mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-13 15:06:46 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
35e0f2a997
commit
2207de46d6
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020120 Bounce vulnerability in SpoonFTP 1.1.0.1",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://online.securityfocus.com/archive/1/251422"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.pi-soft.com/spoonftp/index.shtml",
|
"name": "http://www.pi-soft.com/spoonftp/index.shtml",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "spoonftp-ftp-bounce(7943)",
|
"name": "spoonftp-ftp-bounce(7943)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/7943.php"
|
"url": "http://www.iss.net/security_center/static/7943.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020120 Bounce vulnerability in SpoonFTP 1.1.0.1",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://online.securityfocus.com/archive/1/251422"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020310 Marcus S. Xenakis \"directory.php\" allows arbitrary code execution",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/261512"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4278",
|
"name": "4278",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/4278"
|
"url": "http://www.securityfocus.com/bid/4278"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20020310 Marcus S. Xenakis \"directory.php\" allows arbitrary code execution",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/261512"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "xenakis-directory-execute-commands(8440)",
|
"name": "xenakis-directory-execute-commands(8440)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020310 Ecartis/Listar multiple vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/261209"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "4277",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/4277"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ecartis-root-privileges(8444)",
|
"name": "ecartis-root-privileges(8444)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "20020311 [VulnWatch] Ecartis/Listar multiple vulnerabilities",
|
"name": "20020311 [VulnWatch] Ecartis/Listar multiple vulnerabilities",
|
||||||
"refsource": "VULNWATCH",
|
"refsource": "VULNWATCH",
|
||||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0063.html"
|
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0063.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020310 Ecartis/Listar multiple vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/261209"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4277",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/4277"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://seclists.org/bugtraq/2002/Mar/0263.html"
|
"url": "http://seclists.org/bugtraq/2002/Mar/0263.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "4304",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/4304"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "phpnettoolpack-traceroute-insecure-path(8484)",
|
"name": "phpnettoolpack-traceroute-insecure-path(8484)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/8484.php"
|
"url": "http://www.iss.net/security_center/static/8484.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4304",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/4304"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020730 Directory traversal vulnerability in sendform.cgi",
|
"name": "3568",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=102809084218422&w=2"
|
"url": "http://www.osvdb.org/3568"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.scn.org/~bb615/scripts/sendform.html",
|
"name": "http://www.scn.org/~bb615/scripts/sendform.html",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.scn.org/~bb615/scripts/sendform.html"
|
"url": "http://www.scn.org/~bb615/scripts/sendform.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "sendform-blurbfile-directory-traversal(9725)",
|
"name": "20020730 Directory traversal vulnerability in sendform.cgi",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.iss.net/security_center/static/9725.php"
|
"url": "http://marc.info/?l=bugtraq&m=102809084218422&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "5286",
|
"name": "5286",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/5286"
|
"url": "http://www.securityfocus.com/bid/5286"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "3568",
|
"name": "sendform-blurbfile-directory-traversal(9725)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.osvdb.org/3568"
|
"url": "http://www.iss.net/security_center/static/9725.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2002/dsa-145"
|
"url": "https://www.debian.org/security/2002/dsa-145"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=88790",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=88790"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "tinyproxy-memory-corruption(9079)",
|
"name": "tinyproxy-memory-corruption(9079)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/9079.php"
|
"url": "http://www.iss.net/security_center/static/9079.php"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=88790",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=88790"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "4731",
|
"name": "4731",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0329.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0329.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "jana-pop3-bruteforce(9688)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/9688.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "5326",
|
"name": "5326",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/5326"
|
"url": "http://www.securityfocus.com/bid/5326"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "jana-pop3-bruteforce(9688)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/9688.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2003/dsa-224"
|
"url": "http://www.debian.org/security/2003/dsa-224"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "6354",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/6354"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2002:246",
|
"name": "RHSA-2002:246",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -67,6 +72,11 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-261.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2002-261.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "canna-improper-request-validation(10832)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10832"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2003:115",
|
"name": "RHSA-2003:115",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -76,16 +86,6 @@
|
|||||||
"name": "http://canna.sourceforge.jp/sec/Canna-2002-01.txt",
|
"name": "http://canna.sourceforge.jp/sec/Canna-2002-01.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://canna.sourceforge.jp/sec/Canna-2002-01.txt"
|
"url": "http://canna.sourceforge.jp/sec/Canna-2002-01.txt"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "6354",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/6354"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "canna-improper-request-validation(10832)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10832"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,60 +52,60 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020902 Happy Labor Day from Snosoft",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/290115"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification",
