mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
1e0d953a2b
commit
308a1bd526
@ -57,16 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107619136600713&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.grohol.com/downloads/oj/latest/changelog.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.grohol.com/downloads/oj/latest/changelog.txt"
|
||||
},
|
||||
{
|
||||
"name" : "9598",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9598"
|
||||
},
|
||||
{
|
||||
"name": "openjournal-uid-admin-access(15069)",
|
||||
"refsource": "XF",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "3872",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/3872"
|
||||
},
|
||||
{
|
||||
"name": "http://www.grohol.com/downloads/oj/latest/changelog.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.grohol.com/downloads/oj/latest/changelog.txt"
|
||||
},
|
||||
{
|
||||
"name": "9598",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9598"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108820000823191&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "10609",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10609"
|
||||
},
|
||||
{
|
||||
"name": "gnats-format-string(16517)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16517"
|
||||
},
|
||||
{
|
||||
"name": "10609",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10609"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,41 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041214 Microsoft Word 6.0/95 Document Converter Buffer Overflow Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.idefense.com/application/poi/display?id=162&type=vulnerabilities&flashstatus=true"
|
||||
},
|
||||
{
|
||||
"name" : "MS04-041",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-041"
|
||||
},
|
||||
{
|
||||
"name" : "P-055",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/p-055.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1241",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1241"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1655",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1655"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:3310",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3310"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:3882",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3882"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:4076",
|
||||
"refsource": "OVAL",
|
||||
@ -98,19 +63,54 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4576"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:4749",
|
||||
"name": "P-055",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/p-055.shtml"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:3882",
|
||||
"refsource": "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4749"
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3882"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1241",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1241"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:539",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A539"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1655",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1655"
|
||||
},
|
||||
{
|
||||
"name": "MS04-041",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-041"
|
||||
},
|
||||
{
|
||||
"name": "20041214 Microsoft Word 6.0/95 Document Converter Buffer Overflow Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/application/poi/display?id=162&type=vulnerabilities&flashstatus=true"
|
||||
},
|
||||
{
|
||||
"name": "win-converter-font-code-execution(18338)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18338"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:4749",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4749"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:3310",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3310"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,45 +53,40 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7.3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7.3"
|
||||
"name": "SUSE-SA:2004:036",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2004_36_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.mozilla.org/show_bug.cgi?id=257314",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.mozilla.org/show_bug.cgi?id=257314"
|
||||
"name": "mozilla-netscape-nsvcardobj-bo(17380)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17380"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:2089",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109900315219363&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200409-26",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200409-26.xml"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT4826",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109698896104418&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2004:036",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2004_36_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA04-261A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA04-261A.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#414240",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/414240"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.mozilla.org/show_bug.cgi?id=257314",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.mozilla.org/show_bug.cgi?id=257314"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7.3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7.3"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200409-26",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200409-26.xml"
|
||||
},
|
||||
{
|
||||
"name": "11174",
|
||||
"refsource": "BID",
|
||||
@ -103,9 +98,14 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10873"
|
||||
},
|
||||
{
|
||||
"name" : "mozilla-netscape-nsvcardobj-bo(17380)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17380"
|
||||
"name": "TA04-261A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA04-261A.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT4826",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109698896104418&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20041102-acs-eap-tls.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "P-028",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/p-028.shtml"
|
||||
},
|
||||
{
|
||||
"name": "ciscosecure-eaptls-auth-bypass(17936)",
|
||||
"refsource": "XF",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "11577",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11577"
|
||||
},
|
||||
{
|
||||
"name": "P-028",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/p-028.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,16 +62,16 @@
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA-2006:152922",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200412-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml"
