mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
5f8716a7dd
commit
3195d5440f
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-002"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-002"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "4045",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/4045"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "2041",
|
"name": "2041",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/2041"
|
"url": "http://www.osvdb.org/2041"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4045",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/4045"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020428 dnstools: authentication bypass vulnerability",
|
"name": "dnstools-auth-bypass(8948)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0390.html"
|
"url": "http://www.iss.net/security_center/static/8948.php"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.dnstools.com/dnstools_2.0.1.tar.gz",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.dnstools.com/dnstools_2.0.1.tar.gz"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "4617",
|
"name": "4617",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/4617"
|
"url": "http://www.securityfocus.com/bid/4617"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "dnstools-auth-bypass(8948)",
|
"name": "http://www.dnstools.com/dnstools_2.0.1.tar.gz",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.iss.net/security_center/static/8948.php"
|
"url": "http://www.dnstools.com/dnstools_2.0.1.tar.gz"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020428 dnstools: authentication bypass vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0390.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020612 madcr: QnX 4.25 - multiples bof in suid/no suid files",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/276553"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#879386",
|
"name": "VU#879386",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/879386"
|
"url": "http://www.kb.cert.org/vuls/id/879386"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "5000",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/5000"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "qnx-rtos-bin-bo(9341)",
|
"name": "qnx-rtos-bin-bo(9341)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9341"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9341"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020612 madcr: QnX 4.25 - multiples bof in suid/no suid files",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/276553"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "5000",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/5000"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "dispair-execute-commands(9787)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/9787.php"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.contactor.se/~dast/dispair/dispair.cgi?file=dispair-0.3.tar.gz&dir=&view=CHANGES",
|
"name": "http://www.contactor.se/~dast/dispair/dispair.cgi?file=dispair-0.3.tar.gz&dir=&view=CHANGES",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "5392",
|
"name": "5392",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/5392"
|
"url": "http://www.securityfocus.com/bid/5392"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "dispair-execute-commands(9787)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/9787.php"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-003"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-003"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "6667",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/6667"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "outlook-v1-certificate-plaintext(11133)",
|
"name": "outlook-v1-certificate-plaintext(11133)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11133"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11133"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "6667",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/6667"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20030428 CORE-2003-0305-02: Vulnerabilities in Kerio Personal Firewall",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=105155734411836&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.coresecurity.com/common/showdoc.php?idx=314&idxseccion=10",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.coresecurity.com/common/showdoc.php?idx=314&idxseccion=10"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#454716",
|
"name": "VU#454716",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "7180",
|
"name": "7180",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/7180"
|
"url": "http://www.securityfocus.com/bid/7180"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20030428 CORE-2003-0305-02: Vulnerabilities in Kerio Personal Firewall",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=105155734411836&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.coresecurity.com/common/showdoc.php?idx=314&idxseccion=10",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.coresecurity.com/common/showdoc.php?idx=314&idxseccion=10"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "ATSTAKE",
|
"refsource": "ATSTAKE",
|
||||||
"url": "http://www.atstake.com/research/advisories/2003/a072303-2.txt"
|
"url": "http://www.atstake.com/research/advisories/2003/a072303-2.txt"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:299",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A299"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS03-031",
|
"name": "MS03-031",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "VU#918652",
|
"name": "VU#918652",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/918652"
|
"url": "http://www.kb.cert.org/vuls/id/918652"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:299",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A299"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20030702 CORE-2003-0305-03: Active Directory Stack Overflow",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=105716669921775&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "Q319709",
|
"name": "Q319709",
|
||||||
"refsource": "MSKB",
|
"refsource": "MSKB",
|
||||||
"url": "http://support.microsoft.com/default.aspx?kbid=319709"
|
"url": "http://support.microsoft.com/default.aspx?kbid=319709"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "VU#594108",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/594108"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "7930",
|
"name": "7930",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/7930"
|
"url": "http://www.securityfocus.com/bid/7930"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20030702 CORE-2003-0305-03: Active Directory Stack Overflow",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=105716669921775&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "9171",
|
"name": "9171",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/9171"
|
"url": "http://secunia.com/advisories/9171"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#594108",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/594108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20031104 Liteserve Buffer Overflow in Handling Server's Log.",
|
"name": "10136",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/343322"
