mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
8b971eca92
commit
1c5a4b1c5a
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20040408 PSR - #2004-002 Remote - LCDProc",
|
"name": "lcdproc-testfuncfunc-format-string(15817)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=108146376315229&w=2"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15817"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://lists.omnipotent.net/pipermail/lcdproc/2004-April/008884.html",
|
"name": "http://lists.omnipotent.net/pipermail/lcdproc/2004-April/008884.html",
|
||||||
@ -67,6 +67,11 @@
|
|||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-200404-19.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-200404-19.xml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20040408 PSR - #2004-002 Remote - LCDProc",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=108146376315229&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "10085",
|
"name": "10085",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -76,11 +81,6 @@
|
|||||||
"name": "11333",
|
"name": "11333",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/11333"
|
"url": "http://secunia.com/advisories/11333"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "lcdproc-testfuncfunc-format-string(15817)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15817"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080107 [HSC] Snitz Forums Multiple Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/485836/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://hackerscenter.com/archive/view.asp?id=28145",
|
"name": "http://hackerscenter.com/archive/view.asp?id=28145",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://hackerscenter.com/archive/view.asp?id=28145"
|
"url": "http://hackerscenter.com/archive/view.asp?id=28145"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20080107 [HSC] Snitz Forums Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/485836/100/200/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.packetstormsecurity.org/0801-exploits/snitz-multi.txt",
|
"name": "http://www.packetstormsecurity.org/0801-exploits/snitz-multi.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "4902",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/4902"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "27265",
|
"name": "27265",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/27265"
|
"url": "http://www.securityfocus.com/bid/27265"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28391",
|
"name": "4902",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/28391"
|
"url": "https://www.exploit-db.com/exploits/4902"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "minimalgallery-mgthumbs-file-include(39649)",
|
"name": "minimalgallery-mgthumbs-file-include(39649)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39649"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39649"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28391",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28391"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080205 CYBSEC Security Advisory: Arbitrary file overwrite in Documentum Administrator / Documentum Webtop",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/487603/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_Documentum_dmclTrace_Arbitrary_file_overwrite.pdf",
|
"name": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_Documentum_dmclTrace_Arbitrary_file_overwrite.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_Documentum_dmclTrace_Arbitrary_file_overwrite.pdf"
|
"url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_Documentum_dmclTrace_Arbitrary_file_overwrite.pdf"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "27632",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/27632"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0439",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0439"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1019305",
|
"name": "1019305",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -82,10 +67,25 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/28810"
|
"url": "http://secunia.com/advisories/28810"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0439",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0439"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27632",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/27632"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "3626",
|
"name": "3626",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/3626"
|
"url": "http://securityreason.com/securityalert/3626"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080205 CYBSEC Security Advisory: Arbitrary file overwrite in Documentum Administrator / Documentum Webtop",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/487603/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080318 MITKRB5-SA-2008-001: double-free, uninitialized data vulnerabilities in krb5kdc",
|
"name": "3752",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/489762/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/3752"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA08-079B",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-079B.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29457",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29457"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:069",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:069"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20080318 MITKRB5-SA-2008-002: array overrun in RPC library used by kadmin (resend, corrected subject)",
|
"name": "20080318 MITKRB5-SA-2008-002: array overrun in RPC library used by kadmin (resend, corrected subject)",
|
||||||
@ -63,50 +78,150 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/489784/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/489784/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20080319 rPSA-2008-0112-1 krb5 krb5-server krb5-services krb5-test krb5-workstation",
|
"name": "29464",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/489883/100/0/threaded"
|
"url": "http://secunia.com/advisories/29464"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-002.txt",
|
"name": "28302",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-002.txt"
|
"url": "http://www.securityfocus.com/bid/28302"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0112",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0112"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0112",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0112"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022520.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022520.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022542.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022542.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1524",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1524"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2008-2637",
|
"name": "FEDORA-2008-2637",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0112",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0112"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022542.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022542.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100495",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=130497213107107&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29451",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29451"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29663",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29663"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2008-2647",