|
||||
},
|
||||
{
|
||||
"name": "13468",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13468/"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2004:152",
|
||||
"refsource": "MANDRAKE",
|
||||
@ -82,30 +82,30 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-037.html"
|
||||
},
|
||||
{
|
||||
"name" : "P-061",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/p-061.shtml"
|
||||
},
|
||||
{
|
||||
"name": "11943",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11943"
|
||||
},
|
||||
{
|
||||
"name": "ethereal-dicom-dos(18484)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18484"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11319",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11319"
|
||||
},
|
||||
{
|
||||
"name" : "13468",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/13468/"
|
||||
"name": "FLSA-2006:152922",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "ethereal-dicom-dos(18484)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18484"
|
||||
"name": "P-061",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/p-061.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040922 Multiple Vulnerabilities in Symantec Enterprise Firewall/Gateway Security Products",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109588376426070&w=2"
|
||||
"name": "symantec-udp-obtain-info(17470)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17470"
|
||||
},
|
||||
{
|
||||
"name": "12635",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12635"
|
||||
},
|
||||
{
|
||||
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2004.09.22.html",
|
||||
@ -63,9 +68,9 @@
|
||||
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2004.09.22.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#329230",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/329230"
|
||||
"name": "20040922 Multiple Vulnerabilities in Symantec Enterprise Firewall/Gateway Security Products",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109588376426070&w=2"
|
||||
},
|
||||
{
|
||||
"name": "11237",
|
||||
@ -78,14 +83,9 @@
|
||||
"url": "http://www.osvdb.org/10205"
|
||||
},
|
||||
{
|
||||
"name" : "12635",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/12635"
|
||||
},
|
||||
{
|
||||
"name" : "symantec-udp-obtain-info(17470)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17470"
|
||||
"name": "VU#329230",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/329230"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109889705116038&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.nl/0410-advisories/masterOrionIII.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.nl/0410-advisories/masterOrionIII.txt"
|
||||
},
|
||||
{
|
||||
"name": "11550",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +67,11 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13008"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.nl/0410-advisories/masterOrionIII.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.nl/0410-advisories/masterOrionIII.txt"
|
||||
},
|
||||
{
|
||||
"name": "master-of-orion-nickname-dos(17884)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109885074513940&w=2"
|
||||
},
|
||||
{
|
||||
"name": "wvtfpd-wvtftpservercc-bo(17869)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17869"
|
||||
},
|
||||
{
|
||||
"name": "11525",
|
||||
"refsource": "BID",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "12986",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12986"
|
||||
},
|
||||
{
|
||||
"name" : "wvtfpd-wvtftpservercc-bo(17869)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17869"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "6495",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6495"
|
||||
},
|
||||
{
|
||||
"name": "6500",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6500"
|
||||
},
|
||||
{
|
||||
"name": "20040502 [waraxe-2004-SA#026 - Multiple vulnerabilities in Coppermine Photo Gallery for PhpNuke]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108360247732014&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.waraxe.us/index.php?modname=sa&id=26",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.waraxe.us/index.php?modname=sa&id=26"
|
||||
},
|
||||
{
|
||||
"name": "5756",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/5756"
|
||||
},
|
||||
{
|
||||
"name" : "6495",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/6495"
|
||||
"name": "http://www.waraxe.us/index.php?modname=sa&id=26",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.waraxe.us/index.php?modname=sa&id=26"
|
||||
},
|
||||
{
|
||||
"name" : "6496",
|
||||
"name": "6499",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://www.osvdb.org/6496"
|
||||
"url": "http://www.osvdb.org/6499"
|
||||
},
|
||||
{
|
||||
"name": "1010001",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1010001"
|
||||
},
|
||||
{
|
||||
"name": "6497",
|
||||
@ -88,29 +98,19 @@
|
||||
"url": "http://www.osvdb.org/6498"
|
||||
},
|
||||
{
|
||||
"name" : "6499",
|
||||
"name": "6496",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://www.osvdb.org/6499"
|
||||
},
|
||||
{
|
||||
"name" : "6500",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/6500"
|
||||
},
|
||||
{
|
||||
"name" : "1010001",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1010001"
|
||||
},
|
||||
{
|
||||
"name" : "11524",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11524"
|
||||
"url": "http://www.osvdb.org/6496"
|
||||
},
|
||||
{
|
||||
"name": "coppermine-multiple-path-disclosure(16039)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16039"
|
||||
},
|
||||
{
|
||||
"name": "11524",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11524"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://matt.ucc.asn.au/dropbear/CHANGES",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://matt.ucc.asn.au/dropbear/CHANGES"
|
||||
"name": "cisco-unifiedipphone-ssh-bo(40490)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40490"
|
||||
},
|
||||
{
|
||||
"name": "20080213 Cisco Unified IP Phone Overflow and Denial of Service Vulnerabilities",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080949c7a.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "10803",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10803"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0543",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0543"
|
||||
},
|
||||
{
|
||||
"name": "8137",
|
||||
"refsource": "OSVDB",
|
||||
@ -83,9 +73,14 @@
|
||||
"url": "http://secunia.com/advisories/12153"
|
||||
},
|
||||
{
|
||||
"name" : "28935",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28935"
|
||||
"name": "http://matt.ucc.asn.au/dropbear/CHANGES",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://matt.ucc.asn.au/dropbear/CHANGES"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0543",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0543"
