mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
f92a60ed99
commit
232c9accc0
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "skype-addvideotochat-code-execution(39754)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39754"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://aviv.raffon.net/2008/01/22/NoMoreVideosForYouComeBackWhenPatchAvailable.aspx",
|
"name": "http://aviv.raffon.net/2008/01/22/NoMoreVideosForYouComeBackWhenPatchAvailable.aspx",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://aviv.raffon.net/2008/01/22/NoMoreVideosForYouComeBackWhenPatchAvailable.aspx"
|
"url": "http://aviv.raffon.net/2008/01/22/NoMoreVideosForYouComeBackWhenPatchAvailable.aspx"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://skype.com/security/skype-sb-2008-001-update1.htm",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://skype.com/security/skype-sb-2008-001-update1.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#794236",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/794236"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "27338",
|
"name": "27338",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/27338"
|
"url": "http://www.securityfocus.com/bid/27338"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "skype-addvideotochat-code-execution(39754)",
|
"name": "VU#794236",
|
||||||
"refsource" : "XF",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39754"
|
"url": "http://www.kb.cert.org/vuls/id/794236"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://skype.com/security/skype-sb-2008-001-update1.htm",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://skype.com/security/skype-sb-2008-001-update1.htm"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,90 +52,90 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080212 Cacti 0.8.7a Multiple Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/488018/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20080212 cacti -- Multiple security vulnerabilities have been discovered",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/488013/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.cacti.net/release_notes_0_8_7b.php",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.cacti.net/release_notes_0_8_7b.php"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=432758",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=432758"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-1699",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00570.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2008-1737",
|
"name": "FEDORA-2008-1737",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00593.html"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00593.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-200803-18",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200803-18.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:052",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:052"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2008:005",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27749",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/27749"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0540",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0540"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1019414",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1019414"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28872",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28872"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28976",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28976"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "29242",
|
"name": "29242",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/29242"
|
"url": "http://secunia.com/advisories/29242"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29274",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=432758",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/29274"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=432758"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "3657",
|
"name": "3657",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/3657"
|
"url": "http://securityreason.com/securityalert/3657"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2008:005",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200803-18",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200803-18.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28872",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28872"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:052",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:052"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.cacti.net/release_notes_0_8_7b.php",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.cacti.net/release_notes_0_8_7b.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29274",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29274"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080212 cacti -- Multiple security vulnerabilities have been discovered",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/488013/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0540",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0540"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27749",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/27749"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28976",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28976"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-1699",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00570.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1019414",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1019414"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080212 Cacti 0.8.7a Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/488018/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,69 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0010.html",
|
"name": "APPLE-SA-2008-09-24",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "APPLE",
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0010.html"
|
"url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30676",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30676"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0267",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0267.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2008:018",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1019549",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1019549"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32018",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32018"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "javawebstart-unspecified-priv-escalation(41136)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41136"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "javawebstart-application-priv-escalation(41029)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41029"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200804-28",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200804-28.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29239",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29239"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29858",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29858"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10167",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10167"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA08-066A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-066A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT3178",
|
"name": "http://support.apple.com/kb/HT3178",
|
||||||
@ -63,25 +123,40 @@
|
|||||||
"url": "http://support.apple.com/kb/HT3178"
|
"url": "http://support.apple.com/kb/HT3178"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT3179",
|
"name": "29582",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://support.apple.com/kb/HT3179"
|
"url": "http://secunia.com/advisories/29582"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2008-09-24",
|
"name": "ADV-2008-0770",
|
||||||
"refsource" : "APPLE",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html"
|
"url": "http://www.vupen.com/english/advisories/2008/0770/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "233323",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-233323-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30780",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30780"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1856",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1856/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0010.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0010.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-200804-20",