|
"name": "FEDORA-2008-2647",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0112",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0112"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29438",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29438"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0164",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0164.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:070",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:070"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0922",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0922/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29435",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29435"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10984",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10984"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080319 rPSA-2008-0112-1 krb5 krb5-server krb5-services krb5-test krb5-workstation",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/489883/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29428",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29428"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1524",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1524"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080318 MITKRB5-SA-2008-001: double-free, uninitialized data vulnerabilities in krb5kdc",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/489762/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022520.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022520.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2008:016",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29516",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29516"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-002.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-002.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29462",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29462"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29424",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29424"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1019631",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1019631"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-587-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-587-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1102",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1102/references"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-200803-31",
|
"name": "GLSA-200803-31",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -117,126 +232,11 @@
|
|||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=130497213107107&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=130497213107107&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SSRT100495",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=130497213107107&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:070",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:070"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:069",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:069"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0164",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0164.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2008:016",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-587-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-587-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA08-079B",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-079B.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#374121",
|
"name": "VU#374121",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/374121"
|
"url": "http://www.kb.cert.org/vuls/id/374121"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "28302",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/28302"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10984",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10984"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0922",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0922/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1102",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1102/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1019631",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1019631"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29428",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29428"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29438",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29438"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29435",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29435"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29451",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29451"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29457",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29457"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29464",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29464"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29462",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29462"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29516",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29516"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29663",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29663"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29424",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29424"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "3752",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/3752"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "krb5-rpclibrary-bo(41273)",
|
"name": "krb5-rpclibrary-bo(41273)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,15 +53,45 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20080630 CVE request for dnsmasq DoS",
|
"name": "https://bugs.launchpad.net/ubuntu/+source/dnsmasq/+bug/47438",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.launchpad.net/ubuntu/+source/dnsmasq/+bug/47438"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20080712 Re: CVE request for dnsmasq DoS",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2008/06/30/7"
|
"url": "http://www.openwall.com/lists/oss-security/2008/07/12/3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20080708 Re: CVE request for dnsmasq DoS",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2008/07/08/8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "dnsmasq-multiple-dos(43929)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43929"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://freshmeat.net/projects/dnsmasq/?branch_id=1991&release_id=217681",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://freshmeat.net/projects/dnsmasq/?branch_id=1991&release_id=217681"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20080701 Re: CVE request for dnsmasq DoS",
|
"name": "[oss-security] 20080701 Re: CVE request for dnsmasq DoS",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2008/07/01/8"
|
"url": "http://www.openwall.com/lists/oss-security/2008/07/01/8"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20080630 CVE request for dnsmasq DoS",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2008/06/30/7"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.thekelleys.org.uk/dnsmasq/CHANGELOG",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.thekelleys.org.uk/dnsmasq/CHANGELOG"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20080702 Re: CVE request for dnsmasq DoS",