|
||||
},
|
||||
{
|
||||
"name": "dropbear-dss-code-execution(16810)",
|
||||
@ -93,9 +88,14 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16810"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-unifiedipphone-ssh-bo(40490)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40490"
|
||||
"name": "28935",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28935"
|
||||
},
|
||||
{
|
||||
"name": "10803",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10803"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "29152",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29152"
|
||||
"name": "phpinstantgallery-index-image-xss(42374)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42374"
|
||||
},
|
||||
{
|
||||
"name": "30524",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://secunia.com/advisories/30524"
|
||||
},
|
||||
{
|
||||
"name" : "phpinstantgallery-index-image-xss(42374)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42374"
|
||||
"name": "29152",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29152"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5898",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5898"
|
||||
},
|
||||
{
|
||||
"name": "29879",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29879"
|
||||
},
|
||||
{
|
||||
"name" : "30756",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30756"
|
||||
},
|
||||
{
|
||||
"name": "igsuite-formid-sql-injection(43248)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43248"
|
||||
},
|
||||
{
|
||||
"name": "5898",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5898"
|
||||
},
|
||||
{
|
||||
"name": "30756",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30756"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.simplemachines.org/community/index.php?P=c3696c2022b54fa50c5f341bf5710aa3&topic=236816.0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.simplemachines.org/community/index.php?P=c3696c2022b54fa50c5f341bf5710aa3&topic=236816.0"
|
||||
},
|
||||
{
|
||||
"name": "30955",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30955"
|
||||
},
|
||||
{
|
||||
"name": "http://www.simplemachines.org/community/index.php?P=c3696c2022b54fa50c5f341bf5710aa3&topic=236816.0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.simplemachines.org/community/index.php?P=c3696c2022b54fa50c5f341bf5710aa3&topic=236816.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080812 CA Host-Based Intrusion Prevention System SDK kmxfw.sys Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/495397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=36560",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=36560"
|
||||
},
|
||||
{
|
||||
"name" : "30651",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30651"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2339",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2339"
|
||||
},
|
||||
{
|
||||
"name" : "1020661",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020661"
|
||||
},
|
||||
{
|
||||
"name": "1020662",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020662"
|
||||
},
|
||||
{
|
||||
"name" : "1020663",
|
||||
"name": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=36560",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=36560"
|
||||
},
|
||||
{
|
||||
"name": "1020661",
|
||||
"refsource": "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020663"
|
||||
"url": "http://www.securitytracker.com/id?1020661"
|
||||
},
|
||||
{
|
||||
"name": "ca-kmxfw-dos(44393)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44393"
|
||||
},
|
||||
{
|
||||
"name": "20080812 CA Host-Based Intrusion Prevention System SDK kmxfw.sys Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/495397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "31434",
|
||||
@ -93,9 +88,14 @@
|
||||
"url": "http://secunia.com/advisories/31434"
|
||||
},
|
||||
{
|
||||
"name" : "ca-kmxfw-dos(44393)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44393"
|
||||
"name": "30651",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30651"
|
||||
},
|
||||
{
|
||||
"name": "1020663",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020663"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5941",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5941"
|
||||
"name": "4116",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4116"
|
||||
},
|
||||
{
|
||||
"name": "29975",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/29975"
|
||||
},
|
||||
{
|
||||
"name" : "4116",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4116"
|
||||
"name": "5941",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5941"
|
||||
},
|
||||
{
|
||||
"name": "polypager-nr-xss(43372)",
|
||||
|
@ -52,75 +52,75 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080909 ZDI-08-059: Apple QuickTime STSZ Atom Parsing Heap Corruption Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=122099929821288&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-059/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-08-059/"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3027",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3027"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3189",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3189"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-09-09",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce//2008/Sep/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-10-02",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Oct/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "31086",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31086"
|
||||
},
|
||||
{
|
||||
"name" : "31546",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31546"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16152",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16152"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2735",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2735"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2527",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2527"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-10-02",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "31546",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31546"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-09-09",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2735",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2735"
|
||||
},
|
||||
{
|
||||
"name": "1020841",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1020841"
|
||||
},
|
||||
{
|
||||
"name" : "31821",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31821"
|
||||
"name": "http://support.apple.com/kb/HT3189",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3189"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16152",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16152"
