mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
eeae8666b8
commit
277edfd208
@ -52,70 +52,70 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080125 Two vulnerabilities for PatchLink Update Client for Unix.",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/487103/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=527",
|
"name": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=527",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=527"
|
"url": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=527"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=528",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=528"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=530",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=530"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://secure-support.novell.com/KanisaPlatform/Publishing/18/3908994_f.SAL_Public.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://secure-support.novell.com/KanisaPlatform/Publishing/18/3908994_f.SAL_Public.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "27458",
|
"name": "27458",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/27458"
|
"url": "http://www.securityfocus.com/bid/27458"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://secure-support.novell.com/KanisaPlatform/Publishing/18/3908994_f.SAL_Public.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://secure-support.novell.com/KanisaPlatform/Publishing/18/3908994_f.SAL_Public.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-0426",
|
"name": "ADV-2008-0426",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/0426"
|
"url": "http://www.vupen.com/english/advisories/2008/0426"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1019272",
|
"name": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=528",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id?1019272"
|
"url": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=528"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28665",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28665"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28657",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28657"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "3599",
|
"name": "3599",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/3599"
|
"url": "http://securityreason.com/securityalert/3599"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "patchlinkupdate-reboottask-symlink(39958)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39958"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28657",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28657"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "patchlinkupdate-logtrimmer-symlink(39956)",
|
"name": "patchlinkupdate-logtrimmer-symlink(39956)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39956"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39956"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "patchlinkupdate-reboottask-symlink(39958)",
|
"name": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=530",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39958"
|
"url": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=530"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28665",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28665"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080125 Two vulnerabilities for PatchLink Update Client for Unix.",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/487103/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1019272",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1019272"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/487312/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/487312/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "28684",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28684"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3606",
|
"name": "3606",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/3606"
|
"url": "http://securityreason.com/securityalert/3606"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28684",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28684"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://otrs.org/advisory/OSA-2008-01-en/",
|
"name": "29622",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://otrs.org/advisory/OSA-2008-01-en/"
|
"url": "http://secunia.com/advisories/29622"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2008-3100",
|
"name": "29859",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00284.html"
|
"url": "http://secunia.com/advisories/29859"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2008:008",
|
"name": "SUSE-SR:2008:008",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://otrs.org/advisory/OSA-2008-01-en/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://otrs.org/advisory/OSA-2008-01-en/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "28647",
|
"name": "28647",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/28647"
|
"url": "http://www.securityfocus.com/bid/28647"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "29622",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29622"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "29585",
|
"name": "29585",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/29585"
|
"url": "http://secunia.com/advisories/29585"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29859",
|
"name": "FEDORA-2008-3100",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://secunia.com/advisories/29859"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00284.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "otrs-soapinterface-weak-security(41577)",
|
"name": "otrs-soapinterface-weak-security(41577)",
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://rt.cpan.org/Public/Bug/Display.html?id=35324",
|
"name": "30030",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://rt.cpan.org/Public/Bug/Display.html?id=35324"
|
"url": "http://secunia.com/advisories/30030"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://imager.perl.org/i/release064/Imager_0_64",
|
"name": "imager-doubleprecisionimage-bo(41986)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://imager.perl.org/i/release064/Imager_0_64"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41986"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2008-3352",
|
"name": "FEDORA-2008-3352",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00569.html"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00569.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "28980",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/28980"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-1387",
|
"name": "ADV-2008-1387",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/1387/references"
|
"url": "http://www.vupen.com/english/advisories/2008/1387/references"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30030",
