mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
990201559d
commit
2f561ad6fc
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020108 CDE bug in Unixware 7.1",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=101060400802428&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3818",
|
"name": "3818",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/3818"
|
"url": "http://www.securityfocus.com/bid/3818"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20020108 CDE bug in Unixware 7.1",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=101060400802428&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "unixware-dtlogin-log-symlink(7864)",
|
"name": "unixware-dtlogin-log-symlink(7864)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020217 Phusion-Webserver-v1.0-Bugs&Exploits-Remotes",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=101408906001958&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4117",
|
"name": "4117",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/4117"
|
"url": "http://www.securityfocus.com/bid/4117"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020217 Phusion-Webserver-v1.0-Bugs&Exploits-Remotes",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=101408906001958&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "FreeBSD-SA-02:21",
|
|
||||||
"refsource" : "FREEBSD",
|
|
||||||
"url" : "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:21.tcpip.asc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "4539",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/4539"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "freebsd-icmp-echo-reply-dos(8893)",
|
"name": "freebsd-icmp-echo-reply-dos(8893)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "5232",
|
"name": "5232",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/5232"
|
"url": "http://www.osvdb.org/5232"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4539",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/4539"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FreeBSD-SA-02:21",
|
||||||
|
"refsource": "FREEBSD",
|
||||||
|
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:21.tcpip.asc"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0326.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0326.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.cgiscript.net/cgi-script/csNews/csNews.cgi?database=cgi.db&command=viewone&id=5",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.cgiscript.net/cgi-script/csNews/csNews.cgi?database=cgi.db&command=viewone&id=5"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4579",
|
"name": "4579",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/4579"
|
"url": "http://www.securityfocus.com/bid/4579"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.cgiscript.net/cgi-script/csNews/csNews.cgi?database=cgi.db&command=viewone&id=5",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.cgiscript.net/cgi-script/csNews/csNews.cgi?database=cgi.db&command=viewone&id=5"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020715 Tivoli TMF ManagedNode Buffer Overflow",
|
"name": "5233",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://online.securityfocus.com/archive/1/282283"
|
"url": "http://www.securityfocus.com/bid/5233"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20020715 Tivoli TMF ManagedNode Buffer Overflow",
|
"name": "20020715 Tivoli TMF ManagedNode Buffer Overflow",
|
||||||
"refsource" : "VULNWATCH",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0024.html"
|
"url": "http://online.securityfocus.com/archive/1/282283"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.tivoli.com/secure/support/documents/security/mgt-fwk-http-vul.html",
|
"name": "http://www.tivoli.com/secure/support/documents/security/mgt-fwk-http-vul.html",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.tivoli.com/secure/support/documents/security/mgt-fwk-http-vul.html"
|
"url": "http://www.tivoli.com/secure/support/documents/security/mgt-fwk-http-vul.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "5233",
|
"name": "20020715 Tivoli TMF ManagedNode Buffer Overflow",
|
||||||
"refsource" : "BID",
|
"refsource": "VULNWATCH",
|
||||||
"url" : "http://www.securityfocus.com/bid/5233"
|
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0024.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "tivoli-tmr-managednode-bo(9556)",
|
"name": "tivoli-tmr-managednode-bo(9556)",
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://online.securityfocus.com/archive/1/254141"
|
"url": "http://online.securityfocus.com/archive/1/254141"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "4031",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/4031"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "icq-macos-dos(8085)",
|
"name": "icq-macos-dos(8085)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8085"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8085"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4031",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/4031"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020523 Re: Misformated message header causes msn messenger to crash",
|
"name": "msn-invite-dos(9161)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://online.securityfocus.com/archive/1/274086"
|
"url": "http://www.iss.net/security_center/static/9161.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "4827",
|
"name": "4827",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/4827"
|
"url": "http://www.securityfocus.com/bid/4827"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "msn-invite-dos(9161)",
|
"name": "20020523 Re: Misformated message header causes msn messenger to crash",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.iss.net/security_center/static/9161.php"
|
"url": "http://online.securityfocus.com/archive/1/274086"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020709 VANED LABS: icecast filesystem disclosure",
|
|
||||||
"refsource" : "VULN-DEV",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/82/281274"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "5189",
|
"name": "5189",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "icecast-dotdot-information-disclosure(9530)",
|
"name": "icecast-dotdot-information-disclosure(9530)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/9530.php"
|
"url": "http://www.iss.net/security_center/static/9530.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020709 VANED LABS: icecast filesystem disclosure",
|
||||||
|
"refsource": "VULN-DEV",
|
||||||
|