|
"name": "[oss-security] 20080702 Re: CVE request for dnsmasq DoS",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -71,36 +101,6 @@
|
|||||||
"name": "[oss-security] 20080703 Re: CVE request for dnsmasq DoS",
|
"name": "[oss-security] 20080703 Re: CVE request for dnsmasq DoS",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2008/07/03/4"
|
"url": "http://www.openwall.com/lists/oss-security/2008/07/03/4"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20080708 Re: CVE request for dnsmasq DoS",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2008/07/08/8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20080712 Re: CVE request for dnsmasq DoS",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2008/07/12/3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://freshmeat.net/projects/dnsmasq/?branch_id=1991&release_id=217681",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://freshmeat.net/projects/dnsmasq/?branch_id=1991&release_id=217681"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.launchpad.net/ubuntu/+source/dnsmasq/+bug/47438",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.launchpad.net/ubuntu/+source/dnsmasq/+bug/47438"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.thekelleys.org.uk/dnsmasq/CHANGELOG",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.thekelleys.org.uk/dnsmasq/CHANGELOG"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "dnsmasq-multiple-dos(43929)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43929"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "phplinkat-showcat-sql-injection(44060)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44060"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "6140",
|
"name": "6140",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "4087",
|
"name": "4087",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/4087"
|
"url": "http://securityreason.com/securityalert/4087"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "phplinkat-showcat-sql-injection(44060)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44060"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,24 @@
|
|||||||
"url": "http://marc.info/?l=bugtraq&m=122037165310549&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=122037165310549&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT080044",
|
"name": "4209",
|
||||||
"refsource" : "HP",
|
"refsource": "SREASON",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=122037165310549&w=2"
|
"url": "http://securityreason.com/securityalert/4209"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1020795",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1020795"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2485",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2485"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31688",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31688"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT080045",
|
"name": "SSRT080045",
|
||||||
@ -73,24 +88,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/30984"
|
"url": "http://www.securityfocus.com/bid/30984"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-2485",
|
"name": "SSRT080044",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "HP",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2485"
|
"url": "http://marc.info/?l=bugtraq&m=122037165310549&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1020795",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1020795"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31688",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31688"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "4209",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/4209"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2008-3820",
|
"ID": "CVE-2008-3820",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20090121 Cisco Security Manager Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a6192a.shtml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33381",
|
"name": "33381",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/33381"
|
"url": "http://www.securityfocus.com/bid/33381"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-0214",
|
"name": "cisco-securitymanager-iev-weak-security(48134)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/0214"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48134"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1021619",
|
"name": "1021619",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1021619"
|
"url": "http://www.securitytracker.com/id?1021619"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-0214",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/0214"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "33633",
|
"name": "33633",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/33633"
|
"url": "http://secunia.com/advisories/33633"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cisco-securitymanager-iev-weak-security(48134)",
|
"name": "20090121 Cisco Security Manager Vulnerability",
|
||||||
"refsource" : "XF",
|
"refsource": "CISCO",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48134"
|
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a6192a.shtml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,55 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080916 Team SHATTER Security Advisory: IBM DB2 UDB - Buffer overrun in XMLQUERY and XMLEXISTS",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/496406/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607",
|
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "IZ16346",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ16346"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IZ18434",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ18434"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IZ18431",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ18431"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29601",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/29601"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1769",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1769"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30558",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30558"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ibm-db2-multiple-bo(42935)",
|
"name": "ibm-db2-multiple-bo(42935)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42935"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42935"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20080916 Team SHATTER Security Advisory: IBM DB2 UDB - Buffer overrun in XMLQUERY and XMLEXISTS",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/496406/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IZ18431",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ18431"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1769",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1769"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29601",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/29601"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IZ18434",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ18434"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ibm-db2-sqlrlaka-bo(42930)",
|
"name": "ibm-db2-sqlrlaka-bo(42930)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42930"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42930"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IZ16346",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ16346"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30558",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30558"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2008-3988",
