" : "http://cgit.freedesktop.org/accountsservice/commit/?id=4c5b12e363410e490e776e4b4a86dcce157a543d",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cgit.freedesktop.org/accountsservice/commit/?id=4c5b12e363410e490e776e4b4a86dcce157a543d"
|
||||
},
|
||||
{
|
||||
"name" : "http://cgit.freedesktop.org/accountsservice/commit/?id=bd51aa4cdac380f55d607f4ffdf2ab3c00d08721",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cgit.freedesktop.org/accountsservice/commit/?id=bd51aa4cdac380f55d607f4ffdf2ab3c00d08721"
|
||||
"name": "[oss-security] 20120628 accountsservice local file disclosure flaw (CVE-2012-2737)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/06/28/9"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-10120",
|
||||
@ -88,39 +118,9 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083359.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0845",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "https://hermes.opensuse.org/messages/15100967"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1485-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1485-1"
|
||||
},
|
||||
{
|
||||
"name" : "54223",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/54223"
|
||||
},
|
||||
{
|
||||
"name" : "83398",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/83398"
|
||||
},
|
||||
{
|
||||
"name" : "49695",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49695"
|
||||
},
|
||||
{
|
||||
"name" : "49759",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49759"
|
||||
},
|
||||
{
|
||||
"name" : "accountsservice-userchangeicon-info-disc(76648)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/76648"
|
||||
"name": "http://cgit.freedesktop.org/accountsservice/commit/?id=4c5b12e363410e490e776e4b4a86dcce157a543d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cgit.freedesktop.org/accountsservice/commit/?id=4c5b12e363410e490e776e4b4a86dcce157a543d"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2012-2829",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=129947",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=129947"
|
||||
"name": "APPLE-SA-2012-09-19-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html"
|
||||
"name": "openSUSE-SU-2012:0813",
|
||||
"refsource": "SUSE",
|
||||
"url": "https://hermes.opensuse.org/messages/15075728"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5485",
|
||||
@ -72,21 +72,21 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5502"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=129947",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=129947"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0813",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "https://hermes.opensuse.org/messages/15075728"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15144",
|
||||
"refsource": "OVAL",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-3613",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,51 +52,51 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5485",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5485"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5502",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5502"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5503",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "55534",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/55534"
|
||||
},
|
||||
{
|
||||
"name": "85407",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/85407"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5485",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5485"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17224",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17224"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5502",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5502"
|
||||
},
|
||||
{
|
||||
"name": "55534",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55534"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "apple-itunes-webkit-cve20123613(78523)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-6138",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://waleedassar.blogspot.com/2012/05/pe-explorer-heap-overflow-vulnerability.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://waleedassar.blogspot.com/2012/05/pe-explorer-heap-overflow-vulnerability.html"
|
||||
},
|
||||
{
|
||||
"name" : "53618",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53618"
|
||||
},
|
||||
{
|
||||
"name": "49239",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49239"
|
||||
},
|
||||
{
|
||||
"name": "http://waleedassar.blogspot.com/2012/05/pe-explorer-heap-overflow-vulnerability.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://waleedassar.blogspot.com/2012/05/pe-explorer-heap-overflow-vulnerability.html"
|
||||
},
|
||||
{
|
||||
"name": "pe-explorer-pe-bo(75742)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75742"
|
||||
},
|
||||
{
|
||||
"name": "53618",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53618"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-5005",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,25 +57,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://aix.software.ibm.com/aix/efixes/security/powerha_advisory.asc"
|
||||
},
|
||||
{
|
||||
"name" : "IV76943",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=isg1IV76943"
|
||||
},
|
||||
{
|
||||
"name": "IV76946",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IV76946"
|
||||
},
|
||||
{
|
||||
"name": "76948",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76948"
|
||||
},
|
||||
{
|
||||
"name": "IV77007",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IV77007"
|
||||
},
|
||||
{
|
||||
"name" : "76948",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76948"
|
||||
"name": "IV76943",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IV76943"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-5177",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,25 +57,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/p/openslp/mercurial/ci/2bc15d0494f886d9c4fe342d23bc160605aea51d/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1251064",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1251064"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3353",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2015/dsa-3353"
|
||||
},
|
||||
{
|
||||
"name": "1033719",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033719"
|
||||
},
|
||||
{
|
||||
"name": "76635",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76635"
|
||||
},
|
||||
{
|
||||
"name" : "1033719",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033719"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1251064",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1251064"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-5315",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20151110 hostapd/wpa_supplicant: EAP-pwd missing last fragment length validation",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/11/10/10"