"url": "http://www.securityfocus.com/archive/82/281274"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "20020614 UPDATE UPDATE UPDATE UPDATE UPDATE UPDATE",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/276958"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20020613 +ALERT+ BACKDOOR IN MSN666 SNIFFER FOR SNIFFING MSN +ALERT+",
|
"name": "20020613 +ALERT+ BACKDOOR IN MSN666 SNIFFER FOR SNIFFING MSN +ALERT+",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://online.securityfocus.com/archive/1/276955"
|
"url": "http://online.securityfocus.com/archive/1/276955"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20020614 UPDATE UPDATE UPDATE UPDATE UPDATE UPDATE",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/276958"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "5015",
|
"name": "5015",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ssldump-rsa-premastersecret-bo(10086)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/10086.php"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20020911 Buffer over/underflows in ssldump prior to 0.9b3",
|
"name": "20020911 Buffer over/underflows in ssldump prior to 0.9b3",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/291329"
|
"url": "http://www.securityfocus.com/archive/1/291329"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.rtfm.com/ssldump/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.rtfm.com/ssldump/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "5690",
|
"name": "5690",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/5690"
|
"url": "http://www.securityfocus.com/bid/5690"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ssldump-rsa-premastersecret-bo(10086)",
|
"name": "http://www.rtfm.com/ssldump/",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.iss.net/security_center/static/10086.php"
|
"url": "http://www.rtfm.com/ssldump/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-0094",
|
"ID": "CVE-2012-0094",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "78420",
|
"name": "78420",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48308"
|
"url": "http://secunia.com/advisories/48308"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "sun-solaris-dos(72495)",
|
"name": "sun-solaris-dos(72495)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-0572",
|
"ID": "CVE-2012-0572",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "USN-1703-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1703-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "53372",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/53372"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -63,9 +73,9 @@
|
|||||||
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2013:150",
|
"name": "oval:org.mitre.oval:def:16792",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16792"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:0219",
|
"name": "RHSA-2013:0219",
|
||||||
@ -73,19 +83,9 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0219.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0219.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-1703-1",
|
"name": "MDVSA-2013:150",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1703-1"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:16792",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16792"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "53372",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/53372"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2012-0758",
|
"ID": "CVE-2012-0758",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "gnutls-libgnutls-certificate-dos(74099)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74099"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "24865",
|
"name": "24865",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "[gnutls-devel] 20120224 gnutls 3.0.14",
|
"name": "[gnutls-devel] 20120224 gnutls 3.0.14",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5866"
|
"url": "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5866"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "gnutls-libgnutls-certificate-dos(74099)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74099"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-1713",
|
"ID": "CVE-2012-1713",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[OpenJDK] 20120612 IcedTea6 1.10.8 & 1.11.3 Released",
|
"name": "SUSE-SU-2012:1265",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SUSE",
|
||||||
"url" : "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21615246",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21615246"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201406-32",
|
"name": "GLSA-201406-32",
|
||||||
@ -78,44 +63,9 @@
|
|||||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBUX02805",
|
"name": "SUSE-SU-2012:1177",
|
||||||
"refsource" : "HP",
|
"refsource": "SUSE",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=134496371727681&w=2"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100919",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=134496371727681&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2012:095",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:150",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:1243",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1243.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1455",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1456",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:0734",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0734.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2012:1231",
|
"name": "SUSE-SU-2012:1231",
|
||||||
@ -123,24 +73,24 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2012:1177",
|
"name": "RHSA-2012:0734",
|
||||||
"refsource" : "SUSE",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2012:1265",
|
"name": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2012:1204",
|
"name": "RHSA-2012:1243",
|
||||||
"refsource" : "SUSE",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1243.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "53946",
|
"name": "[OpenJDK] 20120612 IcedTea6 1.10.8 & 1.11.3 Released",
|
||||||
"refsource" : "BID",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securityfocus.com/bid/53946"
|
"url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:16502",
|
"name": "oval:org.mitre.oval:def:16502",
|
||||||
@ -152,10 +102,60 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/50659"
|