|
"ID": "CVE-2008-3988",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-2825",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2825"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1021057",
|
"name": "1021057",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1021057"
|
"url": "http://www.securitytracker.com/id?1021057"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "32291",
|
"name": "32291",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "oracle-ebusiness-isupplier-info-disclosure(45891)",
|
"name": "oracle-ebusiness-isupplier-info-disclosure(45891)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45891"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45891"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2825",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2825"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080928 ParsaWeb CMS SQL Injection",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/496799/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "6610",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/6610"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.bugreport.ir/index_53.htm",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.bugreport.ir/index_53.htm"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "31450",
|
"name": "31450",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -77,10 +62,25 @@
|
|||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/4343"
|
"url": "http://securityreason.com/securityalert/4343"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20080928 ParsaWeb CMS SQL Injection",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/496799/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "parsaweb-id-txtsearch-sql-injection(45494)",
|
"name": "parsaweb-id-txtsearch-sql-injection(45494)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45494"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45494"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "6610",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/6610"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.bugreport.ir/index_53.htm",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.bugreport.ir/index_53.htm"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "6693",
|
"name": "yourownbux-referrals-sql-injection(45737)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/6693"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45737"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31624",
|
"name": "31624",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://securityreason.com/securityalert/4362"
|
"url": "http://securityreason.com/securityalert/4362"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "yourownbux-referrals-sql-injection(45737)",
|
"name": "6693",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45737"
|
"url": "https://www.exploit-db.com/exploits/6693"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "brilliantgallery-unspecified-xss(45636)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45636"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32106",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32106"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://drupal.org/node/315919",
|
"name": "http://drupal.org/node/315919",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "31554",
|
"name": "31554",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/31554"
|
"url": "http://www.securityfocus.com/bid/31554"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32106",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32106"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "brilliantgallery-unspecified-xss(45636)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45636"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20081003 Website Directory - XSS Exploit",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/496967/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31562",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31562"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "32176",
|
"name": "32176",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -72,10 +62,20 @@
|
|||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/4393"
|
"url": "http://securityreason.com/securityalert/4393"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20081003 Website Directory - XSS Exploit",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/496967/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "websitedirectory-index-xss(45657)",
|
"name": "websitedirectory-index-xss(45657)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45657"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45657"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31562",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/31562"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=632842",
|
"name": "contentplus-unknown-unspecified(45947)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=632842"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45947"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31798",
|
"name": "31798",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://secunia.com/advisories/32245"
|
"url": "http://secunia.com/advisories/32245"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "contentplus-unknown-unspecified(45947)",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=632842",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45947"
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=632842"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.packetstormsecurity.org/0809-exploits/hotlinks-sql.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.packetstormsecurity.org/0809-exploits/hotlinks-sql.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "31118",
|
"name": "31118",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/31118"
|
"url": "http://www.securityfocus.com/bid/31118"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.packetstormsecurity.org/0809-exploits/hotlinks-sql.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.packetstormsecurity.org/0809-exploits/hotlinks-sql.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[fm-news] 20080126 Newsletter for Friday, January 25th 2008",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/apps/freshmeat/2008-01/0032.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "40573",
|
"name": "40573",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/40573"
|
"url": "http://osvdb.org/40573"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[fm-news] 20080126 Newsletter for Friday, January 25th 2008",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/apps/freshmeat/2008-01/0032.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-2232",
|
"ID": "CVE-2013-2232",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,29 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20130702 Re: CVE Request: kernel: ipv6: using ipv4 vs ipv6 structure during routing lookup in sendmsg",
|
"name": "USN-1943-1",
|
||||||
"refsource" : "MLIST",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2013/07/02/5"
|
"url": "http://www.ubuntu.com/usn/USN-1943-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a963a37d384d71ad43b3e9e79d68d42fbe0901f3",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a963a37d384d71ad43b3e9e79d68d42fbe0901f3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/torvalds/linux/commit/a963a37d384d71ad43b3e9e79d68d42fbe0901f3",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/torvalds/linux/commit/a963a37d384d71ad43b3e9e79d68d42fbe0901f3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.10.bz2",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.10.bz2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2766",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2013/dsa-2766"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:1166",