|
"url": "http://secunia.com/advisories/10136"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20031103 Liteserve Buffer Overflow in Handling Server's Log",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2003-November/013231.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "8971",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/8971"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2766",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/2766"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1008093",
|
"name": "1008093",
|
||||||
@ -78,9 +63,24 @@
|
|||||||
"url": "http://securitytracker.com/id?1008093"
|
"url": "http://securitytracker.com/id?1008093"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "10136",
|
"name": "2766",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/10136"
|
"url": "http://www.osvdb.org/2766"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20031103 Liteserve Buffer Overflow in Handling Server's Log",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-November/013231.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20031104 Liteserve Buffer Overflow in Handling Server's Log.",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/343322"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8971",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/8971"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "liteserve-log-entry-bo(13599)",
|
"name": "liteserve-log-entry-bo(13599)",
|
||||||
|
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-20.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-20.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=714616",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=714616",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=714616"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=714616"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2012:066",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:066"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2012:081",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:081"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "53221",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/53221"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:16771",
|
"name": "oval:org.mitre.oval:def:16771",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16771"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16771"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-20.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-20.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "49055",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/49055"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2012:081",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:081"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "48972",
|
"name": "48972",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48972"
|
"url": "http://secunia.com/advisories/48972"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2012:066",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:066"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "49047",
|
"name": "49047",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/49047"
|
"url": "http://secunia.com/advisories/49047"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "49055",
|
"name": "53221",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/49055"
|
"url": "http://www.securityfocus.com/bid/53221"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-002/index.html",
|
"name": "hitachi-cobol2002-unspec-code-exec(72558)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-002/index.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72558"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "51580",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/51580"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "47612",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/47612"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "47643",
|
"name": "47643",
|
||||||
@ -73,9 +63,19 @@
|
|||||||
"url": "http://secunia.com/advisories/47643"
|
"url": "http://secunia.com/advisories/47643"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "hitachi-cobol2002-unspec-code-exec(72558)",
|
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-002/index.html",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72558"
|
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-002/index.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "47612",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/47612"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "51580",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/51580"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "51859",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/51859"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "78820",
|
"name": "78820",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "wprecentcomments-index-sql-injection(72951)",
|
"name": "wprecentcomments-index-sql-injection(72951)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72951"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72951"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "51859",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/51859"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://plugins.trac.wordpress.org/changeset/504380/relocate-upload",
|
"name": "47976",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://plugins.trac.wordpress.org/changeset/504380/relocate-upload"
|
"url": "http://secunia.com/advisories/47976"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://wordpress.org/extend/plugins/relocate-upload/changelog/",
|
"name": "http://wordpress.org/extend/plugins/relocate-upload/changelog/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://wordpress.org/extend/plugins/relocate-upload/changelog/"
|
"url": "http://wordpress.org/extend/plugins/relocate-upload/changelog/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "49693",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/49693"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "79250",
|
"name": "79250",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/79250"
|
"url": "http://osvdb.org/79250"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "47976",
|
"name": "49693",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/47976"
|
"url": "http://www.securityfocus.com/bid/49693"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://plugins.trac.wordpress.org/changeset/504380/relocate-upload",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://plugins.trac.wordpress.org/changeset/504380/relocate-upload"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-1692",
|
"ID": "CVE-2012-1692",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
"name": "51388",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
|
"url": "http://secunia.com/advisories/51388"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://downloads.avaya.com/css/P8/documents/100161091",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://downloads.avaya.com/css/P8/documents/100161091"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:150",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "53125",
|