|
"name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dxterm.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dxterm.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtterm.txt",
|
"name": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtterm.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtterm.txt"
|
"url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtterm.txt"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#931579",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/931579"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtprintinfo.txt",
|
"name": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtprintinfo.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtprintinfo.txt"
|
"url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtprintinfo.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtaction.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtaction.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#836275",
|
"name": "VU#836275",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/836275"
|
"url": "http://www.kb.cert.org/vuls/id/836275"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#600699",
|
"name": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dxterm.txt",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/600699"
|
"url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dxterm.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#931579",
|
"name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/931579"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#202939",
|
"name": "VU#202939",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/202939"
|
"url": "http://www.kb.cert.org/vuls/id/202939"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020902 Happy Labor Day from Snosoft",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/290115"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtaction.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtaction.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#600699",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/600699"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020108 PGP 7.0 Outlook Plug-in flaw",
|
|
||||||
"refsource" : "NTBUGTRAQ",
|
|
||||||
"url" : "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0201&L=ntbugtraq&F=P&S=&P=528"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "pgp-outlook-decrypted-copy(7900)",
|
"name": "pgp-outlook-decrypted-copy(7900)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "3825",
|
"name": "3825",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/3825"
|
"url": "http://www.securityfocus.com/bid/3825"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020108 PGP 7.0 Outlook Plug-in flaw",
|
||||||
|
"refsource": "NTBUGTRAQ",
|
||||||
|
"url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0201&L=ntbugtraq&F=P&S=&P=528"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020307 Various Vulnerabilities in Norton Anti-Virus 2002",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://online.securityfocus.com/archive/1/260271"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20020308 Re: Edvice Security Services <support@edvicesecurity.com, 000701c1c5fb$c168f970$5a01010a@mic2000",
|
"name": "20020308 Re: Edvice Security Services <support@edvicesecurity.com, 000701c1c5fb$c168f970$5a01010a@mic2000",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "nav-contenttype-bypass-protection(8392)",
|
"name": "nav-contenttype-bypass-protection(8392)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8392"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8392"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020307 Various Vulnerabilities in Norton Anti-Virus 2002",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://online.securityfocus.com/archive/1/260271"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "pine-username-disclosure(9297)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/9297.php"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20020607 Pine 4.44 Privacy Patch",
|
"name": "20020607 Pine 4.44 Privacy Patch",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "4963",
|
"name": "4963",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/4963"
|
"url": "http://www.securityfocus.com/bid/4963"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "pine-username-disclosure(9297)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/9297.php"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20030228 NetPBM, multiple vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=104644687816522&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "CLSA-2003:656",
|
|
||||||
"refsource" : "CONECTIVA",
|
|
||||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000656"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-263",
|
"name": "DSA-263",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2003/dsa-263"
|
"url": "http://www.debian.org/security/2003/dsa-263"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2003:060",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-060.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#630433",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/630433"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "6979",
|
"name": "6979",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/6979"
|
"url": "http://www.securityfocus.com/bid/6979"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#630433",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/630433"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "CLSA-2003:656",
|
||||||
|
"refsource": "CONECTIVA",
|
||||||
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000656"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "netpbm-multiple-bo(11463)",
|
"name": "netpbm-multiple-bo(11463)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11463"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11463"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2003:060",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2003-060.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20030228 NetPBM, multiple vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=104644687816522&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20030511 eServ Memory Leak Enables Denial of Service Attacks",
|
"name": "eserv-multiple-connections-dos(11973)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=105284630228137&w=2"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11973"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20030513 eServ Memory Leak Solution",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=105284631428187&w=2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20030511 eServ Memory Leak Enables Denial of Service Attacks",
|
"name": "20030511 eServ Memory Leak Enables Denial of Service Attacks",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/7552"
|
"url": "http://www.securityfocus.com/bid/7552"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "eserv-multiple-connections-dos(11973)",
|
