mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
98b30784ab
commit
3084799681
@ -52,45 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20040824 a2ps executing shell commands from file name",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-08/1026.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FLSA:152870",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/419765/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2004:140",
|
|
||||||
"refsource" : "MANDRAKE",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:140"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "57649",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57649-1&searchclause="
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2004:034",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2004_34_xfree86_libs_xshared.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://bugs.debian.org/283134",
|
"name": "http://bugs.debian.org/283134",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://bugs.debian.org/283134"
|
"url": "http://bugs.debian.org/283134"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20040824 a2ps executing shell commands from file name",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-08/1026.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "OpenPKG-SA-2005.003",
|
"name": "OpenPKG-SA-2005.003",
|
||||||
"refsource": "OPENPKG",
|
"refsource": "OPENPKG",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=110598355226660&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=110598355226660&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "12375",
|
"name": "SUSE-SA:2004:034",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/12375"
|
"url": "http://www.novell.com/linux/security/advisories/2004_34_xfree86_libs_xshared.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.securiteam.com/unixfocus/5MP0N2KDPA.html",
|
"name": "http://www.securiteam.com/unixfocus/5MP0N2KDPA.html",
|
||||||
@ -98,14 +78,34 @@
|
|||||||
"url": "http://www.securiteam.com/unixfocus/5MP0N2KDPA.html"
|
"url": "http://www.securiteam.com/unixfocus/5MP0N2KDPA.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "11025",
|
"name": "FLSA:152870",
|
||||||
"refsource" : "BID",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.securityfocus.com/bid/11025"
|
"url": "http://www.securityfocus.com/archive/1/419765/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "57649",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57649-1&searchclause="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "12375",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/12375"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "gnu-a2ps-gain-privileges(17127)",
|
"name": "gnu-a2ps-gain-privileges(17127)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17127"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17127"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2004:140",
|
||||||
|
"refsource": "MANDRAKE",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:140"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11025",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/11025"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20041124 Limited buffer-overflow and arbitrary memory access in Star Wars",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=110132227932050&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "11750",
|
"name": "11750",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/11750"
|
"url": "http://www.securityfocus.com/bid/11750"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20041124 Limited buffer-overflow and arbitrary memory access in Star Wars",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=110132227932050&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "star-wars-nickname-bo(18256)",
|
"name": "star-wars-nickname-bo(18256)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=110352518211306&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=110352518211306&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "12031",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/12031"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "mediaplayer-mp3-code-execution(18576)",
|
"name": "mediaplayer-mp3-code-execution(18576)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18576"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18576"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "12031",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/12031"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/9941"
|
"url": "http://www.securityfocus.com/bid/9941"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1009516",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1009516"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "modsurvey-xss(15582)",
|
"name": "modsurvey-xss(15582)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15582"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15582"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1009516",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1009516"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2008-0416",
|
"ID": "CVE-2008-0416",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,70 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=404252,381412,407161",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=404252,381412,407161"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-13.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2008/mfsa2008-13.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1484",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1484"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1485",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1485"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1489",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1489"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200805-18",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "239546",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "238492",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TLSA-2008-9",
|
"name": "TLSA-2008-9",
|
||||||
"refsource": "TURBO",
|
"refsource": "TURBO",
|
||||||
"url": "http://www.turbolinux.com/security/2008/TLSA-2008-9.txt"
|
"url": "http://www.turbolinux.com/security/2008/TLSA-2008-9.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-576-1",
|
"name": "29541",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://usn.ubuntu.com/576-1/"
|
"url": "http://secunia.com/advisories/29541"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-592-1",
|
"name": "firefox-character-encoding-xss(40488)",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "XF",
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-592-1"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40488"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA08-087A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-087A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "JVN#21563357",
