mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
2f68b708b2
commit
1e43b99ae3
@ -52,16 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "CA-1997-12",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.cert.org/advisories/CA-1997-12.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19970501-02-PX",
|
"name": "19970501-02-PX",
|
||||||
"refsource": "SGI",
|
"refsource": "SGI",
|
||||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/19970501-02-PX"
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/19970501-02-PX"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http-sgi-webdist(333)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/333"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "CA-1997-12",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.cert.org/advisories/CA-1997-12.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "374",
|
"name": "374",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "235",
|
"name": "235",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/235"
|
"url": "http://www.osvdb.org/235"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http-sgi-webdist(333)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/333"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "apollo-crp-root-access(7158)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7158"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "CA-1991-23",
|
"name": "CA-1991-23",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "34",
|
"name": "34",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/34"
|
"url": "http://www.securityfocus.com/bid/34"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "apollo-crp-root-access(7158)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7158"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,44 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://service.real.com/help/faq/security/051110_player/EN/",
|
"name": "169",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SREASON",
|
||||||
"url" : "http://service.real.com/help/faq/security/051110_player/EN/"
|
"url": "http://securityreason.com/securityalert/169"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "AD20051110a",
|
|
||||||
"refsource" : "EEYE",
|
|
||||||
"url" : "http://www.eeye.com/html/research/advisories/AD20051110a.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "EEYEB20050510",
|
|
||||||
"refsource" : "EEYE",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=113166476423021&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-915",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2005/dsa-915"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15381",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/15381/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:9550",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9550"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015184",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015184"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015185",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015185"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1015186",
|
"name": "1015186",
|
||||||
@ -98,14 +63,14 @@
|
|||||||
"url": "http://securitytracker.com/id?1015186"
|
"url": "http://securitytracker.com/id?1015186"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17514",
|
"name": "AD20051110a",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EEYE",
|
||||||
"url" : "http://secunia.com/advisories/17514/"
|
"url": "http://www.eeye.com/html/research/advisories/AD20051110a.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17860",
|
"name": "1015184",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://secunia.com/advisories/17860"
|
"url": "http://securitytracker.com/id?1015184"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17559",
|
"name": "17559",
|
||||||
@ -113,9 +78,44 @@
|
|||||||
"url": "http://secunia.com/advisories/17559"
|
"url": "http://secunia.com/advisories/17559"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "169",
|
"name": "EEYEB20050510",
|
||||||
"refsource" : "SREASON",
|
"refsource": "EEYE",
|
||||||
"url" : "http://securityreason.com/securityalert/169"
|
"url": "http://marc.info/?l=bugtraq&m=113166476423021&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17514",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17514/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15381",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/15381/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://service.real.com/help/faq/security/051110_player/EN/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://service.real.com/help/faq/security/051110_player/EN/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-915",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2005/dsa-915"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:9550",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9550"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17860",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17860"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015185",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015185"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "realplayer-rm-datapacket-bo(23024)",
|
"name": "realplayer-rm-datapacket-bo(23024)",
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "14717",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/14717"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20050901 CYBSEC - Multiple Vendor Web Vulnerability Scanner Arbitrary Script Injection Vulnerability",
|
"name": "20050901 CYBSEC - Multiple Vendor Web Vulnerability Scanner Arbitrary Script Injection Vulnerability",
|
||||||
"refsource": "VULNWATCH",
|
"refsource": "VULNWATCH",
|
||||||
"url": "http://seclists.org/lists/vulnwatch/2005/Jul-Sep/0032.html"
|
"url": "http://seclists.org/lists/vulnwatch/2005/Jul-Sep/0032.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20050901 CYBSEC - Multiple Vendor Web Vulnerability Scanner Arbitrary Script",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=112561344400914&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.cybsec.com/vuln/010905-multiple_webscanner_script_injection.pdf",
|
"name": "http://www.cybsec.com/vuln/010905-multiple_webscanner_script_injection.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.cybsec.com/vuln/010905-multiple_webscanner_script_injection.pdf"
|
"url": "http://www.cybsec.com/vuln/010905-multiple_webscanner_script_injection.pdf"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "14717",
|
"name": "20050901 CYBSEC - Multiple Vendor Web Vulnerability Scanner Arbitrary Script",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/14717"
|
"url": "http://marc.info/?l=bugtraq&m=112561344400914&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2005-2917",
|
"ID": "CVE-2005-2917",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,34 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "DSA-828",
|
"name": "USN-192-1",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.debian.org/security/2005/dsa-828"
|
"url": "http://www.ubuntu.com/usn/usn-192-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FLSA-2006:152809",
|
"name": "1014920",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://fedoranews.org/updates/FEDORA--.shtml"
|
"url": "http://securitytracker.com/id?1014920"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2005:181",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:181"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0045",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0045.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0052",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0052.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SCOSA-2005.49",
|
|
||||||
"refsource" : "SCO",
|
|
||||||
"url" : "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20060401-01-U",