|
||||
},
|
||||
{
|
||||
"name" : "http://w1.fi/security/2015-7/eap-pwd-missing-last-fragment-length-validation.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://w1.fi/security/2015-7/eap-pwd-missing-last-fragment-length-validation.txt"
|
||||
"name": "USN-2808-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2808-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3397",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "https://www.debian.org/security/2015/dsa-3397"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2808-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2808-1"
|
||||
"name": "http://w1.fi/security/2015-7/eap-pwd-missing-last-fragment-length-validation.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://w1.fi/security/2015-7/eap-pwd-missing-last-fragment-length-validation.txt"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151110 hostapd/wpa_supplicant: EAP-pwd missing last fragment length validation",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/11/10/10"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150705 Open redirect vulnerability in StageShow Wordpress plugin v5.0.8",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Jul/27"
|
||||
"name": "https://wordpress.org/plugins/stageshow/changelog/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wordpress.org/plugins/stageshow/changelog/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/132553/WordPress-StageShow-5.0.8-Open-Redirect.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/132553/WordPress-StageShow-5.0.8-Open-Redirect.html"
|
||||
},
|
||||
{
|
||||
"name": "20150705 Open redirect vulnerability in StageShow Wordpress plugin v5.0.8",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Jul/27"
|
||||
},
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/8073",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/8073"
|
||||
},
|
||||
{
|
||||
"name" : "https://plugins.trac.wordpress.org/changeset/1165310/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://plugins.trac.wordpress.org/changeset/1165310/"
|
||||
},
|
||||
{
|
||||
"name" : "https://wordpress.org/plugins/stageshow/changelog/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wordpress.org/plugins/stageshow/changelog/"
|
||||
},
|
||||
{
|
||||
"name": "75552",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75552"
|
||||
},
|
||||
{
|
||||
"name": "https://plugins.trac.wordpress.org/changeset/1165310/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/1165310/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/536370/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "38054",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/38054/"
|
||||
},
|
||||
{
|
||||
"name" : "20150901 KL-001-2015-003 : SiS Windows VGA Display Manager Multiple Privilege Escalation",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Sep/1"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/133399/SiS-Windows-VGA-Display-Manager-Privilege-Escalation.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/133399/SiS-Windows-VGA-Display-Manager-Privilege-Escalation.html"
|
||||
},
|
||||
{
|
||||
"name": "38054",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/38054/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.korelogic.com/Resources/Advisories/KL-001-2015-003.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.korelogic.com/Resources/Advisories/KL-001-2015-003.txt"
|
||||
},
|
||||
{
|
||||
"name": "20150901 KL-001-2015-003 : SiS Windows VGA Display Manager Multiple Privilege Escalation",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Sep/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-5556",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201508-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201508-01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1603",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1603.html"
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1781",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "1033235",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033235"
|
||||
},
|
||||
{
|
||||
"name": "76288",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76288"
|
||||
},
|
||||
{
|
||||
"name" : "1033235",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033235"
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1603",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1603.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,15 +64,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf"
|
||||
},
|
||||
{
|
||||
"name": "106185",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106185"
|
||||
},
|
||||
{
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html"
|
||||
},
|
||||
{
|
||||
"name" : "105313",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105313"
|
||||
},
|
||||
{
|
||||
"name": "1041621",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041621"
|
||||
},
|
||||
{
|
||||
"name": "105313",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105313"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8145",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -163,16 +163,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "45011",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45011/"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8145",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8145"
|
||||
},
|
||||
{
|
||||
"name": "45011",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45011/"
|
||||
},
|
||||
{
|
||||
"name": "103986",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8171",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -85,9 +85,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8171",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8171"
|
||||
"name": "1041267",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041267"
|
||||
},
|
||||
{
|
||||
"name": "104659",
|
||||
@ -95,9 +95,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/104659"
|
||||
},
|
||||
{
|
||||
"name" : "1041267",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041267"
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8171",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8171"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8471",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -132,9 +132,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8471",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8471"
|
||||
"name": "1042121",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1042121"
|
||||
},
|
||||
{
|
||||
"name": "105800",
|
||||
@ -142,9 +142,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/105800"
|
||||
},
|
||||
{
|
||||
"name" : "1042121",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042121"
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8471",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8471"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8652",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user