"name": "53125",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/53125"
|
"url": "http://www.securityfocus.com/bid/53125"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://downloads.avaya.com/css/P8/documents/100161091",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://downloads.avaya.com/css/P8/documents/100161091"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1026940",
|
"name": "1026940",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1026940"
|
"url": "http://www.securitytracker.com/id?1026940"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2013:150",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "48809",
|
"name": "48809",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48809"
|
"url": "http://secunia.com/advisories/48809"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "51388",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/51388"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-1770",
|
"ID": "CVE-2012-1770",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,55 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://blogs.technet.com/b/srd/archive/2012/07/24/more-information-on-security-advisory-2737111.aspx",
|
"name": "http://blogs.technet.com/b/srd/archive/2012/07/24/more-information-on-security-advisory-2737111.aspx",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://blogs.technet.com/b/srd/archive/2012/07/24/more-information-on-security-advisory-2737111.aspx"
|
"url": "http://blogs.technet.com/b/srd/archive/2012/07/24/more-information-on-security-advisory-2737111.aspx"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://technet.microsoft.com/security/advisory/2737111",
|
"name": "outsideintechnology-outside-dos(77003)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://technet.microsoft.com/security/advisory/2737111"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77003"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:150",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS12-067",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-067"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS12-058",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-058"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#118913",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/118913"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "54541",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/54541"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:14882",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14882"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1027264",
|
"name": "1027264",
|
||||||
@ -108,9 +68,49 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1027264"
|
"url": "http://www.securitytracker.com/id?1027264"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "outsideintechnology-outside-dos(77003)",
|
"name": "oval:org.mitre.oval:def:14882",
|
||||||
"refsource" : "XF",
|
"refsource": "OVAL",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77003"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14882"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#118913",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/118913"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS12-058",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-058"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS12-067",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-067"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "54541",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/54541"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2013:150",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://technet.microsoft.com/security/advisory/2737111",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://technet.microsoft.com/security/advisory/2737111"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2012-3748",
|
"ID": "CVE-2012-3748",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20121101 APPLE-SA-2012-11-01-1 iOS 6.0.1",
|
"name": "51445",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-11/0012.html"
|
"url": "http://secunia.com/advisories/51445"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20121101 APPLE-SA-2012-11-01-2 Safari 6.0.2",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-11/0013.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5567",
|
"name": "http://support.apple.com/kb/HT5567",
|
||||||
@ -68,19 +63,9 @@
|
|||||||
"url": "http://support.apple.com/kb/HT5567"
|
"url": "http://support.apple.com/kb/HT5567"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT5568",
|
"name": "APPLE-SA-2013-09-12-2",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "APPLE",
|
||||||
"url" : "http://support.apple.com/kb/HT5568"
|
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00003.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5598",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5598"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5921",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5921"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2012-11-01-1",
|
"name": "APPLE-SA-2012-11-01-1",
|
||||||
@ -93,9 +78,9 @@
|
|||||||
"url": "http://lists.apple.com/archives/security-announce/2012/Nov/msg00001.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Nov/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2013-09-12-2",
|
"name": "http://support.apple.com/kb/HT5921",
|
||||||
"refsource" : "APPLE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2013/Sep/msg00003.html"
|
"url": "http://support.apple.com/kb/HT5921"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "56362",
|
"name": "56362",
|
||||||
@ -103,9 +88,24 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/56362"
|
"url": "http://www.securityfocus.com/bid/56362"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "51445",
|
"name": "http://support.apple.com/kb/HT5568",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/51445"
|
"url": "http://support.apple.com/kb/HT5568"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20121101 APPLE-SA-2012-11-01-1 iOS 6.0.1",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-11/0012.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20121101 APPLE-SA-2012-11-01-2 Safari 6.0.2",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-11/0013.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT5598",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT5598"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2012-4131",
|
"ID": "CVE-2012-4131",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://infosec42.blogspot.com/2012/10/stoneware-webnetwork-61-reflective-xss.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://infosec42.blogspot.com/2012/10/stoneware-webnetwork-61-reflective-xss.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://stoneware-docs.s3.amazonaws.com/Bulletins/Security%20Bulletin%206_1_0.pdf",
|
"name": "http://stoneware-docs.s3.amazonaws.com/Bulletins/Security%20Bulletin%206_1_0.pdf",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://stoneware-docs.s3.amazonaws.com/Bulletins/Security%20Bulletin%206_1_0.pdf"
|
