mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
aaf6ab512e
commit
1ca286420e
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020302 Phorum Discussion Board Security Bug (Email Disclosure)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=101508207206900&w=2"
|
||||
"name": "phorum-admin-users-information(8344)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8344.php"
|
||||
},
|
||||
{
|
||||
"name": "4226",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/4226"
|
||||
},
|
||||
{
|
||||
"name" : "phorum-admin-users-information(8344)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/8344.php"
|
||||
"name": "20020302 Phorum Discussion Board Security Bug (Email Disclosure)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101508207206900&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "A040703-1",
|
||||
"refsource" : "ATSTAKE",
|
||||
"url" : "http://www.atstake.com/research/advisories/2003/a040703-1.txt"
|
||||
},
|
||||
{
|
||||
"name": "storyserver-tcl-information-disclosure(11725)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11725"
|
||||
},
|
||||
{
|
||||
"name": "A040703-1",
|
||||
"refsource": "ATSTAKE",
|
||||
"url": "http://www.atstake.com/research/advisories/2003/a040703-1.txt"
|
||||
},
|
||||
{
|
||||
"name": "7296",
|
||||
"refsource": "BID",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "CA-2002-23",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.cert.org/advisories/CA-2002-23.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#748355",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/748355"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2002:164",
|
||||
"refsource": "REDHAT",
|
||||
@ -73,24 +63,34 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2002-161.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2002:160",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2002-160.html"
|
||||
"name": "VU#748355",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/748355"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2002-033.0",
|
||||
"refsource": "CALDERA",
|
||||
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-033.0.txt"
|
||||
},
|
||||
{
|
||||
"name": "CA-2002-23",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-2002-23.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2002:160",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2002-160.html"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2002-033.1",
|
||||
"refsource": "CALDERA",
|
||||
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-033.1.txt"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-02:33",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:33.openssl.asc"
|
||||
"name": "openssl-asn1-parser-dos(9718)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9718.php"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2002:516",
|
||||
@ -103,9 +103,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/5366"
|
||||
},
|
||||
{
|
||||
"name" : "openssl-asn1-parser-dos(9718)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/9718.php"
|
||||
"name": "FreeBSD-SA-02:33",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:33.openssl.asc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020322 PostNuke Bugged",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-03/0288.html"
|
||||
},
|
||||
{
|
||||
"name" : "20020322 Re: PostNuke Bugged",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-03/0299.html"
|
||||
"name": "postnuke-modules-index-css(8605)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8605.php"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=524777&group_id=27927&atid=392228",
|
||||
"refsource": "MISC",
|
||||
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=524777&group_id=27927&atid=392228"
|
||||
},
|
||||
{
|
||||
"name": "20020322 PostNuke Bugged",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-03/0288.html"
|
||||
},
|
||||
{
|
||||
"name": "4350",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4350"
|
||||
},
|
||||
{
|
||||
"name" : "postnuke-modules-index-css(8605)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/8605.php"
|
||||
"name": "20020322 Re: PostNuke Bugged",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-03/0299.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020123 Anonymous Mail Forwarding Vulnerabilities in FormMail 1.9",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-01/0307.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://worldwidemart.com/scripts/formmail.shtml",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://worldwidemart.com/scripts/formmail.shtml"
|
||||
},
|
||||
{
|
||||
"name": "3954",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "formmail-referer-header-spoof(8012)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8012.php"
|
||||
},
|
||||
{
|
||||
"name": "http://worldwidemart.com/scripts/formmail.shtml",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://worldwidemart.com/scripts/formmail.shtml"
|
||||
},
|
||||
{
|
||||
"name": "20020123 Anonymous Mail Forwarding Vulnerabilities in FormMail 1.9",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0307.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "IY70032",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IY70032&apar=only"
|
||||
"name": "aix-jfs2-race-condition(20604)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20604"
|
||||
},
|
||||
{
|
||||
"name": "IY70034",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY70034&apar=only"
|
||||
},
|
||||
{
|
||||
"name" : "aix-jfs2-race-condition(20604)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20604"
|
||||
"name": "IY70032",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY70032&apar=only"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2005-1215",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1145",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1145"
|
||||
},
|
||||
{
|
||||
"name": "MS05-034",
|
||||
"refsource": "MS",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13956"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1145",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1145"
|
||||
},
|
||||
{
|
||||
"name": "1014193",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -57,11 +57,31 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111530799109755&w=2"
|
||||
},
|
||||
{
|
||||
"name": "16280",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/16280"
|
||||
},
|
||||
{
|
||||
"name": "20070123 Re: Multiple SQL injections and XSS in FishCart 3.1",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/457754/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "15232",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15232/"