|
|
||||||
"refsource" : "JVN",
|
|
||||||
"url" : "http://jvn.jp/en/jp/JVN21563357/index.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "JVNDB-2008-000021",
|
"name": "JVNDB-2008-000021",
|
||||||
@ -123,29 +73,9 @@
|
|||||||
"url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000021.html"
|
"url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000021.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29303",
|
"name": "30620",
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/29303"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-2091",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2091/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1793",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1793/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28839",
|
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/28839"
|
"url": "http://secunia.com/advisories/30620"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28864",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28864"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "28865",
|
"name": "28865",
|
||||||
@ -157,30 +87,100 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/28879"
|
"url": "http://secunia.com/advisories/28879"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "29541",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29541"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "30327",
|
"name": "30327",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/30327"
|
"url": "http://secunia.com/advisories/30327"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "238492",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-592-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-592-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1489",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1489"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "239546",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28864",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28864"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1485",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1485"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1793",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1793/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=404252,381412,407161",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=404252,381412,407161"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2091",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2091/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "JVN#21563357",
|
||||||
|
"refsource": "JVN",
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN21563357/index.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA08-087A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-087A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-13.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-13.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1484",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29303",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/29303"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200805-18",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "31043",
|
"name": "31043",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/31043"
|
"url": "http://secunia.com/advisories/31043"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30620",
|
"name": "28839",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/30620"
|
"url": "http://secunia.com/advisories/28839"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "firefox-character-encoding-xss(40488)",
|
"name": "USN-576-1",
|
||||||
"refsource" : "XF",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40488"
|
"url": "https://usn.ubuntu.com/576-1/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0358",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0358"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "5011",
|
"name": "5011",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "27507",
|
"name": "27507",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/27507"
|
"url": "http://www.securityfocus.com/bid/27507"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0358",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0358"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "6009",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/6009"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "30103",
|
"name": "30103",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/30103"
|
"url": "http://www.securityfocus.com/bid/30103"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30930",
|
"name": "fuzzylimecms-rss-file-include(43605)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/30930"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43605"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "3995",
|
"name": "3995",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/3995"
|
"url": "http://securityreason.com/securityalert/3995"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "6009",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/6009"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "fuzzylimecms-content-command-execution(43606)",
|
"name": "fuzzylimecms-content-command-execution(43606)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43606"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43606"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "fuzzylimecms-rss-file-include(43605)",
|
"name": "30930",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43605"
|
"url": "http://secunia.com/advisories/30930"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,21 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/494539/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/494539/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "4020",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/4020"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "claroline-unspecified-csrf(43974)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43974"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "claroline-unknown-unspecified(43854)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43854"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=613634",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=613634",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,21 +86,6 @@
|
|||||||
"name": "31116",
|
"name": "31116",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/31116"
|
"url": "http://secunia.com/advisories/31116"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "4020",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/4020"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "claroline-unknown-unspecified(43854)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43854"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "claroline-unspecified-csrf(43974)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43974"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/30678"