|
||||
},
|
||||
{
|
||||
"name": "32121",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32121"
|
||||
},
|
||||
{
|
||||
"name": "20080909 ZDI-08-059: Apple QuickTime STSZ Atom Parsing Heap Corruption Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=122099929821288&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3027",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3027"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-059/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-059/"
|
||||
},
|
||||
{
|
||||
"name": "31821",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31821"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,45 +57,45 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=634778"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=576469",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=576469"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2029",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2029"
|
||||
},
|
||||
{
|
||||
"name" : "31880",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31880"
|
||||
},
|
||||
{
|
||||
"name" : "39340",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39340"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2898",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2898"
|
||||
},
|
||||
{
|
||||
"name" : "32354",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32354"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0803",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0803"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=576469",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=576469"
|
||||
},
|
||||
{
|
||||
"name": "imlib2-multiple-unspecified(46037)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46037"
|
||||
},
|
||||
{
|
||||
"name": "31880",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31880"
|
||||
},
|
||||
{
|
||||
"name": "32354",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32354"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2898",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2898"
|
||||
},
|
||||
{
|
||||
"name": "39340",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39340"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081001 Remote and Local File Inclusion Vulnerability <= 1.1 Rportal",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/496891/100/0/threaded"
|
||||
"name": "31523",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31523"
|
||||
},
|
||||
{
|
||||
"name": "rportal-index-file-include(45618)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45618"
|
||||
},
|
||||
{
|
||||
"name": "6648",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6648"
|
||||
},
|
||||
{
|
||||
"name" : "31523",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31523"
|
||||
},
|
||||
{
|
||||
"name": "32075",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32075"
|
||||
},
|
||||
{
|
||||
"name" : "rportal-index-file-include(45618)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45618"
|
||||
"name": "20081001 Remote and Local File Inclusion Vulnerability <= 1.1 Rportal",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/496891/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7000",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7000"
|
||||
},
|
||||
{
|
||||
"name" : "32126",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32126"
|
||||
"name": "preclassifiedlistings-cookie-sec-bypass(46390)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46390"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3019",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3019"
|
||||
},
|
||||
{
|
||||
"name": "32126",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32126"
|
||||
},
|
||||
{
|
||||
"name": "7000",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7000"
|
||||
},
|
||||
{
|
||||
"name": "32557",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32557"
|
||||
},
|
||||
{
|
||||
"name" : "preclassifiedlistings-cookie-sec-bypass(46390)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46390"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7011",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7011"
|
||||
"name": "32139",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32139"
|
||||
},
|
||||
{
|
||||
"name": "32516",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32516"
|
||||
},
|
||||
{
|
||||
"name": "http://www.simplemachines.org/community/index.php?topic=272861.0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.simplemachines.org/community/index.php?topic=272861.0"
|
||||
},
|
||||
{
|
||||
"name" : "32139",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32139"
|
||||
},
|
||||
{
|
||||
"name": "50072",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/50072"
|
||||
},
|
||||
{
|
||||
"name" : "32516",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32516"
|
||||
"name": "7011",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7011"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7441",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7441"
|
||||
},
|
||||
{
|
||||
"name": "32803",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "livechat-xmlhttp-open-proxy(47305)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47305"
|
||||
},
|
||||
{
|
||||
"name": "7441",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7441"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11849",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11849"
|
||||
},
|
||||
{
|
||||
"name": "101762",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "1039782",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039782"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11849",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11849"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/724",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/724"
|
||||
},
|
||||
{
|
||||
"name": "USN-3681-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3681-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/issues/724",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/724"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=6fc54b6d2be8",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=6fc54b6d2be8"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4321",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4321"
|
||||
},
|
||||
{
|
||||
"name": "101607",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101607"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=da135eaedc3b",
|
||||
"refsource": "CONFIRM",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "https://sourceforge.net/p/graphicsmagick/bugs/518/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4321",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4321"
|
||||
},
|
||||
{
|
||||
"name" : "101607",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101607"