|
"name": "20060401-01-U",
|
||||||
@ -88,14 +68,14 @@
|
|||||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U"
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SR:2005:027",
|
"name": "SCOSA-2005.49",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SCO",
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2005_27_sr.html"
|
"url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-192-1",
|
"name": "16992",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-192-1/"
|
"url": "http://secunia.com/advisories/16992"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "14977",
|
"name": "14977",
|
||||||
@ -108,29 +88,19 @@
|
|||||||
"url": "http://www.osvdb.org/19607"
|
"url": "http://www.osvdb.org/19607"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:11580",
|
"name": "MDKSA-2005:181",
|
||||||
"refsource" : "OVAL",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11580"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:181"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1014920",
|
"name": "squid-ntlm-authentication-dos(24282)",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "XF",
|
||||||
"url" : "http://securitytracker.com/id?1014920"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24282"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "16992",
|
"name": "FLSA-2006:152809",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://secunia.com/advisories/16992"
|
"url": "http://fedoranews.org/updates/FEDORA--.shtml"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17015",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17015"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19161",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19161"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17050",
|
"name": "17050",
|
||||||
@ -138,9 +108,14 @@
|
|||||||
"url": "http://secunia.com/advisories/17050"
|
"url": "http://secunia.com/advisories/17050"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17177",
|
"name": "RHSA-2006:0052",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/17177"
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0052.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11580",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11580"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19532",
|
"name": "19532",
|
||||||
@ -148,9 +123,34 @@
|
|||||||
"url": "http://secunia.com/advisories/19532"
|
"url": "http://secunia.com/advisories/19532"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "squid-ntlm-authentication-dos(24282)",
|
"name": "17177",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24282"
|
"url": "http://secunia.com/advisories/17177"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19161",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19161"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17015",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17015"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0045",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0045.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-828",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2005/dsa-828"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2005:027",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2005_27_sr.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2005-3539",
|
"ID": "CVE-2005-3539",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,46 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "18314",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18314"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16151",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16151"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18366",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18366"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18337",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18337"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.hylafax.org/content/HylaFAX_4.2.4_release",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.hylafax.org/content/HylaFAX_4.2.4_release"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200601-03",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200601-03.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18489",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18489"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-933",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2005/dsa-933"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060105 HylaFAX Security advisory - fixed in HylaFAX 4.2.4",
|
"name": "20060105 HylaFAX Security advisory - fixed in HylaFAX 4.2.4",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,55 +102,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://bugs.hylafax.org/bugzilla/show_bug.cgi?id=719"
|
"url": "http://bugs.hylafax.org/bugzilla/show_bug.cgi?id=719"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.hylafax.org/content/HylaFAX_4.2.4_release",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.hylafax.org/content/HylaFAX_4.2.4_release"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-933",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2005/dsa-933"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200601-03",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200601-03.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2006:015",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:015"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16151",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16151"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-0072",
|
"name": "ADV-2006-0072",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/0072"
|
"url": "http://www.vupen.com/english/advisories/2006/0072"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18314",
|
"name": "MDKSA-2006:015",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/18314"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:015"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18337",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18337"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18366",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18366"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18489",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18489"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20051109 CYBSEC - Security Advisory: Multiple XSS in SAP WAS",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=113156601505542&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.cybsec.com/vuln/CYBSEC_Security_Advisory_Multiple_XSS_in_SAP_WAS.pdf",
|
"name": "http://www.cybsec.com/vuln/CYBSEC_Security_Advisory_Multiple_XSS_in_SAP_WAS.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.cybsec.com/vuln/CYBSEC_Security_Advisory_Multiple_XSS_in_SAP_WAS.pdf"
|
"url": "http://www.cybsec.com/vuln/CYBSEC_Security_Advisory_Multiple_XSS_in_SAP_WAS.pdf"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "15361",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/15361"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2005-2361",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/2361"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20715",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/20715"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015174",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/alerts/2005/Nov/1015174.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17515",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17515/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "162",
|
"name": "162",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/162"
|
"url": "http://securityreason.com/securityalert/162"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "15361",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/15361"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "sap-error-message-script-injection(23029)",