|
"name": "GLSA-200804-20",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-200804-28",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200804-28.xml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-200806-11",
|
"name": "GLSA-200806-11",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -93,89 +168,14 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0186.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0186.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2008:0267",
|
"name": "http://support.apple.com/kb/HT3179",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0267.html"
|
"url": "http://support.apple.com/kb/HT3179"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "233323",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-233323-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2008:018",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA08-066A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-066A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10167",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10167"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0770",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0770/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1856",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1856/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1019549",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1019549"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "29273",
|
"name": "29273",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/29273"
|
"url": "http://secunia.com/advisories/29273"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29239",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29239"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29582",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29582"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29858",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29858"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30676",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30676"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30780",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30780"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32018",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32018"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "javawebstart-application-priv-escalation(41029)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41029"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "javawebstart-unspecified-priv-escalation(41136)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41136"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,41 +52,166 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0010.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0010.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT3178",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT3178"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT3179",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT3179"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2008-09-24",
|
"name": "APPLE-SA-2008-09-24",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html"
|
"url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "30676",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30676"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29841",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29841"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "sun-jre-imagelibrary-privilege-escalation(41028)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41028"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0267",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0267.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2008:018",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1019551",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1019551"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "233325",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-233325-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0245",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0245.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32018",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32018"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29897",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29897"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29498",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29498"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "BEA08-201.00",
|
"name": "BEA08-201.00",
|
||||||
"refsource": "BEA",
|
"refsource": "BEA",
|
||||||
"url": "http://dev2dev.bea.com/pub/advisory/277"
|
"url": "http://dev2dev.bea.com/pub/advisory/277"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-200804-20",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-200804-28",
|
"name": "GLSA-200804-28",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-200804-28.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-200804-28.xml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "29239",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29239"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29858",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29858"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA08-066A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-066A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2008:025",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT3178",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT3178"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29582",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29582"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1252",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1252"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0770",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0770/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31497",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0210",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0210.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28125",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/28125"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30780",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30780"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0244",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0244.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1856",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1856/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0010.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0010.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30003",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30003"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11409",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11409"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200804-20",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-200806-11",
|
"name": "GLSA-200806-11",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -98,139 +223,14 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0186.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0186.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2008:0210",
|
"name": "http://support.apple.com/kb/HT3179",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0210.html"
|
"url": "http://support.apple.com/kb/HT3179"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0244",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0244.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0245",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0245.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0267",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0267.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "233325",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-233325-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2008:018",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2008:025",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA08-066A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-066A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28125",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/28125"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:11409",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11409"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0770",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0770/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1252",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1252"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1856",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1856/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1019551",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1019551"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "29273",