|
||||
},
|
||||
{
|
||||
"name": "fishcart-multiple-xss(20384)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20384"
|
||||
},
|
||||
{
|
||||
"name": "16281",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/16281"
|
||||
},
|
||||
{
|
||||
"name": "[fishcart] 20050521 Re: Concerned about security",
|
||||
"refsource": "MLIST",
|
||||
@ -76,26 +96,6 @@
|
||||
"name": "13499",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13499"
|
||||
},
|
||||
{
|
||||
"name" : "16280",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/16280"
|
||||
},
|
||||
{
|
||||
"name" : "16281",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/16281"
|
||||
},
|
||||
{
|
||||
"name" : "15232",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15232/"
|
||||
},
|
||||
{
|
||||
"name" : "fishcart-multiple-xss(20384)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20384"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,30 +57,30 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/extensions/repository/view/sr_feuser_register/2.5.21/"
|
||||
},
|
||||
{
|
||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-004/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-004/"
|
||||
},
|
||||
{
|
||||
"name" : "34374",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34374"
|
||||
},
|
||||
{
|
||||
"name": "53278",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/53278"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0938",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0938"
|
||||
},
|
||||
{
|
||||
"name": "34586",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34586"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0938",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0938"
|
||||
"name": "34374",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34374"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-004/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-004/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,35 +57,35 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/502514/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-09-016/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-09-016/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=437511",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=437511"
|
||||
},
|
||||
{
|
||||
"name": "http://download.novell.com/Download?buildid=6ERQGPjRZ8o~",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.novell.com/Download?buildid=6ERQGPjRZ8o~"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0954",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0954"
|
||||
},
|
||||
{
|
||||
"name": "34400",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34400"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=437511",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=437511"
|
||||
},
|
||||
{
|
||||
"name": "1021990",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021990"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0954",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0954"
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-09-016/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-09-016/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2009-1547",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://release.debian.org/proposed-updates/stable_diffs/openexr_1.6.1-3%2Blenny3.debdiff",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://release.debian.org/proposed-updates/stable_diffs/openexr_1.6.1-3%2Blenny3.debdiff"
|
||||
},
|
||||
{
|
||||
"name" : "http://security.debian.org/pool/updates/main/o/openexr/openexr_1.2.2-4.3+etch2.diff.gz",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://security.debian.org/pool/updates/main/o/openexr/openexr_1.2.2-4.3+etch2.diff.gz"
|
||||
},
|
||||
{
|
||||
"name" : "http://security.debian.org/pool/updates/main/o/openexr/openexr_1.6.1-3+lenny3.diff.gz",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://security.debian.org/pool/updates/main/o/openexr/openexr_1.6.1-3+lenny3.diff.gz"
|
||||
"name": "FEDORA-2009-8132",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01286.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3757",
|
||||
@ -73,74 +63,24 @@
|
||||
"url": "http://support.apple.com/kb/HT3757"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-08-05-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1842",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1842"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-8132",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01286.html"
|
||||
"name": "36123",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36123"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-8136",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01290.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:190",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:190"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:191",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:191"
|
||||
},
|
||||
{
|
||||
"name" : "USN-831-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-831-1"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-218A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-218A.html"
|
||||
},
|
||||
{
|
||||
"name" : "35838",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35838"
|
||||
},
|
||||
{
|
||||
"name" : "1022674",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022674"
|
||||
},
|
||||
{
|
||||
"name" : "36030",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36030"
|
||||
},
|
||||
{
|
||||
"name" : "36032",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36032"
|
||||
},
|
||||
{
|
||||
"name" : "36096",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36096"
|
||||
},
|
||||
{
|
||||
"name" : "36123",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36123"
|
||||
"name": "http://security.debian.org/pool/updates/main/o/openexr/openexr_1.2.2-4.3+etch2.diff.gz",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://security.debian.org/pool/updates/main/o/openexr/openexr_1.2.2-4.3+etch2.diff.gz"
|
||||
},
|
||||
{
|
||||
"name": "36753",
|
||||
@ -152,10 +92,70 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2035"
|
||||
},
|
||||
{
|
||||
"name": "36096",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36096"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1842",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1842"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:190",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:190"
|
||||
},
|
||||
{
|
||||
"name": "36030",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36030"