|
"name": "sap-error-message-script-injection(23029)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23029"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23029"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20715",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/20715"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17515",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17515/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015174",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/alerts/2005/Nov/1015174.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2005-2361",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/2361"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20051109 CYBSEC - Security Advisory: Multiple XSS in SAP WAS",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=113156601505542&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2005-4561",
|
"ID": "CVE-2005-4561",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -57,25 +57,25 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.t-okada.com/cgi-bin/s_news/s_news.cgi?action=show_detail&txtnumber=log&mynum=345"
|
"url": "http://www.t-okada.com/cgi-bin/s_news/s_news.cgi?action=show_detail&txtnumber=log&mynum=345"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "JVN#31110006",
|
|
||||||
"refsource" : "JVN",
|
|
||||||
"url" : "http://jvn.jp/en/jp/JVN31110006/index.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "JVNDB-2009-000048",
|
|
||||||
"refsource" : "JVNDB",
|
|
||||||
"url" : "http://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-000048.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35806",
|
"name": "35806",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/35806"
|
"url": "http://secunia.com/advisories/35806"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "JVN#31110006",
|
||||||
|
"refsource": "JVN",
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN31110006/index.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "shiromuku-unspecified-xss(51696)",
|
"name": "shiromuku-unspecified-xss(51696)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51696"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51696"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "JVNDB-2009-000048",
|
||||||
|
"refsource": "JVNDB",
|
||||||
|
"url": "http://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-000048.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-2897",
|
"ID": "CVE-2009-2897",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,54 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20091002 CVE-2009-2897: Hyperic HQ - Reflected XSS in stack trace",
|
"name": "http://www.coresecurity.com/content/hyperic-hq-vulnerabilities",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/506936/100/0/threaded"
|
"url": "http://www.coresecurity.com/content/hyperic-hq-vulnerabilities"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20091003 CORE-2009-0812-Hyperic HQ Multiple XSS",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/506935/100/0/threaded"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://corelabs.coresecurity.com/index.php?module=Wiki&action=view&type=advisory&name=Hyperic_HQ_Multiple_XSS",
|
"name": "http://corelabs.coresecurity.com/index.php?module=Wiki&action=view&type=advisory&name=Hyperic_HQ_Multiple_XSS",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://corelabs.coresecurity.com/index.php?module=Wiki&action=view&type=advisory&name=Hyperic_HQ_Multiple_XSS"
|
"url": "http://corelabs.coresecurity.com/index.php?module=Wiki&action=view&type=advisory&name=Hyperic_HQ_Multiple_XSS"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.coresecurity.com/content/hyperic-hq-vulnerabilities",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.coresecurity.com/content/hyperic-hq-vulnerabilities"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://forums.hyperic.com/jiveforums/thread.jspa?messageID=22156嚌",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://forums.hyperic.com/jiveforums/thread.jspa?messageID=22156嚌"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://jira.hyperic.com/browse/HHQ-2655",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://jira.hyperic.com/browse/HHQ-2655"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.springsource.com/security/hyperic-hq",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.springsource.com/security/hyperic-hq"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "58608",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/58608"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "58609",
|
"name": "58609",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/58609"
|
"url": "http://www.osvdb.org/58609"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "58610",
|
"name": "20091003 CORE-2009-0812-Hyperic HQ Multiple XSS",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.osvdb.org/58610"
|
"url": "http://www.securityfocus.com/archive/1/506935/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.springsource.com/security/hyperic-hq",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.springsource.com/security/hyperic-hq"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "36935",
|
"name": "36935",
|
||||||
@ -111,6 +86,31 @@
|
|||||||
"name": "hyperichq-mastheadattach-xss(53658)",
|
"name": "hyperichq-mastheadattach-xss(53658)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53658"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53658"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "58610",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/58610"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20091002 CVE-2009-2897: Hyperic HQ - Reflected XSS in stack trace",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/506936/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://jira.hyperic.com/browse/HHQ-2655",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://jira.hyperic.com/browse/HHQ-2655"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://forums.hyperic.com/jiveforums/thread.jspa?messageID=22156嚌",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://forums.hyperic.com/jiveforums/thread.jspa?messageID=22156嚌"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "58608",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/58608"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.org/0908-exploits/searchfeed-xss.txt"
|
"url": "http://packetstormsecurity.org/0908-exploits/searchfeed-xss.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "36482",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/36482"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-2439",
|
"name": "ADV-2009-2439",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/2439"
|
"url": "http://www.vupen.com/english/advisories/2009/2439"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36482",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/36482"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "9266",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/9266"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36015",
|
"name": "36015",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/36015"
|
"url": "http://secunia.com/advisories/36015"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "9266",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/9266"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-3606",
|
"ID": "CVE-2009-3606",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,39 +53,59 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20091130 Need more information on recent poppler issues",
|
"name": "39938",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2009/12/01/1"
|
"url": "http://secunia.com/advisories/39938"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20091130 Re: Need more information on recent poppler issues",