|
"url": "http://www.securityfocus.com/bid/30678"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "31484",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31484"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "phprealty-dpage-sql-injection(44431)",
|
"name": "phprealty-dpage-sql-injection(44431)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44431"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44431"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31484",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31484"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "anguestbook-unspecified-xss(44671)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44671"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://sourceforge.net/forum/forum.php?forum_id=860304",
|
"name": "http://sourceforge.net/forum/forum.php?forum_id=860304",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "31608",
|
"name": "31608",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/31608"
|
"url": "http://secunia.com/advisories/31608"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "anguestbook-unspecified-xss(44671)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44671"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2008-4066",
|
"ID": "CVE-2008-4066",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,70 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://blogs.technet.com/bluehat/archive/2008/08/14/targeted-fuzzing.aspx",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://blogs.technet.com/bluehat/archive/2008/08/14/targeted-fuzzing.aspx"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.thespanner.co.uk/2008/06/30/javascript-protocol-fuzz-results/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.thespanner.co.uk/2008/06/30/javascript-protocol-fuzz-results/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-43.html",
|
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-43.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-43.html"
|
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-43.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=448166",
|
"name": "32025",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=448166"
|
"url": "http://secunia.com/advisories/32025"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://download.novell.com/Download?buildid=WZXONb-tqBw~",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://download.novell.com/Download?buildid=WZXONb-tqBw~"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1669",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1669"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1649",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1649"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-8401",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-8429",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:205",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:205"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:206",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:206"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0908",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0908.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0882",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0882.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSA:2008-269-01",
|
"name": "SSA:2008-269-01",
|
||||||
@ -123,64 +68,79 @@
|
|||||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.405232"
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.405232"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSA:2008-269-02",
|
"name": "oval:org.mitre.oval:def:8880",
|
||||||
"refsource" : "SLACKWARE",
|
"refsource": "OVAL",
|
||||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.379422"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8880"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSA:2008-270-01",
|
"name": "1020920",
|
||||||
"refsource" : "SLACKWARE",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.412123"
|
"url": "http://www.securitytracker.com/id?1020920"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "256408",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2008:050",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-647-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-647-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-645-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-645-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-645-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-645-2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "JVN#96950482",
|
|
||||||
"refsource" : "JVN",
|
|
||||||
"url" : "http://jvn.jp/en/jp/JVN96950482/index.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "JVNDB-2011-000058",
|
"name": "JVNDB-2011-000058",
|
||||||
"refsource": "JVNDB",
|
"refsource": "JVNDB",
|
||||||
"url": "http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000058.html"
|
"url": "http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000058.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-8401",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-645-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-645-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.thespanner.co.uk/2008/06/30/javascript-protocol-fuzz-results/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.thespanner.co.uk/2008/06/30/javascript-protocol-fuzz-results/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:206",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:206"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32144",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32144"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32010",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32010"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-0977",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/0977"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-645-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-645-2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "31346",
|
"name": "31346",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/31346"
|
"url": "http://www.securityfocus.com/bid/31346"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:8880",
|
"name": "31985",
|
||||||
"refsource" : "OVAL",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8880"
|
"url": "http://secunia.com/advisories/31985"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34501",
|
"name": "SUSE-SA:2008:050",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31984",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/34501"