|
"name": "RHSA-2013:1166",
|
||||||
@ -83,55 +63,30 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1166.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1166.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2013:1173",
|
"name": "[oss-security] 20130702 Re: CVE Request: kernel: ipv6: using ipv4 vs ipv6 structure during routing lookup in sendmsg",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MLIST",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1173.html"
|
"url": "http://www.openwall.com/lists/oss-security/2013/07/02/5"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:1473",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:1474",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:1971",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1912-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1912-1"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1913-1",
|
"name": "USN-1913-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1913-1"
|
"url": "http://www.ubuntu.com/usn/USN-1913-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a963a37d384d71ad43b3e9e79d68d42fbe0901f3",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a963a37d384d71ad43b3e9e79d68d42fbe0901f3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:1473",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1938-1",
|
"name": "USN-1938-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1938-1"
|
"url": "http://www.ubuntu.com/usn/USN-1938-1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-1941-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1941-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1942-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1942-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1943-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1943-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-1944-1",
|
"name": "USN-1944-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
@ -143,14 +98,59 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-1945-1"
|
"url": "http://www.ubuntu.com/usn/USN-1945-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-1946-1",
|
"name": "RHSA-2013:1173",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1946-1"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1173.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.10.bz2",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.10.bz2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2766",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2013/dsa-2766"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:1971",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/torvalds/linux/commit/a963a37d384d71ad43b3e9e79d68d42fbe0901f3",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/torvalds/linux/commit/a963a37d384d71ad43b3e9e79d68d42fbe0901f3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:1474",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1947-1",
|
"name": "USN-1947-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1947-1"
|
"url": "http://www.ubuntu.com/usn/USN-1947-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1941-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1941-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1942-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1942-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1912-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1912-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1946-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1946-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-2243",
|
"ID": "CVE-2013-2243",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-39546",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-39546"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://moodle.org/mod/forum/discuss.php?d=232500",
|
"name": "https://moodle.org/mod/forum/discuss.php?d=232500",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://moodle.org/mod/forum/discuss.php?d=232500"
|
"url": "https://moodle.org/mod/forum/discuss.php?d=232500"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-39546",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-39546"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2013-2349",
|
"ID": "CVE-2013-2349",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,12 +58,12 @@
|
|||||||
"url": "http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c03822422"
|
"url": "http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c03822422"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT101222",
|
"name": "SSRT101253",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c03822422"
|
"url": "http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c03822422"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT101253",
|
"name": "SSRT101222",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c03822422"
|
"url": "http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c03822422"
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-2441",
|
"ID": "CVE-2013-2441",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-2962",
|
"ID": "CVE-2013-2962",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2013-6004",
|
"ID": "CVE-2013-6004",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,11 +57,6 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://cs.cybozu.co.jp/information/20131202up01.php"
|
"url": "http://cs.cybozu.co.jp/information/20131202up01.php"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.cybozu.com/ja-jp/article/6929",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.cybozu.com/ja-jp/article/6929"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#87729477",
|
"name": "JVN#87729477",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "JVNDB-2013-000117",
|
"name": "JVNDB-2013-000117",
|
||||||
"refsource": "JVNDB",
|
"refsource": "JVNDB",
|
||||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000117"
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000117"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.cybozu.com/ja-jp/article/6929",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.cybozu.com/ja-jp/article/6929"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-6447",
|
"ID": "CVE-2013-6447",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1044784",
|
"name": "1029652",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1044784"
|
"url": "http://www.securitytracker.com/id/1029652"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/seam2/jboss-seam/commit/090aa6252affc978a96c388e3fc2c1c2688d9bb5",
|
"name": "https://github.com/seam2/jboss-seam/commit/090aa6252affc978a96c388e3fc2c1c2688d9bb5",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/seam2/jboss-seam/commit/090aa6252affc978a96c388e3fc2c1c2688d9bb5"
|
"url": "https://github.com/seam2/jboss-seam/commit/090aa6252affc978a96c388e3fc2c1c2688d9bb5"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:0045",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0045.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1029652",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1029652"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "56572",
|
"name": "56572",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/56572"
|