|
||||
},
|
||||
{
|
||||
"name": "36032",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36032"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-08-05-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://security.debian.org/pool/updates/main/o/openexr/openexr_1.6.1-3+lenny3.diff.gz",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://security.debian.org/pool/updates/main/o/openexr/openexr_1.6.1-3+lenny3.diff.gz"
|
||||
},
|
||||
{
|
||||
"name": "http://release.debian.org/proposed-updates/stable_diffs/openexr_1.6.1-3%2Blenny3.debdiff",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://release.debian.org/proposed-updates/stable_diffs/openexr_1.6.1-3%2Blenny3.debdiff"
|
||||
},
|
||||
{
|
||||
"name": "35838",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35838"
|
||||
},
|
||||
{
|
||||
"name": "1022674",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022674"
|
||||
},
|
||||
{
|
||||
"name": "USN-831-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-831-1"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2172",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2172"
|
||||
},
|
||||
{
|
||||
"name": "TA09-218A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-218A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.cisco.com/en/US/docs/ios/15_0/15_0x/15_01_XA/rn800xa.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.cisco.com/en/US/docs/ios/15_0/15_0x/15_01_XA/rn800xa.pdf"
|
||||
},
|
||||
{
|
||||
"name": "cisco-ios-gkcircuitinfodoinacf-dos(64731)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64731"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cisco.com/en/US/docs/ios/15_0/15_0x/15_01_XA/rn800xa.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cisco.com/en/US/docs/ios/15_0/15_0x/15_01_XA/rn800xa.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-0681",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5433",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5433"
|
||||
"name": "55100",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55100"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-08-20-1",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Aug/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "55100",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/55100"
|
||||
"name": "http://support.apple.com/kb/HT5433",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5433"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-0712",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "db2-xmlfeature-dos(73496)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73496"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21588098",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21588098"
|
||||
},
|
||||
{
|
||||
"name" : "IC81379",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC81379"
|
||||
},
|
||||
{
|
||||
"name" : "IC81380",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC81380"
|
||||
},
|
||||
{
|
||||
"name" : "IC81837",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC81837"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14450",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14450"
|
||||
},
|
||||
{
|
||||
"name" : "db2-xmlfeature-dos(73496)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73496"
|
||||
"name": "IC81380",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC81380"
|
||||
},
|
||||
{
|
||||
"name": "IC81379",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC81379"
|
||||
},
|
||||
{
|
||||
"name": "IC81837",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC81837"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0799",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0874",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,70 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20131219 ESA-2013-094: EMC Data Protection Advisor JBOSS Remote Code Execution Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-12/0134.html"
|
||||
},
|
||||
{
|
||||
"name" : "30211",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/30211"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=795645",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=795645"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0191",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0191.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0192",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0192.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0193",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0193.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0194",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0194.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0195",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0195.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0196",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0196.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0197",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0197.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0198",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0198.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0195",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0195.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0221",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0221.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0533",
|
||||
"name": "RHSA-2013:0196",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0533.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0196.html"
|
||||
},
|
||||
{
|
||||
"name": "57552",
|
||||
@ -123,24 +83,64 @@
|
||||
"url": "http://www.securityfocus.com/bid/57552"
|
||||
},
|
||||
{
|
||||
"name" : "1028042",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1028042"
|
||||
"name": "RHSA-2013:0193",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0193.html"
|
||||
},
|
||||
{
|
||||
"name": "51984",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51984"
|
||||
},
|
||||
{
|
||||
"name": "1028042",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1028042"
|
||||
},
|
||||
{
|
||||
"name": "52054",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/52054"
|
||||
},
|
||||
{
|
||||
"name": "20131219 ESA-2013-094: EMC Data Protection Advisor JBOSS Remote Code Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-12/0134.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0191",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0191.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=795645",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=795645"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0533",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0533.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0197",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0197.html"