|
"name": "29273",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/29273"
|
"url": "http://secunia.com/advisories/29273"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29239",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29239"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29498",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29498"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29582",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29582"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29841",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29841"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29858",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29858"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30003",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30003"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29897",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29897"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30676",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30676"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30780",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30780"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31497",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31497"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32018",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32018"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "sun-jre-imagelibrary-privilege-escalation(41028)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41028"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20080406 Re: Security fixes in m4-1.4.11",
|
"name": "ADV-2008-1151",
|
||||||
"refsource" : "MLIST",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2008/04/07/3"
|
"url": "http://www.vupen.com/english/advisories/2008/1151/references"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20080406 Security fixes in m4-1.4.11",
|
"name": "gnu-m4-producefrozenstate-format-string(41704)",
|
||||||
"refsource" : "MLIST",
|
"refsource": "XF",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2008/04/07/1"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41704"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSA:2008-098-01",
|
|
||||||
"refsource" : "SLACKWARE",
|
|
||||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "28688",
|
"name": "28688",
|
||||||
@ -77,25 +72,30 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/44272"
|
"url": "http://osvdb.org/44272"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1151",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1151/references"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "29671",
|
"name": "29671",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/29671"
|
"url": "http://secunia.com/advisories/29671"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20080406 Re: Security fixes in m4-1.4.11",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2008/04/07/3"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "29729",
|
"name": "29729",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/29729"
|
"url": "http://secunia.com/advisories/29729"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "gnu-m4-producefrozenstate-format-string(41704)",
|
"name": "[oss-security] 20080406 Security fixes in m4-1.4.11",
|
||||||
"refsource" : "XF",
|
"refsource": "MLIST",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41704"
|
"url": "http://www.openwall.com/lists/oss-security/2008/04/07/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSA:2008-098-01",
|
||||||
|
"refsource": "SLACKWARE",
|
||||||
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "blognplus-index-sql-injection(43592)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43592"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30959",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30959"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30104",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/30104"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "blognplus-dm-sql-injection(43593)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43593"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://vuln.sg/blognplus255-en.html",
|
"name": "http://vuln.sg/blognplus255-en.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,26 +81,6 @@
|
|||||||
"name": "http://www.blogn.org/index.php?e=171",
|
"name": "http://www.blogn.org/index.php?e=171",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.blogn.org/index.php?e=171"
|
"url": "http://www.blogn.org/index.php?e=171"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30104",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/30104"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30959",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30959"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "blognplus-dm-sql-injection(43593)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43593"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "blognplus-index-sql-injection(43592)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43592"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080818 [DSECRG-08-036] Multiple Security Vulnerabilities in Freeway eCommerce 1.4.1.171",
|
"name": "freeway-language-directory-traversal(45037)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/495549/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45037"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.openfreeway.org/download/change-log.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.openfreeway.org/download/change-log.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "30731",
|
"name": "30731",
|
||||||
@ -72,15 +67,20 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/31475"
|
"url": "http://secunia.com/advisories/31475"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.openfreeway.org/download/change-log.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.openfreeway.org/download/change-log.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "4181",
|
"name": "4181",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/4181"
|
"url": "http://securityreason.com/securityalert/4181"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "freeway-language-directory-traversal(45037)",
|
"name": "20080818 [DSECRG-08-036] Multiple Security Vulnerabilities in Freeway eCommerce 1.4.1.171",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45037"
|
"url": "http://www.securityfocus.com/archive/1/495549/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "6568",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/6568"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "31404",
|
"name": "31404",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/31404"
|
"url": "http://www.securityfocus.com/bid/31404"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "6568",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/6568"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,75 +57,75 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/499154/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/499154/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2008-06.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2008-06.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2870",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2870"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0336",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0336"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm",
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm"