|
"url": "http://secunia.com/advisories/31984"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32185",
|
"name": "32185",
|
||||||
@ -193,14 +153,19 @@
|
|||||||
"url": "http://secunia.com/advisories/32196"
|
"url": "http://secunia.com/advisories/32196"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-2661",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=448166",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2661"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=448166"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1020920",
|
"name": "firefox-htmlparser-security-bypass(45358)",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securitytracker.com/id?1020920"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45358"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1669",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1669"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32042",
|
"name": "32042",
|
||||||
@ -208,9 +173,19 @@
|
|||||||
"url": "http://secunia.com/advisories/32042"
|
"url": "http://secunia.com/advisories/32042"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "32025",
|
"name": "ADV-2008-2661",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/32025"
|
"url": "http://www.vupen.com/english/advisories/2008/2661"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSA:2008-269-02",
|
||||||
|
"refsource": "SLACKWARE",
|
||||||
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.379422"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "256408",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32092",
|
"name": "32092",
|
||||||
@ -218,34 +193,29 @@
|
|||||||
"url": "http://secunia.com/advisories/32092"
|
"url": "http://secunia.com/advisories/32092"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "32144",
|
"name": "MDVSA-2008:205",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/32144"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:205"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "32044",
|
"name": "http://download.novell.com/Download?buildid=WZXONb-tqBw~",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/32044"
|
"url": "http://download.novell.com/Download?buildid=WZXONb-tqBw~"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "32082",
|
"name": "FEDORA-2008-8429",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://secunia.com/advisories/32082"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "32845",
|
"name": "JVN#96950482",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "JVN",
|
||||||
"url" : "http://secunia.com/advisories/32845"
|
"url": "http://jvn.jp/en/jp/JVN96950482/index.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31984",
|
"name": "USN-647-1",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://secunia.com/advisories/31984"
|
"url": "http://www.ubuntu.com/usn/usn-647-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31985",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31985"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32007",
|
"name": "32007",
|
||||||
@ -253,9 +223,24 @@
|
|||||||
"url": "http://secunia.com/advisories/32007"
|
"url": "http://secunia.com/advisories/32007"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "32010",
|
"name": "RHSA-2008:0882",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0882.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32845",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/32010"
|
"url": "http://secunia.com/advisories/32845"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blogs.technet.com/bluehat/archive/2008/08/14/targeted-fuzzing.aspx",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://blogs.technet.com/bluehat/archive/2008/08/14/targeted-fuzzing.aspx"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1649",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1649"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32012",
|
"name": "32012",
|
||||||
@ -263,14 +248,29 @@
|
|||||||
"url": "http://secunia.com/advisories/32012"
|
"url": "http://secunia.com/advisories/32012"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-0977",
|
"name": "SSA:2008-270-01",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SLACKWARE",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/0977"
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.412123"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "firefox-htmlparser-security-bypass(45358)",
|
"name": "32044",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45358"
|
"url": "http://secunia.com/advisories/32044"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0908",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0908.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34501",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34501"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32082",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32082"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/321758",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupal.org/node/321758"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "32285",
|
"name": "32285",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/32285"
|
"url": "http://secunia.com/advisories/32285"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/321758",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupal.org/node/321758"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "shindigintegrator-unspec-priv-escalation(46069)",
|
"name": "shindigintegrator-unspec-priv-escalation(46069)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "5493",
|
"name": "jpad-index-sql-injection(41983)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/5493"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41983"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "28923",
|
"name": "28923",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/28923"
|
"url": "http://www.securityfocus.com/bid/28923"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "5493",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/5493"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "4485",
|
"name": "4485",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/4485"
|
"url": "http://securityreason.com/securityalert/4485"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "jpad-index-sql-injection(41983)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41983"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "quickclassifieds-documentroot-file-include(42469)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42469"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.securityfocus.com/bid/28417/exploit",
|
"name": "http://www.securityfocus.com/bid/28417/exploit",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "28417",
|
"name": "28417",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/28417"
|