|
"name": "37042",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2009/12/01/5"
|
"url": "http://secunia.com/advisories/37042"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20091201 Re: Need more information on recent poppler issues",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2009/12/01/6"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl4.patch",
|
"name": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl4.patch",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl4.patch"
|
"url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl4.patch"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1941",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2009/dsa-1941"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2009:287",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:287"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20091201 Re: Need more information on recent poppler issues",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2009/12/01/6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-1377",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2009-10823",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00750.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://cgit.freedesktop.org/poppler/poppler/diff/poppler/PSOutputDev.cc?id=7b2d314a61",
|
"name": "http://cgit.freedesktop.org/poppler/poppler/diff/poppler/PSOutputDev.cc?id=7b2d314a61",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://cgit.freedesktop.org/poppler/poppler/diff/poppler/PSOutputDev.cc?id=7b2d314a61"
|
"url": "http://cgit.freedesktop.org/poppler/poppler/diff/poppler/PSOutputDev.cc?id=7b2d314a61"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=526877",
|
"name": "RHSA-2009:1501",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=526877"
|
"url": "https://rhn.redhat.com/errata/RHSA-2009-1501.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-1941",
|
"name": "SUSE-SR:2009:018",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1941"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2028",
|
"name": "DSA-2028",
|
||||||
@ -97,125 +117,15 @@
|
|||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2010/dsa-2050"
|
"url": "http://www.debian.org/security/2010/dsa-2050"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-10823",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00750.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-10845",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00784.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-1377",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035408.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-1805",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-1842",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2009:287",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:287"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:087",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2011:175",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:1500",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1500.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:1501",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1501.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:1502",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1502.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "274030",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1021706",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2009:018",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36703",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/36703"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:11289",
|
"name": "oval:org.mitre.oval:def:11289",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11289"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11289"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:7836",
|
"name": "[oss-security] 20091130 Need more information on recent poppler issues",
|
||||||
"refsource" : "OVAL",
|
"refsource": "MLIST",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7836"
|
"url": "http://www.openwall.com/lists/oss-security/2009/12/01/1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1023029",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1023029"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37023",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/37023"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37037",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/37037"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37042",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/37042"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37043",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/37043"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37053",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/37053"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37077",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/37077"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "37159",
|
"name": "37159",
|
||||||
@ -223,44 +133,134 @@
|
|||||||
"url": "http://secunia.com/advisories/37159"
|
"url": "http://secunia.com/advisories/37159"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "39327",
|
"name": "FEDORA-2010-1805",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035340.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1021706",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2009-10845",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00784.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:7836",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7836"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37077",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/39327"
|
"url": "http://secunia.com/advisories/37077"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "39938",
|
"name": "1023029",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1023029"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "xpdf-psoutputdev-bo(53798)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53798"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2011:175",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37037",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/39938"
|
"url": "http://secunia.com/advisories/37037"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-2924",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/2924"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-2928",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/2928"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-0802",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/0802"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1040",
|
"name": "ADV-2010-1040",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1040"
|
"url": "http://www.vupen.com/english/advisories/2010/1040"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-0802",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/0802"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:1502",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://rhn.redhat.com/errata/RHSA-2009-1502.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-1842",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035399.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:1500",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://rhn.redhat.com/errata/RHSA-2009-1500.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-2928",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/2928"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37023",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/37023"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20091130 Re: Need more information on recent poppler issues",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2009/12/01/5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-2924",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/2924"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:087",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "274030",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1220",