|
"name": "http://rt.cpan.org/Public/Bug/Display.html?id=35324",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/30030"
|
"url": "http://rt.cpan.org/Public/Bug/Display.html?id=35324"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28980",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/28980"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "30011",
|
"name": "30011",
|
||||||
@ -88,9 +88,9 @@
|
|||||||
"url": "http://secunia.com/advisories/30011"
|
"url": "http://secunia.com/advisories/30011"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "imager-doubleprecisionimage-bo(41986)",
|
"name": "http://imager.perl.org/i/release064/Imager_0_64",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41986"
|
"url": "http://imager.perl.org/i/release064/Imager_0_64"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498678",
|
"name": "USN-649-1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498678"
|
"url": "http://www.ubuntu.com/usn/usn-649-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openssh-signalhandler-dos(45202)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45202"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31885",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31885"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1020891",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1020891"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-1638",
|
"name": "DSA-1638",
|
||||||
@ -67,35 +82,20 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-649-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-649-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1020891",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1020891"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31885",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31885"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32181",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32181"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "32080",
|
"name": "32080",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/32080"
|
"url": "http://secunia.com/advisories/32080"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openssh-signalhandler-dos(45202)",
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498678",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45202"
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498678"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32181",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32181"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "6506",
|
"name": "4317",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SREASON",
|
||||||
"url" : "https://www.exploit-db.com/exploits/6506"
|
"url": "http://securityreason.com/securityalert/4317"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ut3webadmin-imageserver-dir-traversal(45292)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45292"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://aluigi.org/adv/ut3webown-adv.txt",
|
"name": "http://aluigi.org/adv/ut3webown-adv.txt",
|
||||||
@ -63,14 +68,9 @@
|
|||||||
"url": "http://aluigi.org/adv/ut3webown-adv.txt"
|
"url": "http://aluigi.org/adv/ut3webown-adv.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://ut3webadmin.elmuerte.com/download.php?t=2008-09-21",
|
"name": "6506",
|
||||||
"refsource" : "MISC",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://ut3webadmin.elmuerte.com/download.php?t=2008-09-21"
|
"url": "https://www.exploit-db.com/exploits/6506"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31272",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31272"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-2635",
|
"name": "ADV-2008-2635",
|
||||||
@ -83,14 +83,14 @@
|
|||||||
"url": "http://secunia.com/advisories/31926"
|
"url": "http://secunia.com/advisories/31926"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "4317",
|
"name": "http://ut3webadmin.elmuerte.com/download.php?t=2008-09-21",
|
||||||
"refsource" : "SREASON",
|
"refsource": "MISC",
|
||||||
"url" : "http://securityreason.com/securityalert/4317"
|
"url": "http://ut3webadmin.elmuerte.com/download.php?t=2008-09-21"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ut3webadmin-imageserver-dir-traversal(45292)",
|
"name": "31272",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45292"
|
"url": "http://www.securityfocus.com/bid/31272"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "6604",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/6604"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31454",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31454"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32031",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32031"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4340",
|
"name": "4340",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
@ -76,6 +61,21 @@
|
|||||||
"name": "powerportal-path-directory-traversal(45491)",
|
"name": "powerportal-path-directory-traversal(45491)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45491"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45491"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "6604",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/6604"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32031",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32031"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31454",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/31454"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2008-4552",
|
"ID": "CVE-2008-4552",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,64 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20081030 rPSA-2008-0307-1 nfs-client nfs-server nfs-utils",
|
"name": "32481",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/497935/100/0/threaded"
|
"url": "http://secunia.com/advisories/32481"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120719 CVE Request: quota: incorrect use of tcp_wrappers",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/07/19/2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120719 Re: CVE Request: quota: incorrect use of tcp_wrappers",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/07/19/5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=458676",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=458676"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0307",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0307"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2009:060",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:060"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:1321",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1321.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-687-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-687-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31823",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31823"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:11544",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11544"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:8325",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8325"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32346",