"url": "http://www.securityfocus.com/bid/28417"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "quickclassifieds-documentroot-file-include(42469)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42469"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "28355",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/28355"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "yehe-envoyer-file-upload(42279)",
|
"name": "yehe-envoyer-file-upload(42279)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42279"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42279"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28355",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/28355"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-2380",
|
"ID": "CVE-2013-2380",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2013-2781",
|
"ID": "CVE-2013-2781",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2013-2864",
|
"ID": "CVE-2013-2864",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2013/06/stable-channel-update.html",
|
"name": "oval:org.mitre.oval:def:16736",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2013/06/stable-channel-update.html"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16736"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/chromium/issues/detail?id=239134",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=239134",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://code.google.com/p/chromium/issues/detail?id=239134"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=239134"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:16736",
|
"name": "http://googlechromereleases.blogspot.com/2013/06/stable-channel-update.html",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16736"
|
"url": "http://googlechromereleases.blogspot.com/2013/06/stable-channel-update.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-6601",
|
"ID": "CVE-2013-6601",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2013-6685",
|
"ID": "CVE-2013-6685",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-7168",
|
"ID": "CVE-2013-7168",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.suse.com/show_bug.cgi?id=1035283",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugzilla.suse.com/show_bug.cgi?id=1035283"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://cgit.freedesktop.org/xorg/xserver/commit/?id=05442de962d3dc624f79fc1a00eca3ffc5489ced",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://cgit.freedesktop.org/xorg/xserver/commit/?id=05442de962d3dc624f79fc1a00eca3ffc5489ced"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3905",
|
"name": "DSA-3905",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "99543",
|
"name": "99543",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/99543"
|
"url": "http://www.securityfocus.com/bid/99543"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://cgit.freedesktop.org/xorg/xserver/commit/?id=05442de962d3dc624f79fc1a00eca3ffc5489ced",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://cgit.freedesktop.org/xorg/xserver/commit/?id=05442de962d3dc624f79fc1a00eca3ffc5489ced"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1035283",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1035283"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://secur1tyadvisory.wordpress.com/2018/02/13/trixbox-multiple-path-traversal-vulnerabilities-cve-2017-14537/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://secur1tyadvisory.wordpress.com/2018/02/13/trixbox-multiple-path-traversal-vulnerabilities-cve-2017-14537/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "103007",
|
"name": "103007",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103007"
|
"url": "http://www.securityfocus.com/bid/103007"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://secur1tyadvisory.wordpress.com/2018/02/13/trixbox-multiple-path-traversal-vulnerabilities-cve-2017-14537/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://secur1tyadvisory.wordpress.com/2018/02/13/trixbox-multiple-path-traversal-vulnerabilities-cve-2017-14537/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://blog.ripstech.com/2017/joomla-takeover-in-20-seconds-with-ldap-injection-cve-2017-14596/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://blog.ripstech.com/2017/joomla-takeover-in-20-seconds-with-ldap-injection-cve-2017-14596/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://developer.joomla.org/security-centre/711-20170902-core-ldap-information-disclosure",
|
"name": "https://developer.joomla.org/security-centre/711-20170902-core-ldap-information-disclosure",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://developer.joomla.org/security-centre/711-20170902-core-ldap-information-disclosure"
|
"url": "https://developer.joomla.org/security-centre/711-20170902-core-ldap-information-disclosure"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "100898",
|
"name": "https://blog.ripstech.com/2017/joomla-takeover-in-20-seconds-with-ldap-injection-cve-2017-14596/",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/100898"
|
"url": "https://blog.ripstech.com/2017/joomla-takeover-in-20-seconds-with-ldap-injection-cve-2017-14596/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1039407",
|
"name": "1039407",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039407"
|
"url": "http://www.securitytracker.com/id/1039407"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "100898",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/100898"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,9 +57,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[announcements] 20170713 Apache Struts 2.5.12 GA with Security Fixes Release",
|
"name": "http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://lists.apache.org/thread.html/3795c4dd46d9ec75f4a6eb9eca11c11edd3e796c6c1fd7b17b5dc50d@%3Cannouncements.struts.apache.org%3E"
|
"url": "http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1039115",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1039115"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[announcements] 20170810 [ANN] Apache Struts: S2-049 Security Bulletin update",
|
"name": "[announcements] 20170810 [ANN] Apache Struts: S2-049 Security Bulletin update",
|
||||||
@ -67,14 +72,9 @@
|
|||||||
"url": "https://lists.apache.org/thread.html/de3d325f0433cd3b42258b6a302c0d7a72b69eedc1480ed561d3b065@%3Cannouncements.struts.apache.org%3E"
|
"url": "https://lists.apache.org/thread.html/de3d325f0433cd3b42258b6a302c0d7a72b69eedc1480ed561d3b065@%3Cannouncements.struts.apache.org%3E"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://struts.apache.org/docs/s2-049.html",
|
"name": "99562",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://struts.apache.org/docs/s2-049.html"
|
"url": "http://www.securityfocus.com/bid/99562"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://security.netapp.com/advisory/ntap-20180706-0002/",