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-1673",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1673"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:215",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:215"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:0313",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0313.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31838",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31838"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10788",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10788"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34144",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34144"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-2872",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2872"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1021069",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1021069"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "32355",
|
"name": "32355",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/32355"
|
"url": "http://secunia.com/advisories/32355"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0336",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0336"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.wireshark.org/security/wnpa-sec-2008-06.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.wireshark.org/security/wnpa-sec-2008-06.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34144",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34144"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2870",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2870"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31838",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/31838"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "32944",
|
"name": "32944",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/32944"
|
"url": "http://secunia.com/advisories/32944"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:0313",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-0313.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2872",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2872"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:215",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:215"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1021069",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1021069"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1673",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1673"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10788",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10788"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2013-2723",
|
"ID": "CVE-2013-2723",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,24 +58,24 @@
|
|||||||
"url": "http://www.adobe.com/support/security/bulletins/apsb13-15.html"
|
"url": "http://www.adobe.com/support/security/bulletins/apsb13-15.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201308-03",
|
"name": "SUSE-SU-2013:0809",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "SUSE",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00004.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:0826",
|
"name": "RHSA-2013:0826",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0826.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0826.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:0809",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00004.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:16622",
|
"name": "oval:org.mitre.oval:def:16622",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16622"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16622"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201308-03",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-3796",
|
"ID": "CVE-2013-3796",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,26 +57,21 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:1390",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00022.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:1335",
|
"name": "openSUSE-SU-2013:1335",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00024.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00024.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:1390",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00022.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:1410",
|
"name": "openSUSE-SU-2013:1410",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00008.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00008.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:1529",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "61233",
|
"name": "61233",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -86,6 +81,11 @@
|
|||||||
"name": "95329",
|
"name": "95329",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/95329"
|
"url": "http://osvdb.org/95329"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:1529",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00001.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-3826",
|
"ID": "CVE-2013-3826",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
"name": "55322",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
"url": "http://secunia.com/advisories/55322"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:18671",
|
"name": "oval:org.mitre.oval:def:18671",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18671"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18671"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "55322",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/55322"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-4329",
|
"ID": "CVE-2013-4329",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,20 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[Xen-devel] 20130701 [PATCH] libxl: suppress device assignment to HVM guest when there is no IOMMU",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.xen.org/archives/html/xen-devel/2013-07/msg00066.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20130910 Re: Xen Security Advisory 61 - libxl partially sets up HVM passthrough even with disabled iommu",
|
"name": "[oss-security] 20130910 Re: Xen Security Advisory 61 - libxl partially sets up HVM passthrough even with disabled iommu",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2013/09/10/4"
|
"url": "http://www.openwall.com/lists/oss-security/2013/09/10/4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3006",
|
"name": "[Xen-devel] 20130701 [PATCH] libxl: suppress device assignment to HVM guest when there is no IOMMU",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-3006"
|
"url": "http://lists.xen.org/archives/html/xen-devel/2013-07/msg00066.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201407-03",
|
"name": "GLSA-201407-03",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "SUSE-SU-2014:0446",
|
"name": "SUSE-SU-2014:0446",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3006",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2014/dsa-3006"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2013-6205",
|
"ID": "CVE-2013-6205",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,12 +53,12 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "HPSBGN02970",
|
"name": "SSRT101443",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04135307"
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04135307"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT101443",
|
"name": "HPSBGN02970",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04135307"
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04135307"
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-6266",
|
"ID": "CVE-2013-6266",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "30396",
|
"name": "55989",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.exploit-db.com/exploits/30396"
|
"url": "http://secunia.com/advisories/55989"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20131212 Ditto Forensic FieldStation, multiple vulnerabilities",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2013/Dec/80"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/124420/Ditto-Forensic-FieldStation-2013Oct15a-XSS-CSRF-Command-Execution.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/124420/Ditto-Forensic-FieldStation-2013Oct15a-XSS-CSRF-Command-Execution.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.cru-inc.com/support/software-downloads/ditto-firmware-updates/ditto-firmware-release-notes-2013jun30a/",
|
"name": "http://www.cru-inc.com/support/software-downloads/ditto-firmware-updates/ditto-firmware-release-notes-2013jun30a/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.cru-inc.com/support/software-downloads/ditto-firmware-updates/ditto-firmware-release-notes-2013jun30a/"