"name": "20030513 eServ Memory Leak Solution",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11973"
|
"url": "http://marc.info/?l=bugtraq&m=105284631428187&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20030511 eServ Memory Leak Enables Denial of Service Attacks",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=105284630228137&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2012-0146",
|
"ID": "CVE-2012-0146",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS12-026",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-026"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "52903",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/52903"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "81131",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/81131"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:15476",
|
"name": "oval:org.mitre.oval:def:15476",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15476"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15476"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ms-forefront-spoofing(74367)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74367"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1026909",
|
"name": "1026909",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1026909"
|
"url": "http://www.securitytracker.com/id?1026909"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS12-026",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-026"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "81131",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/81131"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "48787",
|
"name": "48787",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48787"
|
"url": "http://secunia.com/advisories/48787"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ms-forefront-spoofing(74367)",
|
"name": "52903",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74367"
|
"url": "http://www.securityfocus.com/bid/52903"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-0485",
|
"ID": "CVE-2012-0485",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
|
"name": "78383",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
|
"url": "http://osvdb.org/78383"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=659687",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=659687"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2429",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2012/dsa-2429"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201308-06",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1397-1",
|
"name": "USN-1397-1",
|
||||||
@ -82,25 +67,40 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/51513"
|
"url": "http://www.securityfocus.com/bid/51513"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "78383",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/78383"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "53372",
|
"name": "53372",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/53372"
|
"url": "http://secunia.com/advisories/53372"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201308-06",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "48250",
|
"name": "48250",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48250"
|
"url": "http://secunia.com/advisories/48250"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "mysql-serveruns4-dos(72526)",
|
"name": "mysql-serveruns4-dos(72526)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72526"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72526"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=659687",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=659687"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2429",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2012/dsa-2429"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2012-1243",
|
"ID": "CVE-2012-1243",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://play.google.com/store/apps/details?id=com.studiohitori.twitrocker2",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://play.google.com/store/apps/details?id=com.studiohitori.twitrocker2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#00000601",
|
"name": "JVN#00000601",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "http://jvn.jp/en/jp/JVN00000601/index.html"
|
"url": "http://jvn.jp/en/jp/JVN00000601/index.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "JVNDB-2012-000033",
|
|
||||||
"refsource" : "JVNDB",
|
|
||||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000033"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "53173",
|
"name": "53173",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/53173"
|
"url": "http://www.securityfocus.com/bid/53173"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "81447",
|
"name": "JVNDB-2012-000033",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "JVNDB",
|
||||||
"url" : "http://osvdb.org/81447"
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000033"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "48894",
|
"name": "48894",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48894"
|
"url": "http://secunia.com/advisories/48894"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://play.google.com/store/apps/details?id=com.studiohitori.twitrocker2",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://play.google.com/store/apps/details?id=com.studiohitori.twitrocker2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "twitrocker2-webview-sec-bypass(75036)",
|
"name": "twitrocker2-webview-sec-bypass(75036)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75036"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75036"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "81447",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/81447"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-1675",
|
"ID": "CVE-2012-1675",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,41 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20120418 The history of a -probably- 13 years old Oracle bug: TNS Poison",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2012/Apr/204"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20120428 Oracle TNS Poison vulnerability is actually a 0day with no patch available",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2012/Apr/343"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/alert-cve-2012-1675-1608180.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/alert-cve-2012-1675-1608180.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://blogs.oracle.com/security/entry/security_alert_for_cve_2012",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://blogs.oracle.com/security/entry/security_alert_for_cve_2012"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:150",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2012:0765",
|
"name": "SUSE-SU-2012:0765",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00018.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00018.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "VU#359816",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/359816"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "53308",
|
"name": "53308",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -97,6 +67,36 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1027000"
|