|
"name": "32346",
|
||||||
@ -118,14 +63,14 @@
|
|||||||
"url": "http://secunia.com/advisories/32346"
|
"url": "http://secunia.com/advisories/32346"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "32481",
|
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0307",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/32481"
|
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0307"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "33006",
|
"name": "oval:org.mitre.oval:def:8325",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OVAL",
|
||||||
"url" : "http://secunia.com/advisories/33006"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8325"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "38794",
|
"name": "38794",
|
||||||
@ -133,24 +78,79 @@
|
|||||||
"url": "http://secunia.com/advisories/38794"
|
"url": "http://secunia.com/advisories/38794"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "38833",
|
"name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "nfsutils-hostctl-security-bypass(45895)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45895"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:1321",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-1321.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120719 CVE Request: quota: incorrect use of tcp_wrappers",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/07/19/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33006",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/38833"
|
"url": "http://secunia.com/advisories/33006"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=458676",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=458676"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "36538",
|
"name": "36538",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/36538"
|
"url": "http://secunia.com/advisories/36538"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120719 Re: CVE Request: quota: incorrect use of tcp_wrappers",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/07/19/5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2009:060",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:060"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11544",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11544"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20081030 rPSA-2008-0307-1 nfs-client nfs-server nfs-utils",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/497935/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-687-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-687-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38833",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/38833"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31823",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/31823"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-0528",
|
"name": "ADV-2010-0528",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/0528"
|
"url": "http://www.vupen.com/english/advisories/2010/0528"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "nfsutils-hostctl-security-bypass(45895)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45895"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "6593",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/6593"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31453",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31453"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "32054",
|
"name": "32054",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/32054"
|
"url": "http://secunia.com/advisories/32054"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "6593",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/6593"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "4480",
|
"name": "4480",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/4480"
|
"url": "http://securityreason.com/securityalert/4480"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31453",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/31453"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "6587",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/6587"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "31433",
|
"name": "31433",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -72,6 +67,11 @@
|
|||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/4503"
|
"url": "http://securityreason.com/securityalert/4503"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "6587",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/6587"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "thegeminiportal-bottom-file-include(45481)",
|
"name": "thegeminiportal-bottom-file-include(45481)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-2007",
|
"ID": "CVE-2013-2007",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20130506 Xen Security Advisory 51 (CVE-2013-2007) - qemu guest agent (qga) insecure file permissions",
|
"name": "openSUSE-SU-2013:1202",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2013/05/06/5"
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00057.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "93032",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/93032"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=956082",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=956082",
|
||||||
@ -63,9 +68,29 @@
|
|||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=956082"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=956082"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=c689b4f1bac352dcfd6ecb9a1d45337de0f1de67",
|
"name": "1028521",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://git.qemu.org/?p=qemu.git;a=commit;h=c689b4f1bac352dcfd6ecb9a1d45337de0f1de67"
|
"url": "http://www.securitytracker.com/id/1028521"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "59675",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/59675"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20130506 Xen Security Advisory 51 (CVE-2013-2007) - qemu guest agent (qga) insecure file permissions",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2013/05/06/5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "53325",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/53325"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "qemu-cve20132007-priv-esc(84047)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84047"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:0791",
|
"name": "RHSA-2013:0791",
|
||||||