"url": "http://stoneware-docs.s3.amazonaws.com/Bulletins/Security%20Bulletin%206_1_0.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://infosec42.blogspot.com/2012/10/stoneware-webnetwork-61-reflective-xss.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://infosec42.blogspot.com/2012/10/stoneware-webnetwork-61-reflective-xss.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-4529",
|
"ID": "CVE-2012-4529",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0839",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0839.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0833",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0833.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1437",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1437.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://ocpsoft.org/support/topic/session-id-is-appended-as-url-path-parameter-in-very-first-request/",
|
"name": "http://ocpsoft.org/support/topic/session-id-is-appended-as-url-path-parameter-in-very-first-request/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -62,25 +77,10 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://issues.jboss.org/browse/JBWEB-249"
|
"url": "https://issues.jboss.org/browse/JBWEB-249"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0833",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0833.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:0834",
|
"name": "RHSA-2013:0834",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0834.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0834.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0839",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0839.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1437",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1437.html"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,21 +57,36 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://blog.fireeye.com/research/2012/08/zero-day-season-is-not-over-yet.html"
|
"url": "http://blog.fireeye.com/research/2012/08/zero-day-season-is-not-over-yet.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2012:1398",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2012:1231",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA12-240A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA12-240A.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://labs.alienvault.com/labs/index.php/2012/new-java-0day-exploited-in-the-wild/",
|
"name": "http://labs.alienvault.com/labs/index.php/2012/new-java-0day-exploited-in-the-wild/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://labs.alienvault.com/labs/index.php/2012/new-java-0day-exploited-in-the-wild/"
|
"url": "http://labs.alienvault.com/labs/index.php/2012/new-java-0day-exploited-in-the-wild/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100970",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=135109152819176&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://community.rapid7.com/community/metasploit/blog/2012/08/27/lets-start-the-week-with-a-new-java-0day",
|
"name": "https://community.rapid7.com/community/metasploit/blog/2012/08/27/lets-start-the-week-with-a-new-java-0day",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://community.rapid7.com/community/metasploit/blog/2012/08/27/lets-start-the-week-with-a-new-java-0day"
|
"url": "https://community.rapid7.com/community/metasploit/blog/2012/08/27/lets-start-the-week-with-a-new-java-0day"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://immunityproducts.blogspot.com/2012/08/java-0day-analysis-cve-2012-4681.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://immunityproducts.blogspot.com/2012/08/java-0day-analysis-cve-2012-4681.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.deependresearch.org/2012/08/java-7-vulnerability-analysis.html",
|
"name": "http://www.deependresearch.org/2012/08/java-7-vulnerability-analysis.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -82,45 +97,30 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2012-4681-1835715.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2012-4681-1835715.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "HPSBUX02824",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=135109152819176&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100970",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=135109152819176&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2012:1225",
|
"name": "RHSA-2012:1225",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1225.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1225.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2012:1231",
|
"name": "http://immunityproducts.blogspot.com/2012/08/java-0day-analysis-cve-2012-4681.html",
|
||||||
"refsource" : "SUSE",
|
"refsource": "MISC",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html"
|
"url": "http://immunityproducts.blogspot.com/2012/08/java-0day-analysis-cve-2012-4681.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2012:1398",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA12-240A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-240A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "55213",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/55213"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "51044",
|
"name": "51044",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/51044"
|
"url": "http://secunia.com/advisories/51044"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02824",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=135109152819176&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "55213",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/55213"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-2024",
|
"ID": "CVE-2017-2024",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://forum.wbce.org/viewtopic.php?id=977",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://forum.wbce.org/viewtopic.php?id=977"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#73083905",
|
"name": "JVN#73083905",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "96467",
|
"name": "96467",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96467"
|
"url": "http://www.securityfocus.com/bid/96467"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://forum.wbce.org/viewtopic.php?id=977",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://forum.wbce.org/viewtopic.php?id=977"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "97137",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/97137"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207601",
|
"name": "https://support.apple.com/HT207601",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207601"
|
"url": "https://support.apple.com/HT207601"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207602",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207602"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207615",
|
"name": "https://support.apple.com/HT207615",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207615"
|
"url": "https://support.apple.com/HT207615"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207617",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207617"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "97137",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/97137"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038138",
|
"name": "1038138",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038138"
|