|
"name": "ADV-2010-1220",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1220"
|
"url": "http://www.vupen.com/english/advisories/2010/1220"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "xpdf-psoutputdev-bo(53798)",
|
"name": "37053",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53798"
|
"url": "http://secunia.com/advisories/37053"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39327",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/39327"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37043",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/37043"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36703",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/36703"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=526877",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=526877"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[linux-kernel] 20091209 [GIT PULL] ext4 updates for v2.6.33",
|
"name": "38276",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lkml.org/lkml/2009/12/9/255"
|
"url": "http://secunia.com/advisories/38276"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugzilla.kernel.org/show_bug.cgi?id=14287",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugzilla.kernel.org/show_bug.cgi?id=14287"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=503358ae01b70ce6909d19dd01287093f6b6271c",
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=503358ae01b70ce6909d19dd01287093f6b6271c",
|
||||||
@ -68,14 +63,9 @@
|
|||||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=503358ae01b70ce6909d19dd01287093f6b6271c"
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=503358ae01b70ce6909d19dd01287093f6b6271c"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.32-git6.log",
|
"name": "[linux-kernel] 20091209 [GIT PULL] ext4 updates for v2.6.33",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.32-git6.log"
|
"url": "http://lkml.org/lkml/2009/12/9/255"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2011:029",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2010:0380",
|
"name": "RHSA-2010:0380",
|
||||||
@ -83,34 +73,44 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0380.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0380.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SA:2010:001",
|
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.32-git6.log",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html"
|
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.32-git6.log"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2010:005",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:9874",
|
"name": "oval:org.mitre.oval:def:9874",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9874"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9874"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2010:001",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugzilla.kernel.org/show_bug.cgi?id=14287",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugzilla.kernel.org/show_bug.cgi?id=14287"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "37658",
|
"name": "37658",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/37658"
|
"url": "http://secunia.com/advisories/37658"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2010:005",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2011:029",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "38017",
|
"name": "38017",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/38017"
|
"url": "http://secunia.com/advisories/38017"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "38276",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/38276"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,75 +52,75 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://scarybeastsecurity.blogspot.com/2009/09/patching-ffmpeg-into-shape.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://scarybeastsecurity.blogspot.com/2009/09/patching-ffmpeg-into-shape.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://roundup.ffmpeg.org/roundup/ffmpeg/issue1240",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://roundup.ffmpeg.org/roundup/ffmpeg/issue1240"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://roundup.ffmpeg.org/roundup/ffmpeg/issue1245",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://roundup.ffmpeg.org/roundup/ffmpeg/issue1245"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2011:059",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:059"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2011:060",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:060"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2011:061",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:061"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2011:088",
|
"name": "MDVSA-2011:088",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:088"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:088"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2011:112",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:112"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-931-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-931-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36465",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/36465"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36805",
|
"name": "36805",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/36805"
|
"url": "http://secunia.com/advisories/36805"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "36465",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/36465"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "39482",
|
"name": "39482",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/39482"
|
"url": "http://secunia.com/advisories/39482"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-0935",
|
"name": "https://roundup.ffmpeg.org/roundup/ffmpeg/issue1240",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/0935"
|
"url": "https://roundup.ffmpeg.org/roundup/ffmpeg/issue1240"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2011:061",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:061"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://roundup.ffmpeg.org/roundup/ffmpeg/issue1245",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://roundup.ffmpeg.org/roundup/ffmpeg/issue1245"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2011:112",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:112"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://scarybeastsecurity.blogspot.com/2009/09/patching-ffmpeg-into-shape.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://scarybeastsecurity.blogspot.com/2009/09/patching-ffmpeg-into-shape.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2011:059",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:059"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-1241",
|
"name": "ADV-2011-1241",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/1241"
|
"url": "http://www.vupen.com/english/advisories/2011/1241"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2011:060",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:060"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-931-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-931-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-0935",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/0935"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-0037",
|