@ -78,34 +103,9 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0896.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0896.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2013:1202",
|
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=c689b4f1bac352dcfd6ecb9a1d45337de0f1de67",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-07/msg00057.html"
|
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=c689b4f1bac352dcfd6ecb9a1d45337de0f1de67"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "59675",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/59675"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "93032",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/93032"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1028521",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1028521"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "53325",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/53325"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "qemu-cve20132007-priv-esc(84047)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/84047"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-2049",
|
"ID": "CVE-2013-2049",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-3008",
|
"ID": "CVE-2013-3008",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,36 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1060",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1060.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:1257",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IV44791",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV44791"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:1256",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "54154",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/54154"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ibm-java-cve20133008(84149)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84149"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,36 +96,6 @@
|
|||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IV44791",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV44791"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1060",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1060.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:1256",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:1257",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "54154",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/54154"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ibm-java-cve20133008(84149)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/84149"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2013-3132",
|
"ID": "CVE-2013-3132",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-052"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-052"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "TA13-190A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-190A"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:17430",
|
"name": "oval:org.mitre.oval:def:17430",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17430"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17430"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA13-190A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/ncas/alerts/TA13-190A"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20130604 CVE-2013-3843 Monkey HTTPD 1.2.0 - Buffer Overflow DoS Vulnerability With Possible Arbitrary Code Execution",
|
"name": "53697",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-06/0015.html"
|
"url": "http://secunia.com/advisories/53697"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.monkey-project.com/ticket/182",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.monkey-project.com/ticket/182"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://monkey-project.com/Announcements/v1.2.1",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://monkey-project.com/Announcements/v1.2.1"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/monkey/monkey/issues/88",
|
"name": "https://github.com/monkey/monkey/issues/88",
|
||||||
@ -73,14 +63,24 @@
|
|||||||
"url": "https://github.com/monkey/monkey/issues/88"
|
"url": "https://github.com/monkey/monkey/issues/88"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "53697",
|
"name": "http://monkey-project.com/Announcements/v1.2.1",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/53697"
|
"url": "http://monkey-project.com/Announcements/v1.2.1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.monkey-project.com/ticket/182",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.monkey-project.com/ticket/182"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "monkeyhttpd-cve20133843-bo(84755)",
|
"name": "monkeyhttpd-cve20133843-bo(84755)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84755"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84755"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20130604 CVE-2013-3843 Monkey HTTPD 1.2.0 - Buffer Overflow DoS Vulnerability With Possible Arbitrary Code Execution",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-06/0015.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://antid0te.com/syscan_2013/SyScan2013_Mountain_Lion_iOS_Vulnerabilities_Garage_Sale_Whitepaper.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://antid0te.com/syscan_2013/SyScan2013_Mountain_Lion_iOS_Vulnerabilities_Garage_Sale_Whitepaper.pdf"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.syscan.org/index.php/sg/program/day/2",
|
"name": "http://www.syscan.org/index.php/sg/program/day/2",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.syscan.org/index.php/sg/program/day/2"
|
"url": "http://www.syscan.org/index.php/sg/program/day/2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://antid0te.com/syscan_2013/SyScan2013_Mountain_Lion_iOS_Vulnerabilities_Garage_Sale_Whitepaper.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://antid0te.com/syscan_2013/SyScan2013_Mountain_Lion_iOS_Vulnerabilities_Garage_Sale_Whitepaper.pdf"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT6162",
|
"name": "http://support.apple.com/kb/HT6162",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-4437",
|
"ID": "CVE-2013-4437",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-4519",
|
"ID": "CVE-2013-4519",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,35 +53,35 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.reviewboard.org/docs/releasenotes/reviewboard/1.6.21",
|
"name": "55623",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.reviewboard.org/docs/releasenotes/reviewboard/1.6.21"
|
"url": "http://secunia.com/advisories/55623"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.reviewboard.org/docs/releasenotes/reviewboard/1.7.17",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.reviewboard.org/docs/releasenotes/reviewboard/1.7.17"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "63601",