"url": "http://www.securitytracker.com/id?1027000"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20120428 Oracle TNS Poison vulnerability is actually a 0day with no patch available",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2012/Apr/343"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://blogs.oracle.com/security/entry/security_alert_for_cve_2012",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://blogs.oracle.com/security/entry/security_alert_for_cve_2012"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#359816",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/359816"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20120418 The history of a -probably- 13 years old Oracle bug: TNS Poison",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2012/Apr/204"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/alert-cve-2012-1675-1608180.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2012-1675-1608180.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2013:150",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oracledatabase-tnslistener-spoofing(75303)",
|
"name": "oracledatabase-tnslistener-spoofing(75303)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2012-1870",
|
"ID": "CVE-2012-1870",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS12-049",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-049"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA12-192A",
|
"name": "TA12-192A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-192A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA12-192A.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS12-049",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-049"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:15644",
|
"name": "oval:org.mitre.oval:def:15644",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2012-1879",
|
"ID": "CVE-2012-1879",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS12-037",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-037"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA12-164A",
|
"name": "TA12-164A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "oval:org.mitre.oval:def:15588",
|
"name": "oval:org.mitre.oval:def:15588",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15588"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15588"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS12-037",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-037"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2012-3293",
|
"ID": "CVE-2012-3293",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "was-ac-xss(77179)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77179"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21606096",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21606096",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21606096"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21606096"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27022958",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27022958"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "PM60839",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM60839"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "55149",
|
"name": "55149",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/55149"
|
"url": "http://www.securityfocus.com/bid/55149"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "was-ac-xss(77179)",
|
"name": "PM60839",
|
||||||
"refsource" : "XF",
|
"refsource": "AIXAPAR",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77179"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM60839"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27022958",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27022958"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2012-4014",
|
"ID": "CVE-2012-4014",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2012-4161",
|
"ID": "CVE-2012-4161",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/18874"
|
"url": "http://www.exploit-db.com/exploits/18874"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.vulnerability-lab.com/get_content.php?id=513",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.vulnerability-lab.com/get_content.php?id=513"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "53491",
|
"name": "53491",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/53491"
|
"url": "http://www.securityfocus.com/bid/53491"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vulnerability-lab.com/get_content.php?id=513",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.vulnerability-lab.com/get_content.php?id=513"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "49132",
|
"name": "49132",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20120731 Barracuda SSL VPN 680 - Cross Site Scripting Vulnerabilities",
|
"name": "54761",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-08/0003.html"
|
"url": "http://www.securityfocus.com/bid/54761"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.barracudanetworks.com/ns/support/tech_alert.php",
|
"name": "https://www.barracudanetworks.com/ns/support/tech_alert.php",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://www.barracudanetworks.com/ns/support/tech_alert.php"
|
"url": "https://www.barracudanetworks.com/ns/support/tech_alert.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "54761",
|
"name": "20120731 Barracuda SSL VPN 680 - Cross Site Scripting Vulnerabilities",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/54761"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-08/0003.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1027279",
|
"name": "1027279",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT207617",
|
"name": "1038139",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://support.apple.com/HT207617"
|
"url": "http://www.securitytracker.com/id/1038139"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "97138",
|
"name": "97138",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/97138"
|
"url": "http://www.securityfocus.com/bid/97138"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038139",
|
"name": "https://support.apple.com/HT207617",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1038139"
|
"url": "https://support.apple.com/HT207617"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT207600",
|
"name": "1038137",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://support.apple.com/HT207600"
|
"url": "http://www.securitytracker.com/id/1038137"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207601",
|
"name": "https://support.apple.com/HT207601",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207601"
|
"url": "https://support.apple.com/HT207601"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207602",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207602"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207617",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207617"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "97131",
|
"name": "97131",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97131"
|
"url": "http://www.securityfocus.com/bid/97131"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038137",
|
"name": "https://support.apple.com/HT207602",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1038137"
|