"url": "http://secunia.com/advisories/56572"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1044784",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1044784"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:0045",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0045.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-6459",
|
"ID": "CVE-2013-6459",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/mislav/will_paginate/releases/tag/v3.0.5",
|
"name": "56180",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://github.com/mislav/will_paginate/releases/tag/v3.0.5"
|
"url": "http://secunia.com/advisories/56180"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:0336",
|
"name": "RHSA-2018:0336",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/64509"
|
"url": "http://www.securityfocus.com/bid/64509"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "56180",
|
"name": "https://github.com/mislav/will_paginate/releases/tag/v3.0.5",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/56180"
|
"url": "https://github.com/mislav/will_paginate/releases/tag/v3.0.5"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-6569",
|
"ID": "CVE-2013-6569",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-6595",
|
"ID": "CVE-2013-6595",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-7167",
|
"ID": "CVE-2013-7167",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-7169",
|
"ID": "CVE-2013-7169",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://drupal.org/node/2158651"
|
"url": "https://drupal.org/node/2158651"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://drupal.org/node/2158565",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://drupal.org/node/2158565"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://drupal.org/node/2158567",
|
"name": "https://drupal.org/node/2158567",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://drupal.org/node/2158567"
|
"url": "https://drupal.org/node/2158567"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://drupal.org/node/2158565",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://drupal.org/node/2158565"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "101359",
|
"name": "101359",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/101359"
|
"url": "http://www.securityfocus.com/bid/101359"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-292-01",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-292-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "101510",
|
"name": "101510",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/101510"
|
"url": "http://www.securityfocus.com/bid/101510"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-17-292-01",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-17-292-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://seclists.org/fulldisclosure/2017/Sep/96",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2017/Sep/96"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://knowledge.opentext.com/knowledge/llisapi.dll/Open/68982774",
|
"name": "https://knowledge.opentext.com/knowledge/llisapi.dll/Open/68982774",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://knowledge.opentext.com/knowledge/llisapi.dll/Open/68982774"
|
"url": "https://knowledge.opentext.com/knowledge/llisapi.dll/Open/68982774"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://seclists.org/fulldisclosure/2017/Sep/96",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2017/Sep/96"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://crbug.com/780484",
|
"name": "https://crbug.com/780484",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://crbug.com/780484"
|
"url": "https://crbug.com/780484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "42269",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/42269/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20170628 [CORE-2017-0003] - Kaspersky Anti-Virus File Server Multiple Vulnerabilities",
|
"name": "20170628 [CORE-2017-0003] - Kaspersky Anti-Virus File Server Multiple Vulnerabilities",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
@ -67,11 +62,6 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/143190/Kaspersky-Anti-Virus-File-Server-8.0.3.297-XSS-CSRF-Code-Execution.html"
|
"url": "http://packetstormsecurity.com/files/143190/Kaspersky-Anti-Virus-File-Server-8.0.3.297-XSS-CSRF-Code-Execution.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.coresecurity.com/advisories/kaspersky-anti-virus-file-server-multiple-vulnerabilities",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.coresecurity.com/advisories/kaspersky-anti-virus-file-server-multiple-vulnerabilities"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "99330",
|
"name": "99330",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -81,6 +71,16 @@
|
|||||||
"name": "1038798",
|
"name": "1038798",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038798"
|
"url": "http://www.securitytracker.com/id/1038798"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42269",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/42269/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.coresecurity.com/advisories/kaspersky-anti-virus-file-server-multiple-vulnerabilities",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.coresecurity.com/advisories/kaspersky-anti-virus-file-server-multiple-vulnerabilities"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-xepriv",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-xepriv"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "103558",
|
"name": "103558",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1040597",
|
"name": "1040597",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040597"
|
"url": "http://www.securitytracker.com/id/1040597"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-xepriv",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-xepriv"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://kb.cybozu.support/article/34089/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://kb.cybozu.support/article/34089/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#16697622",
|
"name": "JVN#16697622",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "https://jvn.jp/en/jp/JVN16697622/index.html"
|
"url": "https://jvn.jp/en/jp/JVN16697622/index.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://kb.cybozu.support/article/34089/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://kb.cybozu.support/article/34089/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "105932",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/105932"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3906-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3906-1/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[debian-lts-announce] 20190218 [SECURITY] [DLA 1680-1] tiff security update",
|
"name": "[debian-lts-announce] 20190218 [SECURITY] [DLA 1680-1] tiff security update",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2820",
|
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2820",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2820"
|
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2820"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3906-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3906-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "105932",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/105932"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
18
2019/9xxx/CVE-2019-9847.json
Normal file
18
2019/9xxx/CVE-2019-9847.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2019-9847",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
Loading…
x
Reference in New Issue
Block a user