|
"name": "63601",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/63601"
|
"url": "http://www.securityfocus.com/bid/63601"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.reviewboard.org/docs/releasenotes/reviewboard/1.7.17",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.reviewboard.org/docs/releasenotes/reviewboard/1.7.17"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "99512",
|
"name": "99512",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/99512"
|
"url": "http://osvdb.org/99512"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.reviewboard.org/docs/releasenotes/reviewboard/1.6.21",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.reviewboard.org/docs/releasenotes/reviewboard/1.6.21"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "99513",
|
"name": "99513",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/99513"
|
"url": "http://osvdb.org/99513"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "55623",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/55623"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "reviewboard-cve20134519-xss(88620)",
|
"name": "reviewboard-cve20134519-xss(88620)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://puppetlabs.com/security/cve/cve-2013-4965",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://puppetlabs.com/security/cve/cve-2013-4965"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "98640",
|
"name": "98640",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/98640"
|
"url": "http://osvdb.org/98640"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://puppetlabs.com/security/cve/cve-2013-4965",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://puppetlabs.com/security/cve/cve-2013-4965"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20130716 Multiple vulnerabilities in Googlemaps plugin for Joomla",
|
"name": "http://www.mapsplugin.com/Google-Maps/Documentation-of-plugin-Googlemap/security-release-3-1-of-plugin-googlemaps.html",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://seclists.org/fulldisclosure/2013/Jul/158"
|
"url": "http://www.mapsplugin.com/Google-Maps/Documentation-of-plugin-Googlemap/security-release-3-1-of-plugin-googlemaps.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20150226 CVE request: Joomla Google Maps Plugin",
|
"name": "[oss-security] 20150226 CVE request: Joomla Google Maps Plugin",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2015/02/26/4"
|
"url": "http://www.openwall.com/lists/oss-security/2015/02/26/4"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20130716 Multiple vulnerabilities in Googlemaps plugin for Joomla",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2013/Jul/158"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20150226 Re: CVE request: Joomla Google Maps Plugin",
|
"name": "[oss-security] 20150226 Re: CVE request: Joomla Google Maps Plugin",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2015/02/26/11"
|
"url": "http://www.openwall.com/lists/oss-security/2015/02/26/11"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mapsplugin.com/Google-Maps/Documentation-of-plugin-Googlemap/security-release-3-1-of-plugin-googlemaps.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mapsplugin.com/Google-Maps/Documentation-of-plugin-Googlemap/security-release-3-1-of-plugin-googlemaps.html"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -77,11 +77,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "99708",
|
"name": "99708",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -91,6 +86,11 @@
|
|||||||
"name": "1038926",
|
"name": "1038926",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038926"
|
"url": "http://www.securitytracker.com/id/1038926"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-10938",
|
"ID": "CVE-2017-10938",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.tcpdump.org/tcpdump-changes.txt",
|
"name": "GLSA-201709-23",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.tcpdump.org/tcpdump-changes.txt"
|
"url": "https://security.gentoo.org/glsa/201709-23"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/bd4e697ebd6c8457efa8f28f6831fc929b88a014",
|
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/bd4e697ebd6c8457efa8f28f6831fc929b88a014",
|
||||||
@ -73,19 +73,19 @@
|
|||||||
"url": "http://www.debian.org/security/2017/dsa-3971"
|
"url": "http://www.debian.org/security/2017/dsa-3971"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201709-23",
|
"name": "1039307",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://security.gentoo.org/glsa/201709-23"
|
"url": "http://www.securitytracker.com/id/1039307"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHEA-2018:0705",
|
"name": "RHEA-2018:0705",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
|
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1039307",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1039307"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/webmin/webmin/commit/a9c97eea6c268fb83d93a817d58bac75e0d2599e",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/webmin/webmin/commit/a9c97eea6c268fb83d93a817d58bac75e0d2599e"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102339",
|
"name": "102339",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/102339"
|
"url": "http://www.securityfocus.com/bid/102339"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/webmin/webmin/commit/a9c97eea6c268fb83d93a817d58bac75e0d2599e",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/webmin/webmin/commit/a9c97eea6c268fb83d93a817d58bac75e0d2599e"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "43363",
|
"name": "102212",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "BID",
|
||||||
"url" : "https://www.exploit-db.com/exploits/43363/"
|
"url": "http://www.securityfocus.com/bid/102212"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43429",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/43429/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/rapid7/metasploit-framework/pull/9336",
|
"name": "https://github.com/rapid7/metasploit-framework/pull/9336",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/rapid7/metasploit-framework/pull/9336"
|
"url": "https://github.com/rapid7/metasploit-framework/pull/9336"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "43363",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/43363/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://zerodayinitiative.com/advisories/ZDI-17-973",
|
"name": "https://zerodayinitiative.com/advisories/ZDI-17-973",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://zerodayinitiative.com/advisories/ZDI-17-973"
|
"url": "https://zerodayinitiative.com/advisories/ZDI-17-973"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "102212",
|
"name": "43429",
|
||||||
"refsource" : "BID",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securityfocus.com/bid/102212"
|