|
||||
},
|
||||
{
|
||||
"name": "30211",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/30211"
|
||||
},
|
||||
{
|
||||
"name": "jboss-eap-jmxinvokerhaservlet-code-exec(81511)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81511"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0194",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0194.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-3053",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-3201",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
"name": "51000",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51000"
|
||||
},
|
||||
{
|
||||
"name": "1027671",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securitytracker.com/id?1027671"
|
||||
},
|
||||
{
|
||||
"name" : "51000",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51000"
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-3516",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "55411",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55411"
|
||||
},
|
||||
{
|
||||
"name": "50530",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50530"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120905 Xen Security Advisory 18 (CVE-2012-3516) - grant table entry swaps have inadequate bounds checking",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/09/05/11"
|
||||
},
|
||||
{
|
||||
"name": "50472",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50472"
|
||||
},
|
||||
{
|
||||
"name": "http://support.citrix.com/article/CTX134708",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,21 +86,6 @@
|
||||
"name": "SUSE-SU-2012:1133",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "55411",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/55411"
|
||||
},
|
||||
{
|
||||
"name" : "50472",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50472"
|
||||
},
|
||||
{
|
||||
"name" : "50530",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50530"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.vulnhunt.com/index.php/2012/06/14/cal-2012-0015-opera-website-spoof/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.vulnhunt.com/index.php/2012/06/14/cal-2012-0015-opera-website-spoof/"
|
||||
"name": "http://www.opera.com/docs/changelogs/unix/1200/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/unix/1200/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/mac/1165/",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.opera.com/docs/changelogs/mac/1200/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/unix/1200/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/unix/1200/"
|
||||
"name": "http://blog.vulnhunt.com/index.php/2012/06/14/cal-2012-0015-opera-website-spoof/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.vulnhunt.com/index.php/2012/06/14/cal-2012-0015-opera-website-spoof/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/1200/",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-4571",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20121031 Re: CVE Request: Python keyring",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/10/31/8"
|
||||
"name": "http://pypi.python.org/pypi/keyring",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://pypi.python.org/pypi/keyring"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/ubuntu/+source/python-keyring/+bug/1004845",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/python-keyring/+bug/1004845"
|
||||
},
|
||||
{
|
||||
"name" : "http://pypi.python.org/pypi/keyring",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://pypi.python.org/pypi/keyring"
|
||||
"name": "[oss-security] 20121031 Re: CVE Request: Python keyring",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/10/31/8"
|
||||
},
|
||||
{
|
||||
"name": "USN-1634-1",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-6357",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21625624",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21625624"
|
||||
},
|
||||
{
|
||||
"name": "IV23511",
|
||||
"refsource": "AIXAPAR",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "mam-asset-lookup-priv-esc(80749)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80749"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21625624",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625624"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "larry0@me.com",
|
||||
"DATE_ASSIGNED": "2017-03-13",
|
||||
"ID": "CVE-2017-1002008",
|
||||
"REQUESTER": "kurt@seifried.org",
|
||||
@ -57,9 +57,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41622",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41622/"
|
||||
"name": "https://wordpress.org/plugins/membership-simplified-for-oap-members-only",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wordpress.org/plugins/membership-simplified-for-oap-members-only"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vapidlabs.com/advisory.php?v=187",
|
||||
@ -67,9 +67,9 @@
|
||||
"url": "http://www.vapidlabs.com/advisory.php?v=187"
|
||||
},
|
||||
{
|
||||
"name" : "https://wordpress.org/plugins/membership-simplified-for-oap-members-only",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wordpress.org/plugins/membership-simplified-for-oap-members-only"
|
||||
"name": "41622",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41622/"
|
||||
},
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/8777",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "JVN#21114208",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN21114208/index.html"
|
||||
},
|
||||
{
|
||||
"name": "96005",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96005"
|
||||
},
|
||||
{
|
||||
"name": "JVN#21114208",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN21114208/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "anemec@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2017-2640",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,16 +62,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2640",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2640"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3806",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3806"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201706-10",
|
||||
"refsource": "GENTOO",
|
||||
@ -86,6 +76,16 @@
|
||||