"ID": "CVE-2015-0037",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS15-009",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-009"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "72448",
|
"name": "72448",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1031723",
|
"name": "1031723",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031723"
|
"url": "http://www.securitytracker.com/id/1031723"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS15-009",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-009"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2015-0112",
|
"ID": "CVE-2015-0112",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-0705",
|
"ID": "CVE-2015-0705",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "74258",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/74258"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667",
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=38461"
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=38461"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "74258",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/74258"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1032335",
|
"name": "1032335",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-1004",
|
"ID": "CVE-2015-1004",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20150110 Re: CVE Request for Privoxy Version: 3.0.22",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/01/11/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.privoxy.org/announce.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.privoxy.org/announce.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3133",
|
"name": "DSA-3133",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "62123",
|
"name": "62123",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/62123"
|
"url": "http://secunia.com/advisories/62123"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20150110 Re: CVE Request for Privoxy Version: 3.0.22",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2015/01/11/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.privoxy.org/announce.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.privoxy.org/announce.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-1109",
|
"ID": "CVE-2015-1109",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT204661",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT204661"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-04-08-3",
|
"name": "APPLE-SA-2015-04-08-3",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1032050",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1032050"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "73978",
|
"name": "73978",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/73978"
|
"url": "http://www.securityfocus.com/bid/73978"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032050",
|
"name": "https://support.apple.com/HT204661",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1032050"
|
"url": "https://support.apple.com/HT204661"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-1647",
|
"ID": "CVE-2015-1647",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS15-042",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-042"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1032117",
|
"name": "1032117",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032117"
|
"url": "http://www.securitytracker.com/id/1032117"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS15-042",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-042"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-1697",
|
"ID": "CVE-2015-1697",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20150601 Microsoft Windows Journal File Parsing \"INbImageLayer\" Invalid Index Error Vulnerability",
|
"name": "1032280",
|
||||||
"refsource" : "IDEFENSE",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1096"
|
"url": "http://www.securitytracker.com/id/1032280"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MS15-045",
|
"name": "MS15-045",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-045"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-045"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032280",
|
"name": "20150601 Microsoft Windows Journal File Parsing \"INbImageLayer\" Invalid Index Error Vulnerability",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "IDEFENSE",
|
||||||
"url" : "http://www.securitytracker.com/id/1032280"
|
"url": "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1096"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10121"
|
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10121"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "91539",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/91539"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1032671",
|
"name": "1032671",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032671"
|
"url": "http://www.securitytracker.com/id/1032671"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "91539",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/91539"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2015-4988",
|
"ID": "CVE-2015-4988",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -54,9 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
"name": "1040698",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
"url": "http://www.securitytracker.com/id/1040698"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://security.netapp.com/advisory/ntap-20180419-0002/",
|
"name": "https://security.netapp.com/advisory/ntap-20180419-0002/",
|
||||||
@ -68,6 +68,16 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:3655"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3655"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "103836",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/103836"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3629-1",
|
"name": "USN-3629-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
@ -77,16 +87,6 @@
|
|||||||
"name": "USN-3629-3",
|
"name": "USN-3629-3",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3629-3/"
|
"url": "https://usn.ubuntu.com/3629-3/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "103836",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/103836"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1040698",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1040698"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -73,11 +73,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "103862",
|
"name": "103862",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -87,6 +82,11 @@
|
|||||||
"name": "1040694",
|
"name": "1040694",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040694"
|
"url": "http://www.securitytracker.com/id/1040694"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
"name": "105603",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
"url": "http://www.securityfocus.com/bid/105603"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "105603",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/105603"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.strongswan.org/blog/2018/02/19/strongswan-vulnerability-(cve-2018-6459).html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.strongswan.org/blog/2018/02/19/strongswan-vulnerability-(cve-2018-6459).html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201811-16",
|
"name": "GLSA-201811-16",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201811-16"
|
"url": "https://security.gentoo.org/glsa/201811-16"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.strongswan.org/blog/2018/02/19/strongswan-vulnerability-(cve-2018-6459).html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.strongswan.org/blog/2018/02/19/strongswan-vulnerability-(cve-2018-6459).html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-7106",
|
"ID": "CVE-2018-7106",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
Loading…
x
Reference in New Issue
Block a user