|
"url": "http://www.cru-inc.com/support/software-downloads/ditto-firmware-updates/ditto-firmware-release-notes-2013jun30a/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/124420/Ditto-Forensic-FieldStation-2013Oct15a-XSS-CSRF-Command-Execution.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/124420/Ditto-Forensic-FieldStation-2013Oct15a-XSS-CSRF-Command-Execution.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20131212 Ditto Forensic FieldStation, multiple vulnerabilities",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2013/Dec/80"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30396",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/30396"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.cru-inc.com/support/software-downloads/ditto-firmware-updates/ditto-firmware-release-notes-2013oct15a/",
|
"name": "http://www.cru-inc.com/support/software-downloads/ditto-firmware-updates/ditto-firmware-release-notes-2013oct15a/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.cru-inc.com/support/software-downloads/ditto-firmware-updates/ditto-firmware-release-notes-2013oct15a/"
|
"url": "http://www.cru-inc.com/support/software-downloads/ditto-firmware-updates/ditto-firmware-release-notes-2013oct15a/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "55989",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/55989"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2013-7175",
|
"ID": "CVE-2013-7175",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "VU#869702",
|
"name": "102414",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/869702"
|
"url": "http://osvdb.org/102414"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "65104",
|
"name": "65104",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/65104"
|
"url": "http://www.securityfocus.com/bid/65104"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "102414",
|
"name": "VU#869702",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://osvdb.org/102414"
|
"url": "http://www.kb.cert.org/vuls/id/869702"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2018-01-02T00:00:00",
|
"DATE_PUBLIC": "2018-01-02T00:00:00",
|
||||||
"ID": "CVE-2017-13190",
|
"ID": "CVE-2017-13190",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
@ -65,15 +65,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://android.googlesource.com/platform/external/libhevc/+/3ed3c6b79a7b9a60c475dd4936ad57b0b92fd600",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://android.googlesource.com/platform/external/libhevc/+/3ed3c6b79a7b9a60c475dd4936ad57b0b92fd600"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://source.android.com/security/bulletin/pixel/2018-01-01",
|
"name": "https://source.android.com/security/bulletin/pixel/2018-01-01",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://source.android.com/security/bulletin/pixel/2018-01-01"
|
"url": "https://source.android.com/security/bulletin/pixel/2018-01-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://android.googlesource.com/platform/external/libhevc/+/3ed3c6b79a7b9a60c475dd4936ad57b0b92fd600",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://android.googlesource.com/platform/external/libhevc/+/3ed3c6b79a7b9a60c475dd4936ad57b0b92fd600"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2018-04-02T00:00:00",
|
"DATE_PUBLIC": "2018-04-02T00:00:00",
|
||||||
"ID": "CVE-2017-13303",
|
"ID": "CVE-2017-13303",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
|
@ -54,9 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20171106_00",
|
"name": "1039775",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20171106_00"
|
"url": "http://www.securitytracker.com/id/1039775"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "101504",
|
"name": "101504",
|
||||||
@ -64,9 +64,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/101504"
|
"url": "http://www.securityfocus.com/bid/101504"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1039775",
|
"name": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20171106_00",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1039775"
|
"url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20171106_00"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-17243",
|
"ID": "CVE-2017-17243",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/kkos/oniguruma/commit/690313a061f7a4fa614ec5cc8368b4f2284e059b"
|
"url": "https://github.com/kkos/oniguruma/commit/690313a061f7a4fa614ec5cc8368b4f2284e059b"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/kkos/oniguruma/issues/57",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/kkos/oniguruma/issues/57"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:1296",
|
"name": "RHSA-2018:1296",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:1296"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1296"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/kkos/oniguruma/issues/57",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/kkos/oniguruma/issues/57"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "101244",
|
"name": "101244",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-wfw",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-wfw"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "103570",
|
"name": "103570",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103570"
|
"url": "http://www.securityfocus.com/bid/103570"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-wfw",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-wfw"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID": "CVE-2018-1000600",
|
"ID": "CVE-2018-1000600",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "kurt@seifried.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2018-12-19T20:52:45.249463",
|
"DATE_ASSIGNED": "2018-12-19T20:52:45.249463",
|
||||||
"DATE_REQUESTED": "2018-12-04T14:07:18",
|
"DATE_REQUESTED": "2018-12-04T14:07:18",
|
||||||
"ID": "CVE-2018-1000881",
|
"ID": "CVE-2018-1000881",
|
||||||
@ -14,18 +14,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Traccar Server",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "4.0 and earlier"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Traccar"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -47,7 +47,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "CWE-94: Improper Control of Generation of Code ('Code Injection')"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-19747",
|
"ID": "CVE-2018-19747",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-1022",
|
"ID": "CVE-2018-1022",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -153,16 +153,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1022",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1022"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "103978",
|
"name": "103978",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103978"
|
"url": "http://www.securityfocus.com/bid/103978"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1022",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1022"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1040844",
|
"name": "1040844",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-1030",
|
"ID": "CVE-2018-1030",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -70,11 +70,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1030",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1030"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "103620",
|
"name": "103620",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -84,6 +79,11 @@
|
|||||||
"name": "1040654",
|
"name": "1040654",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040654"
|
"url": "http://www.securitytracker.com/id/1040654"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1030",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1030"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -79,15 +79,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10735411",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10735411"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ibm-infosphere-cve20181380-info-disc(138077)",
|
"name": "ibm-infosphere-cve20181380-info-disc(138077)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/138077"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/138077"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10735411",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10735411"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user