|
"name": "https://security.netapp.com/advisory/ntap-20180706-0002/",
|
||||||
@ -82,14 +82,14 @@
|
|||||||
"url": "https://security.netapp.com/advisory/ntap-20180706-0002/"
|
"url": "https://security.netapp.com/advisory/ntap-20180706-0002/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "99562",
|
"name": "http://struts.apache.org/docs/s2-049.html",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/99562"
|
"url": "http://struts.apache.org/docs/s2-049.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1039115",
|
"name": "[announcements] 20170713 Apache Struts 2.5.12 GA with Security Fixes Release",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securitytracker.com/id/1039115"
|
"url": "https://lists.apache.org/thread.html/3795c4dd46d9ec75f4a6eb9eca11c11edd3e796c6c1fd7b17b5dc50d@%3Cannouncements.struts.apache.org%3E"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,40 +56,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://struts.apache.org/docs/s2-051.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://struts.apache.org/docs/s2-051.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.brocade.com/content/dam/common/documents/content-types/security-bulletin/brocade-security-advisory-2017-429.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.brocade.com/content/dam/common/documents/content-types/security-bulletin/brocade-security-advisory-2017-429.htm"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://security.netapp.com/advisory/ntap-20180629-0001/",
|
"name": "1039262",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://security.netapp.com/advisory/ntap-20180629-0001/"
|
"url": "http://www.securitytracker.com/id/1039262"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20170907 Multiple Vulnerabilities in Apache Struts 2 Affecting Cisco Products: September 2017",
|
"name": "20170907 Multiple Vulnerabilities in Apache Struts 2 Affecting Cisco Products: September 2017",
|
||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170907-struts2"
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170907-struts2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.brocade.com/content/dam/common/documents/content-types/security-bulletin/brocade-security-advisory-2017-429.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.brocade.com/content/dam/common/documents/content-types/security-bulletin/brocade-security-advisory-2017-429.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.netapp.com/advisory/ntap-20180629-0001/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20180629-0001/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://struts.apache.org/docs/s2-051.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://struts.apache.org/docs/s2-051.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "100611",
|
"name": "100611",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100611"
|
"url": "http://www.securityfocus.com/bid/100611"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1039262",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1039262"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-0953",
|
"ID": "CVE-2018-0953",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -93,9 +93,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "44694",
|
"name": "103990",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "BID",
|
||||||
"url" : "https://www.exploit-db.com/exploits/44694/"
|
"url": "http://www.securityfocus.com/bid/103990"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0953",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0953",
|
||||||
@ -103,9 +103,9 @@
|
|||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0953"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0953"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "103990",
|
"name": "44694",
|
||||||
"refsource" : "BID",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securityfocus.com/bid/103990"
|
"url": "https://www.exploit-db.com/exploits/44694/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1040844",
|
"name": "1040844",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "3/5/2018 11:30:13",
|
"DATE_ASSIGNED": "3/5/2018 11:30:13",
|
||||||
"ID": "CVE-2018-1000117",
|
"ID": "CVE-2018-1000117",
|
||||||
"REQUESTER": "steve.dower@python.org",
|
"REQUESTER": "steve.dower@python.org",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "CPython",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "From 3.2 until 3.6.4 on Windows"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Python Software Foundation"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Buffer Overflow"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -54,15 +54,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugs.python.org/issue33001",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.python.org/issue33001"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/python/cpython/pull/5989",
|
"name": "https://github.com/python/cpython/pull/5989",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/python/cpython/pull/5989"
|
"url": "https://github.com/python/cpython/pull/5989"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.python.org/issue33001",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.python.org/issue33001"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "kurt@seifried.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2018-04-30T20:15:49.357909",
|
"DATE_ASSIGNED": "2018-04-30T20:15:49.357909",
|
||||||
"DATE_REQUESTED": "2018-04-23T00:00:00",
|
"DATE_REQUESTED": "2018-04-23T00:00:00",
|
||||||
"ID": "CVE-2018-1000178",
|
"ID": "CVE-2018-1000178",
|
||||||
@ -14,18 +14,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "quasselcore, quasselclient",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "0.12.4>version"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "quassel"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -47,7 +47,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "CWE-120: heap corruption"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -55,30 +55,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "DSA-4189",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2018/dsa-4189"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[debian-lts-announce] 20180504 [SECURITY] [DLA 1370-1] quassel security update",
|
"name": "[debian-lts-announce] 20180504 [SECURITY] [DLA 1370-1] quassel security update",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00001.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://i.imgur.com/JJ4QcNq.png",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://i.imgur.com/JJ4QcNq.png"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/quassel/quassel/blob/master/src/common/protocols/datastream/datastreampeer.cpp#L62",
|