"url": "http://www.securitytracker.com/id/1038138"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207602",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207602"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207617",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207617"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-087-01",
|
"name": "97170",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-087-01"
|
"url": "http://www.securityfocus.com/bid/97170"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-327980.pdf",
|
"name": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-327980.pdf",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-327980.pdf"
|
"url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-327980.pdf"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "97170",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/97170"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038160",
|
"name": "1038160",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038160"
|
"url": "http://www.securitytracker.com/id/1038160"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-087-01",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-087-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/robohelp/apsb17-25.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/robohelp/apsb17-25.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "100709",
|
"name": "100709",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1039319",
|
"name": "1039319",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039319"
|
"url": "http://www.securitytracker.com/id/1039319"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/robohelp/apsb17-25.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/robohelp/apsb17-25.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://securityadvisories.paloaltonetworks.com/Home/Detail/76",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://securityadvisories.paloaltonetworks.com/Home/Detail/76"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "96925",
|
"name": "96925",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96925"
|
"url": "http://www.securityfocus.com/bid/96925"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/76",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/76"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "42010",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/42010/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://0xdeadface.wordpress.com/2017/04/07/multiple-vulnerabilities-in-quest-privilege-manager-6-0-0-xx-cve-2017-6553-cve-2017-6554/",
|
"name": "https://0xdeadface.wordpress.com/2017/04/07/multiple-vulnerabilities-in-quest-privilege-manager-6-0-0-xx-cve-2017-6553-cve-2017-6554/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://0xdeadface.wordpress.com/2017/04/07/multiple-vulnerabilities-in-quest-privilege-manager-6-0-0-xx-cve-2017-6553-cve-2017-6554/"
|
"url": "https://0xdeadface.wordpress.com/2017/04/07/multiple-vulnerabilities-in-quest-privilege-manager-6-0-0-xx-cve-2017-6553-cve-2017-6554/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "42010",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/42010/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.oneidentity.com/privilege-manager-for-unix/kb/SOL133824",
|
"name": "https://support.oneidentity.com/privilege-manager-for-unix/kb/SOL133824",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
|
@ -52,26 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT208112",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT208112"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT208113",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT208113"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT208116",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT208116"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT208141",
|
"name": "https://support.apple.com/HT208141",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT208141"
|
"url": "https://support.apple.com/HT208141"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1039384",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1039384"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT208142",
|
"name": "https://support.apple.com/HT208142",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -83,14 +73,24 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/100995"
|
"url": "http://www.securityfocus.com/bid/100995"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1039384",
|
"name": "https://support.apple.com/HT208113",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1039384"
|
"url": "https://support.apple.com/HT208113"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT208112",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT208112"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1039428",
|
"name": "1039428",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039428"
|
"url": "http://www.securitytracker.com/id/1039428"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT208116",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT208116"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-7319",
|
"ID": "CVE-2017-7319",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "lpardo@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2018-10870",
|
"ID": "CVE-2018-10870",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "lpardo@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2018-10906",
|
"ID": "CVE-2018-10906",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -66,25 +66,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "45106",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10906",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.exploit-db.com/exploits/45106/"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10906"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[debian-lts-announce] 20180815 [SECURITY] [DLA 1468-1] fuse security update",
|
"name": "[debian-lts-announce] 20180815 [SECURITY] [DLA 1468-1] fuse security update",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00015.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00015.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10906",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10906"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4257",
|
"name": "DSA-4257",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4257"
|
"url": "https://www.debian.org/security/2018/dsa-4257"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "45106",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/45106/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:3324",
|
"name": "RHSA-2018:3324",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "104496",
|
"name": "104496",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/104496"
|
"url": "http://www.securityfocus.com/bid/104496"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2018-9521",
|
"ID": "CVE-2018-9521",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105865",
|
"name": "105865",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105865"
|
"url": "http://www.securityfocus.com/bid/105865"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2018-11-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2018-11-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user