mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
c3c82d6631
commit
333e6dd293
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "watchguard-firebox-obtain-passphrase(5979)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5979"
|
||||
},
|
||||
{
|
||||
"name": "20010120 Watchguard Firewall Elevated Privilege Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "2284",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2284"
|
||||
},
|
||||
{
|
||||
"name" : "watchguard-firebox-obtain-passphrase(5979)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5979"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4886",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4886"
|
||||
},
|
||||
{
|
||||
"name" : "27230",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27230"
|
||||
},
|
||||
{
|
||||
"name": "28426",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "igamingcms-archive-sql-injection(39598)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39598"
|
||||
},
|
||||
{
|
||||
"name": "27230",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27230"
|
||||
},
|
||||
{
|
||||
"name": "4886",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4886"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080117 CORE-2007-1119: CORE FORCE Kernel Buffer Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/486513/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.coresecurity.com/?action=item&id=2025",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.coresecurity.com/?action=item&id=2025"
|
||||
},
|
||||
{
|
||||
"name": "http://force.coresecurity.com/index.php?module=articles&func=display&aid=32",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,20 +62,30 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27341"
|
||||
},
|
||||
{
|
||||
"name": "20080117 CORE-2007-1119: CORE FORCE Kernel Buffer Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/486513/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0242",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0242"
|
||||
},
|
||||
{
|
||||
"name" : "1019245",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019245"
|
||||
"name": "http://www.coresecurity.com/?action=item&id=2025",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.coresecurity.com/?action=item&id=2025"
|
||||
},
|
||||
{
|
||||
"name": "3555",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3555"
|
||||
},
|
||||
{
|
||||
"name": "1019245",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019245"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2008-0593",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,145 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080209 rPSA-2008-0051-1 firefox",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/487826/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-10.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2008/mfsa2008-10.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=397427",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=397427"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0051",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0051"
|
||||
},
|
||||
{
|
||||
"name" : "http://browser.netscape.com/releasenotes/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://browser.netscape.com/releasenotes/"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1484",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1484"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1485",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1485"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1489",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1489"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1506",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1506"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-1435",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-1459",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-1535",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-2060",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-2118",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200805-18",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:048",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:048"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0103",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0103.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0104",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0104.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0105",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0105.html"
|
||||
},
|
||||
{
|
||||
"name" : "238492",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2008:008",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-576-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-576-1"
|
||||
},
|
||||
{
|
||||
"name" : "27683",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27683"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10075",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10075"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0453",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0453/references"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0627",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0627/references"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1793",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1793/references"
|
||||
"name": "http://browser.netscape.com/releasenotes/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://browser.netscape.com/releasenotes/"
|
||||
},
|
||||
{
|
||||
"name": "1019341",
|
||||
@ -198,19 +73,29 @@
|
||||
"url": "http://www.securitytracker.com/id?1019341"
|
||||
},
|
||||
{
|
||||
"name" : "28818",
|
||||
"name": "28939",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28818"
|
||||
"url": "http://secunia.com/advisories/28939"
|
||||
},
|
||||
{
|
||||
"name" : "28754",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28754"
|
||||
"name": "DSA-1506",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1506"
|
||||
},
|
||||
{
|
||||
"name" : "28758",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28758"
|
||||
"name": "FEDORA-2008-2118",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-2060",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=397427",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=397427"
|
||||
},
|
||||
{
|
||||
"name": "28766",
|
||||
@ -218,25 +103,35 @@
|
||||
"url": "http://secunia.com/advisories/28766"
|
||||
},
|
||||
{
|
||||
"name" : "28815",
|
||||
"name": "28818",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28815"
|
||||
"url": "http://secunia.com/advisories/28818"
|
||||
},
|
||||
{
|
||||
"name" : "28839",
|
||||
"name": "30620",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28839"
|
||||
},
|
||||
{
|
||||
"name" : "28864",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28864"
|
||||
"url": "http://secunia.com/advisories/30620"
|
||||
},
|
||||
{
|
||||
"name": "28865",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28865"
|
||||
},
|
||||
{
|
||||
"name": "29049",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29049"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0453",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0453/references"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0103",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0103.html"
|
||||
},
|
||||
{
|
||||
"name": "28877",
|
||||
"refsource": "SECUNIA",
|
||||
@ -247,31 +142,6 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28879"
|
||||
},
|
||||
{
|
||||
"name" : "28924",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28924"
|
||||
},
|
||||
{
|
||||
"name" : "28939",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28939"
|
||||
},
|
||||
{
|
||||
"name" : "28958",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28958"
|
||||
},
|
||||
{
|
||||
"name" : "29049",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29049"
|
||||
},
|
||||
{
|
||||
"name" : "29086",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29086"
|
||||
},
|
||||
{
|
||||
"name": "29167",
|
||||
"refsource": "SECUNIA",
|
||||
@ -282,15 +152,145 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29567"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0105",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0105.html"
|
||||
},
|
||||
{
|
||||
"name": "28958",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28958"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html"