"url": "http://secunia.com/advisories/50659"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100919",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=134496371727681&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2012:1204",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1455",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2012:095",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "53946",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/53946"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1456",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg21615246",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg21615246"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2013:150",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "51080",
|
"name": "51080",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/51080"
|
"url": "http://secunia.com/advisories/51080"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02805",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=134496371727681&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "18575",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/18575"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.org/files/110593/RazorCMS-1.2.1-STABLE-Cross-Site-Request-Forgery.html",
|
"name": "http://packetstormsecurity.org/files/110593/RazorCMS-1.2.1-STABLE-Cross-Site-Request-Forgery.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.org/files/110593/RazorCMS-1.2.1-STABLE-Cross-Site-Request-Forgery.html"
|
"url": "http://packetstormsecurity.org/files/110593/RazorCMS-1.2.1-STABLE-Cross-Site-Request-Forgery.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "18575",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/18575"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "razorcms-deletewebpage-csrf(73902)",
|
"name": "razorcms-deletewebpage-csrf(73902)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-3397",
|
"ID": "CVE-2012-3397",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120717 Moodle security notifications public",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2012/07/17/1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-33466",
|
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-33466",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-33466"
|
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-33466"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "54481",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/54481"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "49890",
|
"name": "49890",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/49890"
|
"url": "http://secunia.com/advisories/49890"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120717 Moodle security notifications public",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2012/07/17/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "54481",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/54481"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "moodle-restrictaccess-sec-bypass(76963)",
|
"name": "moodle-restrictaccess-sec-bypass(76963)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-3431",
|
"ID": "CVE-2012-3431",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=843669",
|
"name": "teiid-jdbc-info-disc(78803)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=843669"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78803"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2012:1301",
|
"name": "RHSA-2012:1301",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1301.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1301.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=843669",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=843669"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "55634",
|
"name": "55634",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/55634"
|
"url": "http://www.securityfocus.com/bid/55634"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "teiid-jdbc-info-disc(78803)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78803"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2012-3650",
|
"ID": "CVE-2012-3650",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT5400",
|
"name": "APPLE-SA-2012-09-19-1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "APPLE",
|
||||||
"url" : "http://support.apple.com/kb/HT5400"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5503",
|
"name": "http://support.apple.com/kb/HT5503",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT5503"
|
"url": "http://support.apple.com/kb/HT5503"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "54703",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/54703"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2012-07-25-1",
|
"name": "APPLE-SA-2012-07-25-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2012-09-19-1",
|
"name": "http://support.apple.com/kb/HT5400",
|
||||||
"refsource" : "APPLE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
"url": "http://support.apple.com/kb/HT5400"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "54703",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/54703"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2012-4093",
|
"ID": "CVE-2012-4093",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20130917 Cisco Unified Computing System Smart Call Home Input Validation Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4093"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1029074",
|
"name": "1029074",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1029074"
|
"url": "http://www.securitytracker.com/id/1029074"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20130917 Cisco Unified Computing System Smart Call Home Input Validation Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4093"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://plugins.trac.wordpress.org/changeset/1667369/#file12",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://plugins.trac.wordpress.org/changeset/1667369/#file12"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://wordpress.org/plugins/wp-members/#developers",
|
"name": "https://wordpress.org/plugins/wp-members/#developers",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "JVN#51355647",
|
"name": "JVN#51355647",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "https://jvn.jp/en/jp/JVN51355647/index.html"
|
"url": "https://jvn.jp/en/jp/JVN51355647/index.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://plugins.trac.wordpress.org/changeset/1667369/#file12",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/1667369/#file12"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -75,15 +75,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://kb.juniper.net/JSA10778"
|
"url": "https://kb.juniper.net/JSA10778"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "97606",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/97606"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038257",