"name": "96775",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96775"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2640",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2640"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3806",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3806"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0403",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0403"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4173",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4173"
|
||||
},
|
||||
{
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0403",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0403"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-6177",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41890",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41890/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openwall.com/lists/oss-security/2017/04/16/2",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/04/16/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://hyp3rlinx.altervista.org/advisories/MANTIS-BUG-TRACKER-PRE-AUTH-REMOTE-PASSWORD-RESET.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://hyp3rlinx.altervista.org/advisories/MANTIS-BUG-TRACKER-PRE-AUTH-REMOTE-PASSWORD-RESET.txt"
|
||||
"name": "97707",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97707"
|
||||
},
|
||||
{
|
||||
"name": "https://mantisbt.org/bugs/view.php?id=22690",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "https://mantisbt.org/bugs/view.php?id=22690"
|
||||
},
|
||||
{
|
||||
"name" : "97707",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97707"
|
||||
"name": "http://www.openwall.com/lists/oss-security/2017/04/16/2",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/04/16/2"
|
||||
},
|
||||
{
|
||||
"name": "41890",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41890/"
|
||||
},
|
||||
{
|
||||
"name": "http://hyp3rlinx.altervista.org/advisories/MANTIS-BUG-TRACKER-PRE-AUTH-REMOTE-PASSWORD-RESET.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hyp3rlinx.altervista.org/advisories/MANTIS-BUG-TRACKER-PRE-AUTH-REMOTE-PASSWORD-RESET.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "45062",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45062/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.wtfsec.org/2583/msvod-v10-sql-injection/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.wtfsec.org/2583/msvod-v10-sql-injection/"
|
||||
},
|
||||
{
|
||||
"name": "45062",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45062/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-15345",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/149065/Mutiny-Monitoring-Appliance-Command-Injection.html",
|
||||
"name": "https://doddsecurity.com/135/remote-command-execution-on-the-monitoring-appliances/",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/149065/Mutiny-Monitoring-Appliance-Command-Injection.html"
|
||||
"url": "https://doddsecurity.com/135/remote-command-execution-on-the-monitoring-appliances/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/doddr/Security-Advisories/tree/master/Mutiny/CVE-2018-15529",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://github.com/doddr/Security-Advisories/tree/master/Mutiny/CVE-2018-15529"
|
||||
},
|
||||
{
|
||||
"name" : "https://doddsecurity.com/135/remote-command-execution-on-the-monitoring-appliances/",
|
||||
"name": "http://packetstormsecurity.com/files/149065/Mutiny-Monitoring-Appliance-Command-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://doddsecurity.com/135/remote-command-execution-on-the-monitoring-appliances/"
|
||||
"url": "http://packetstormsecurity.com/files/149065/Mutiny-Monitoring-Appliance-Command-Injection.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-15789",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "secure@dell.com",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"DATE_PUBLIC": "2018-11-07T08:00:00.000Z",
|
||||
"ID": "CVE-2018-15796",
|
||||
"STATE": "PUBLIC",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@suse.de",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"DATE_PUBLIC": "2018-11-06T00:00:00.000Z",
|
||||
"ID": "CVE-2018-20106",
|
||||
"STATE": "PUBLIC",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-20113",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/c40f7d74c741a907cfaeb73a7697081881c497d0",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/torvalds/linux/commit/c40f7d74c741a907cfaeb73a7697081881c497d0"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c40f7d74c741a907cfaeb73a7697081881c497d0",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.2",
|
||||
"refsource": "MISC",
|
||||
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.2"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/c40f7d74c741a907cfaeb73a7697081881c497d0",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/torvalds/linux/commit/c40f7d74c741a907cfaeb73a7697081881c497d0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,24 +57,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "45790",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45790/"
|
||||
},
|
||||
{
|
||||
"name" : "46182",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46182/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vapidlabs.com/advisory.php?v=204",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vapidlabs.com/advisory.php?v=204"
|
||||
},
|
||||
{
|
||||
"name" : "https://wpvulndb.com/vulnerabilities/9136",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wpvulndb.com/vulnerabilities/9136"
|
||||
"name": "106629",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106629"
|
||||
},
|
||||
{
|
||||
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
@ -82,9 +67,24 @@
|
||||
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name" : "106629",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106629"
|
||||
"name": "46182",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/46182/"
|
||||
},
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/9136",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/9136"
|
||||
},
|
||||
{
|
||||
"name": "45790",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45790/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vapidlabs.com/advisory.php?v=204",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vapidlabs.com/advisory.php?v=204"
|
||||
},
|
||||
{
|
||||
"name": "105679",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2018-10-02T00:00:00",
|
||||
"ID": "CVE-2018-9513",
|
||||
"STATE": "PUBLIC"
|
||||
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01"
|
||||
},
|
||||
{
|
||||
"name": "105483",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105483"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2018-10-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2018-10-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user