"url": "https://www.exploit-db.com/exploits/43429/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://about.gitlab.com/2017/07/22/gitlab-9-4-released/#security---add-ldap-ssl-certificate-verification",
|
"name": "https://gitlab.com/gitlab-org/gitlab-ce/issues/30420",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://about.gitlab.com/2017/07/22/gitlab-9-4-released/#security---add-ldap-ssl-certificate-verification"
|
"url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/30420"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://about.gitlab.com/2017/07/28/gitlab-9-dot-4-dot-2-released/",
|
"name": "https://about.gitlab.com/2017/07/28/gitlab-9-dot-4-dot-2-released/",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://about.gitlab.com/2017/07/28/gitlab-9-dot-4-dot-2-released/"
|
"url": "https://about.gitlab.com/2017/07/28/gitlab-9-dot-4-dot-2-released/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://gitlab.com/gitlab-org/gitlab-ce/issues/30420",
|
"name": "https://about.gitlab.com/2017/07/22/gitlab-9-4-released/#security---add-ldap-ssl-certificate-verification",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://gitlab.com/gitlab-org/gitlab-ce/issues/30420"
|
"url": "https://about.gitlab.com/2017/07/22/gitlab-9-4-released/#security---add-ldap-ssl-certificate-verification"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20170531 CVE-2017-9310 Qemu: net: infinite loop in e1000e NIC emulation",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/05/31/1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=4154c7e03fa55b4cf52509a83d50d6c09d743b7",
|
"name": "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=4154c7e03fa55b4cf52509a83d50d6c09d743b7",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=4154c7e03fa55b4cf52509a83d50d6c09d743b7"
|
"url": "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=4154c7e03fa55b4cf52509a83d50d6c09d743b7"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1452620",
|
"name": "98766",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1452620"
|
"url": "http://www.securityfocus.com/bid/98766"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3920",
|
"name": "DSA-3920",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2017/dsa-3920"
|
"url": "http://www.debian.org/security/2017/dsa-3920"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20170531 CVE-2017-9310 Qemu: net: infinite loop in e1000e NIC emulation",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2017/05/31/1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201706-03",
|
"name": "GLSA-201706-03",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -82,15 +82,15 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:2392"
|
"url": "https://access.redhat.com/errata/RHSA-2017:2392"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1452620",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1452620"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:2408",
|
"name": "RHSA-2017:2408",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:2408"
|
"url": "https://access.redhat.com/errata/RHSA-2017:2408"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "98766",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/98766"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20180815 Cisco Registered Envelope Service Stored Cross-Site Scripting Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-res-xss"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105109",
|
"name": "105109",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105109"
|
"url": "http://www.securityfocus.com/bid/105109"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20180815 Cisco Registered Envelope Service Stored Cross-Site Scripting Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-res-xss"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -54,19 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "43517",
|
"name": "1040096",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://www.exploit-db.com/exploits/43517/"
|
"url": "http://www.securitytracker.com/id/1040096"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://95cnsec.com/windows-smb-cve-2018-0749-exploit.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://95cnsec.com/windows-smb-cve-2018-0749-exploit.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0749",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0749"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "102355",
|
"name": "102355",
|
||||||
@ -74,9 +64,19 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/102355"
|
"url": "http://www.securityfocus.com/bid/102355"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1040096",
|
"name": "43517",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securitytracker.com/id/1040096"
|
"url": "https://www.exploit-db.com/exploits/43517/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0749",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0749"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://95cnsec.com/windows-smb-cve-2018-0749-exploit.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://95cnsec.com/windows-smb-cve-2018-0749-exploit.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,11 +53,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0784",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0784"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102377",
|
"name": "102377",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"name": "1040151",
|
"name": "1040151",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040151"
|
"url": "http://www.securitytracker.com/id/1040151"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0784",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0784"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,6 +53,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1040100",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1040100"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0800",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0800",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"name": "102392",
|
"name": "102392",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/102392"
|
"url": "http://www.securityfocus.com/bid/102392"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1040100",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1040100"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "kurt@seifried.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2018-05-18T21:46:02.314987",
|
"DATE_ASSIGNED": "2018-05-18T21:46:02.314987",
|
||||||
"DATE_REQUESTED": "2018-02-02T00:00:00",
|
"DATE_REQUESTED": "2018-02-02T00:00:00",
|
||||||
"ID": "CVE-2018-1000040",
|
"ID": "CVE-2018-1000040",
|
||||||
@ -14,18 +14,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "MuPDF",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "1.12.0"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Artifex Software, Inc."