"url": "https://support.apple.com/HT207602"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207600",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207600"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207617",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207617"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207797",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207797"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038484",
|
"name": "1038484",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038484"
|
"url": "http://www.securitytracker.com/id/1038484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207797",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207797"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "42145",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/42145/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207797",
|
"name": "https://support.apple.com/HT207797",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207797"
|
"url": "https://support.apple.com/HT207797"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "42145",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/42145/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207798",
|
"name": "https://support.apple.com/HT207798",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02",
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02"
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "98312",
|
"name": "98312",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/jsummers/imageworsener/issues/13",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/jsummers/imageworsener/issues/13"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201706-06",
|
"name": "GLSA-201706-06",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201706-06"
|
"url": "https://security.gentoo.org/glsa/201706-06"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/jsummers/imageworsener/issues/13",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/jsummers/imageworsener/issues/13"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,41 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://groups.google.com/d/topic/guava-announce/xqWALw4W1vs/discussion",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://groups.google.com/d/topic/guava-announce/xqWALw4W1vs/discussion"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:2423",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2423"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:2424",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2424"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:2425",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2425"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:2428",
|
"name": "RHSA-2018:2428",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:2428"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2428"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:2598",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2598"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:2643",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2643"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:2740",
|
"name": "RHSA-2018:2740",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -103,9 +73,29 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2018:2742"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2742"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:2743",
|
"name": "RHSA-2018:2598",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2743"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2598"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:2643",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:2643"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:2424",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:2424"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:2423",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:2423"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:2425",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:2425"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:2927",
|
"name": "RHSA-2018:2927",
|
||||||
@ -116,6 +106,16 @@
|
|||||||
"name": "1041707",
|
"name": "1041707",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041707"
|
"url": "http://www.securitytracker.com/id/1041707"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://groups.google.com/d/topic/guava-announce/xqWALw4W1vs/discussion",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://groups.google.com/d/topic/guava-announce/xqWALw4W1vs/discussion"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:2743",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:2743"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "psampaio@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2018-10851",
|
"ID": "CVE-2018-10851",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10851",
|
"name": "https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2018-04.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10851"
|
"url": "https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2018-04.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://doc.powerdns.com/authoritative/security-advisories/powerdns-advisory-2018-03.html",
|
"name": "https://doc.powerdns.com/authoritative/security-advisories/powerdns-advisory-2018-03.html",
|
||||||
@ -83,9 +83,9 @@
|
|||||||
"url": "https://doc.powerdns.com/authoritative/security-advisories/powerdns-advisory-2018-03.html"
|
"url": "https://doc.powerdns.com/authoritative/security-advisories/powerdns-advisory-2018-03.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2018-04.html",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10851",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2018-04.html"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10851"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "lpardo@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2018-10857",
|
"ID": "CVE-2018-10857",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/fouzhe/security/tree/master/libwav",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/fouzhe/security/tree/master/libwav"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/marc-q/libwav/issues/22",
|
"name": "https://github.com/marc-q/libwav/issues/22",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/marc-q/libwav/issues/22"
|
"url": "https://github.com/marc-q/libwav/issues/22"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/fouzhe/security/tree/master/libwav",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/fouzhe/security/tree/master/libwav"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-756",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-756"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://zerodayinitiative.com/advisories/ZDI-18-756",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://zerodayinitiative.com/advisories/ZDI-18-756"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-1100",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-1100"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://zerodayinitiative.com/advisories/ZDI-18-1100",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://zerodayinitiative.com/advisories/ZDI-18-1100"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user