|
||||
"name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-01-15",
|
||||
"ID": "CVE-2018-1000004",
|
||||
"REQUESTER": "a4651386@163.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Linux Kernel",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "4.12, 3.10, 2.6 and possibly earlier versions"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Linux Kernel"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "race condition"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,6 +54,51 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "USN-3631-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3631-2/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4187",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4187"
|
||||
},
|
||||
{
|
||||
"name": "USN-3631-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3631-1/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2390",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2390"
|
||||
},
|
||||
{
|
||||
"name": "104606",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104606"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1062",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0654",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0654"
|
||||
},
|
||||
{
|
||||
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0676",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0676"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20180116 sound driver Conditional competition",
|
||||
"refsource": "MLIST",
|
||||
@ -64,60 +109,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4187",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4187"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0654",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0654"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0676",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0676"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1062",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1062"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2390",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2390"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3631-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3631-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3631-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3631-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3798-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3798-2/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3798-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3798-1/"
|
||||
},
|
||||
{
|
||||
"name" : "104606",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104606"
|
||||
"name": "USN-3798-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3798-2/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2/21/2018 17:06:20",
|
||||
"ID": "CVE-2018-1000099",
|
||||
"REQUESTER": "support@teluu.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "PJSIP",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "2.7.1 and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Teluu"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Access of Null/Uninitialized Pointer"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,25 +54,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://trac.pjsip.org/repos/milestone/release-2.7.2",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://trac.pjsip.org/repos/milestone/release-2.7.2"
|
||||
},
|
||||
{
|
||||
"name" : "https://trac.pjsip.org/repos/ticket/2092",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://trac.pjsip.org/repos/ticket/2092"
|
||||
},
|
||||
{
|
||||
"name": "https://trac.pjsip.org/repos/ticket/2094",
|
||||
"refsource": "MISC",
|
||||
"url": "https://trac.pjsip.org/repos/ticket/2094"
|
||||
},
|
||||
{
|
||||
"name": "https://trac.pjsip.org/repos/milestone/release-2.7.2",
|
||||
"refsource": "MISC",
|
||||
"url": "https://trac.pjsip.org/repos/milestone/release-2.7.2"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4170",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4170"
|
||||
},
|
||||
{
|
||||
"name": "https://trac.pjsip.org/repos/ticket/2092",
|
||||
"refsource": "MISC",
|
||||
"url": "https://trac.pjsip.org/repos/ticket/2092"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-21.html"
|
||||
},
|
||||
{
|
||||
"name" : "104701",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104701"
|
||||
},
|
||||
{
|
||||
"name": "1041250",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041250"
|
||||
},
|
||||
{
|
||||
"name": "104701",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104701"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "lpardo@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-16837",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,50 +62,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1576-1] ansible security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16837",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16837"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4396",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2019/dsa-4396"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3460",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3460"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3461",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3461"
|
||||
"name": "105700",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105700"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3462",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3462"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3463",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3463"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3505",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3505"
|
||||
},
|
||||
{
|
||||
"name" : "105700",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105700"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16837",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16837"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3463",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3463"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181112 [SECURITY] [DLA 1576-1] ansible security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3461",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3461"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4396",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4396"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16888",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16888"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20190307-0007/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20190307-0007/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16888",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16888"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user