|
"name": "1038257",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038257"
|
"url": "http://www.securitytracker.com/id/1038257"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "97606",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/97606"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207600",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207600"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207617",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207617"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201706-15",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201706-15"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "97129",
|
"name": "97129",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -76,6 +61,21 @@
|
|||||||
"name": "1038137",
|
"name": "1038137",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038137"
|
"url": "http://www.securitytracker.com/id/1038137"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201706-15",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201706-15"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207600",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207600"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207617",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207617"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT207617",
|
"name": "1038139",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://support.apple.com/HT207617"
|
"url": "http://www.securitytracker.com/id/1038139"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "97138",
|
"name": "97138",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/97138"
|
"url": "http://www.securityfocus.com/bid/97138"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038139",
|
"name": "https://support.apple.com/HT207617",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1038139"
|
"url": "https://support.apple.com/HT207617"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.talosintelligence.com/reports/TALOS-2017-0281/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.talosintelligence.com/reports/TALOS-2017-0281/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "96736",
|
"name": "96736",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96736"
|
"url": "http://www.securityfocus.com/bid/96736"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.talosintelligence.com/reports/TALOS-2017-0281/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.talosintelligence.com/reports/TALOS-2017-0281/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -61,6 +61,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1038291",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1038291"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -70,11 +75,6 @@
|
|||||||
"name": "97746",
|
"name": "97746",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97746"
|
"url": "http://www.securityfocus.com/bid/97746"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1038291",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1038291"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "41577",
|
"name": "96821",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "BID",
|
||||||
"url" : "https://www.exploit-db.com/exploits/41577/"
|
"url": "http://www.securityfocus.com/bid/96821"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20170310 CVE-2017-6550: Kinsey Infor-Lawson - Multiple SQL Injections",
|
"name": "20170310 CVE-2017-6550: Kinsey Infor-Lawson - Multiple SQL Injections",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://packetstormsecurity.com/files/141575/Kinseys-Infor-Lawson-SQL-Injection.html"
|
"url": "http://packetstormsecurity.com/files/141575/Kinseys-Infor-Lawson-SQL-Injection.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "96821",
|
"name": "41577",
|
||||||
"refsource" : "BID",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securityfocus.com/bid/96821"
|
"url": "https://www.exploit-db.com/exploits/41577/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-6959",
|
"ID": "CVE-2017-6959",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/robiso/wondercms/releases/tag/2.0.3",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/robiso/wondercms/releases/tag/2.0.3"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.wondercms.com/forum/viewtopic.php?f=8&p=1684",
|
"name": "https://www.wondercms.com/forum/viewtopic.php?f=8&p=1684",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.wondercms.com/forum/viewtopic.php?f=8&p=1684"
|
"url": "https://www.wondercms.com/forum/viewtopic.php?f=8&p=1684"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/robiso/wondercms/releases/tag/2.0.3",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/robiso/wondercms/releases/tag/2.0.3"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "anemec@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2018-10926",
|
"ID": "CVE-2018-10926",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update",
|
"name": "RHSA-2018:2607",
|
||||||
"refsource" : "MLIST",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2607"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10926",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10926",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10926"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10926"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:2607",
|
"name": "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MLIST",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2607"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:2608",
|
"name": "RHSA-2018:2608",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "44443",
|
"name": "https://www.iptanus.com/new-version-4-3-3-of-wordpress-file-upload-plugin/",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.exploit-db.com/exploits/44443/"
|
"url": "https://www.iptanus.com/new-version-4-3-3-of-wordpress-file-upload-plugin/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://wordpress.org/plugins/wp-file-upload/#developers",
|
"name": "https://wordpress.org/plugins/wp-file-upload/#developers",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://wordpress.org/plugins/wp-file-upload/#developers"
|
"url": "https://wordpress.org/plugins/wp-file-upload/#developers"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.iptanus.com/new-version-4-3-3-of-wordpress-file-upload-plugin/",
|
"name": "44443",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://www.iptanus.com/new-version-4-3-3-of-wordpress-file-upload-plugin/"
|
"url": "https://www.exploit-db.com/exploits/44443/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user