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -47,7 +47,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "CWE-457"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -55,6 +55,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "GLSA-201811-15",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201811-15"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5596",
|
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5596",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,34 +71,29 @@
|
|||||||
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5600"
|
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5600"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5603",
|
"name": "DSA-4334",
|
||||||
"refsource" : "MISC",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5603"
|
"url": "https://www.debian.org/security/2018/dsa-4334"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5609",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5609"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5610",
|
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5610",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5610"
|
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5610"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5609",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5609"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://git.ghostscript.com/?p=mupdf.git;a=commitdiff;h=83d4dae44c71816c084a635550acc1a51529b881;hp=f597300439e62f5e921f0d7b1e880b5c1a1f1607",
|
"name": "http://git.ghostscript.com/?p=mupdf.git;a=commitdiff;h=83d4dae44c71816c084a635550acc1a51529b881;hp=f597300439e62f5e921f0d7b1e880b5c1a1f1607",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.ghostscript.com/?p=mupdf.git;a=commitdiff;h=83d4dae44c71816c084a635550acc1a51529b881;hp=f597300439e62f5e921f0d7b1e880b5c1a1f1607"
|
"url": "http://git.ghostscript.com/?p=mupdf.git;a=commitdiff;h=83d4dae44c71816c084a635550acc1a51529b881;hp=f597300439e62f5e921f0d7b1e880b5c1a1f1607"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-4334",
|
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5603",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "MISC",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4334"
|
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5603"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201811-15",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201811-15"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "kurt@seifried.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2018-04-05",
|
"DATE_ASSIGNED": "2018-04-05",
|
||||||
"ID": "CVE-2018-1000142",
|
"ID": "CVE-2018-1000142",
|
||||||
"REQUESTER": "ml@beckweb.net",
|
"REQUESTER": "ml@beckweb.net",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Jenkins GitHub Pull Request Builder Plugin",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "1.39.0 and older"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Jenkins project"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "CWE-499"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-19764",
|
"ID": "CVE-2018-19764",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://plugins.trac.wordpress.org/changeset/1982808/ninja-forms/trunk/lib/StepProcessing/step-processing.php",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://plugins.trac.wordpress.org/changeset/1982808/ninja-forms/trunk/lib/StepProcessing/step-processing.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://wordpress.org/plugins/ninja-forms/#developers",
|
"name": "https://wordpress.org/plugins/ninja-forms/#developers",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://wordpress.org/plugins/ninja-forms/#developers"
|
"url": "https://wordpress.org/plugins/ninja-forms/#developers"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://plugins.trac.wordpress.org/changeset/1982808/ninja-forms/trunk/lib/StepProcessing/step-processing.php",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/1982808/ninja-forms/trunk/lib/StepProcessing/step-processing.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://bnbdr.github.io/posts/extracheese/"
|
"url": "https://bnbdr.github.io/posts/extracheese/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/bnbdr/swisscheese/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/bnbdr/swisscheese/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/VirusTotal/yara/issues/999",
|
"name": "https://github.com/VirusTotal/yara/issues/999",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/VirusTotal/yara/issues/999"
|
"url": "https://github.com/VirusTotal/yara/issues/999"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/bnbdr/swisscheese/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/bnbdr/swisscheese/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -54,9 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "44039",
|
"name": "103033",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "BID",
|
||||||
"url" : "https://www.exploit-db.com/exploits/44039/"
|
"url": "http://www.securityfocus.com/bid/103033"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities",
|
"name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities",
|
||||||
@ -69,9 +69,9 @@
|
|||||||
"url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities"
|
"url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "103033",
|
"name": "44039",
|
||||||
"refsource" : "BID",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securityfocus.com/bid/103033"
|
"url": "https://www.exploit-db.com/exploits/44039/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -63,9 +63,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "44332",
|
"name": "1040546",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://www.exploit-db.com/exploits/44332/"
|
"url": "http://www.securitytracker.com/id/1040546"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20180316 DSA-2018-037: Dell EMC NetWorker Buffer Overflow Vulnerability",
|
"name": "20180316 DSA-2018-037: Dell EMC NetWorker Buffer Overflow Vulnerability",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://seclists.org/fulldisclosure/2018/Mar/43"
|
"url": "http://seclists.org/fulldisclosure/2018/Mar/43"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1040546",
|
"name": "44332",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securitytracker.com/id/1040546"
|
"url": "https://www.exploit-db.com/exploits/44332/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user