"name": "https://github.com/quassel/quassel/blob/master/src/common/protocols/datastream/datastreampeer.cpp#L62",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/quassel/quassel/blob/master/src/common/protocols/datastream/datastreampeer.cpp#L62"
|
"url": "https://github.com/quassel/quassel/blob/master/src/common/protocols/datastream/datastreampeer.cpp#L62"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-4189",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4189"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201806-04",
|
"name": "GLSA-201806-04",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201806-04"
|
"url": "https://security.gentoo.org/glsa/201806-04"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://i.imgur.com/JJ4QcNq.png",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://i.imgur.com/JJ4QcNq.png"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "kurt@seifried.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2018-12-28T04:34:37.678236",
|
"DATE_ASSIGNED": "2018-12-28T04:34:37.678236",
|
||||||
"ID": "CVE-2018-1000408",
|
"ID": "CVE-2018-1000408",
|
||||||
"REQUESTER": "ml@beckweb.net",
|
"REQUESTER": "ml@beckweb.net",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Jenkins",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "2.145 and earlier, LTS 2.138.1 and earlier"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Jenkins project"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "CWE-400"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "kurt@seifried.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2018-07-08T15:52:41.187352",
|
"DATE_ASSIGNED": "2018-07-08T15:52:41.187352",
|
||||||
"DATE_REQUESTED": "2018-07-04T21:50:39",
|
"DATE_REQUESTED": "2018-07-04T21:50:39",
|
||||||
"ID": "CVE-2018-1000611",
|
"ID": "CVE-2018-1000611",
|
||||||
@ -14,18 +14,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "OpenConext EngineBlock",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "5.7.0 to 5.7.3"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "SURFnet"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -47,7 +47,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Cross Site Scripting (XSS)"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "psampaio@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2018-16864",
|
"ID": "CVE-2018-16864",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -63,49 +63,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20190123 [SECURITY] [DLA 1639-1] systemd security update",
|
"name": "106523",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00016.html"
|
"url": "http://www.securityfocus.com/bid/106523"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.qualys.com/2019/01/09/system-down/system-down.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.qualys.com/2019/01/09/system-down/system-down.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16864",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16864"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://security.netapp.com/advisory/ntap-20190117-0001/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://security.netapp.com/advisory/ntap-20190117-0001/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-4367",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2019/dsa-4367"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201903-07",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201903-07"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2019:0049",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0049"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2019:0204",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0204"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2019:0271",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0271"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2019:0342",
|
"name": "RHSA-2019:0342",
|
||||||
@ -113,9 +73,34 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2019:0342"
|
"url": "https://access.redhat.com/errata/RHSA-2019:0342"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2019:0361",
|
"name": "[debian-lts-announce] 20190123 [SECURITY] [DLA 1639-1] systemd security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00016.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-4367",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2019/dsa-4367"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2019:0204",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0361"
|
"url": "https://access.redhat.com/errata/RHSA-2019:0204"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.netapp.com/advisory/ntap-20190117-0001/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20190117-0001/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16864",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16864"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.qualys.com/2019/01/09/system-down/system-down.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.qualys.com/2019/01/09/system-down/system-down.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3855-1",
|
"name": "USN-3855-1",
|
||||||
@ -123,9 +108,24 @@
|
|||||||
"url": "https://usn.ubuntu.com/3855-1/"
|
"url": "https://usn.ubuntu.com/3855-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "106523",
|
"name": "RHSA-2019:0049",
|
||||||
"refsource" : "BID",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securityfocus.com/bid/106523"
|
"url": "https://access.redhat.com/errata/RHSA-2019:0049"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2019:0271",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2019:0271"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2019:0361",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2019:0361"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201903-07",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201903-07"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "45391",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/45391/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT208848",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT208848"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT208849",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT208849"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT208850",
|
"name": "https://support.apple.com/HT208850",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -81,6 +66,21 @@
|
|||||||
"name": "1041027",
|
"name": "1041027",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041027"
|
"url": "http://www.securitytracker.com/id/1041027"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT208848",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT208848"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT208849",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT208849"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45391",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/45391/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user