|
||||
},
|
||||
{
|
||||
"name": "30327",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30327"
|
||||
},
|
||||
{
|
||||
"name" : "30620",
|
||||
"name": "238492",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1489",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1489"
|
||||
},
|
||||
{
|
||||
"name": "20080209 rPSA-2008-0051-1 firefox",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/487826/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "29086",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30620"
|
||||
"url": "http://secunia.com/advisories/29086"
|
||||
},
|
||||
{
|
||||
"name": "28815",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28815"
|
||||
},
|
||||
{
|
||||
"name": "28864",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28864"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1485",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1485"
|
||||
},
|
||||
{
|
||||
"name": "28924",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28924"
|
||||
},
|
||||
{
|
||||
"name": "27683",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27683"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1793",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1793/references"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10075",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10075"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2008:008",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-1459",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-1535",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0051",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0051"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1484",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1484"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0627",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0627/references"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200805-18",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
|
||||
},
|
||||
{
|
||||
"name": "28754",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28754"
|
||||
},
|
||||
{
|
||||
"name": "28758",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28758"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-1435",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:048",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:048"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-10.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-10.html"
|
||||
},
|
||||
{
|
||||
"name": "28839",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28839"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "28028",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28028"
|
||||
},
|
||||
{
|
||||
"name": "29114",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29114"
|
||||
},
|
||||
{
|
||||
"name": "28028",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28028"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080308 Alkacon OpenCms logfileViewSettings.jsp XSS, file disclosure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/489291/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "28152",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28152"
|
||||
},
|
||||
{
|
||||
"name" : "29278",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29278"
|
||||
},
|
||||
{
|
||||
"name": "3731",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3731"
|
||||
},
|
||||
{
|
||||
"name": "29278",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29278"
|
||||
},
|
||||
{
|
||||
"name": "opencms-logfileviewsettings-info-disclosure(41096)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41096"
|
||||
},
|
||||
{
|
||||
"name": "20080308 Alkacon OpenCms logfileViewSettings.jsp XSS, file disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489291/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2008-1380",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,41 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080508 FLEA-2008-0008-1 firefox",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/491838/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=425576",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=425576"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-20.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2008/mfsa2008-20.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1555",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1555"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1558",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1558"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1562",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1562"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1696",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1696"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-3231",
|
||||
"refsource": "FEDORA",
|
||||
@ -97,200 +62,235 @@
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00463.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-3519",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00058.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-3557",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00074.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200808-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200808-03.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200805-18",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:110",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:110"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0222",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0222.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0223",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0223.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0224",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0224.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2008-108-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.391769"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2008-191-03",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152"
|
||||
},
|
||||
{
|
||||
"name" : "238492",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:011",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:013",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2008_13_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-602-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-602-1"
|
||||
},
|
||||
{
|
||||
"name" : "VU#441529",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/441529"
|
||||
},
|
||||
{
|
||||
"name" : "28818",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28818"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10752",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10752"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1251",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1251/references"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1793",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1793/references"
|
||||
},
|
||||
{
|
||||
"name" : "1019873",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019873"
|
||||
},
|
||||
{
|
||||
"name" : "29787",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29787"
|
||||
},
|
||||
{
|
||||
"name" : "29860",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29860"
|
||||
},
|
||||
{
|
||||
"name" : "29912",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29912"
|
||||
},
|
||||
{
|
||||
"name": "29908",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29908"
|
||||
},
|
||||
{
|
||||
"name" : "29883",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29883"
|
||||
},
|
||||
{
|
||||
"name" : "29911",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29911"
|
||||
},
|
||||
{
|
||||
"name" : "29947",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29947"
|
||||
},
|
||||
{
|
||||
"name" : "29793",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29793"
|
||||
},
|
||||
{
|
||||
"name" : "29828",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29828"
|
||||
},
|
||||
{
|
||||
"name": "30012",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30012"
|
||||
},
|
||||
{
|
||||
"name" : "30029",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30029"
|
||||
},
|
||||
{
|
||||
"name" : "30327",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30327"
|
||||
},
|
||||
{
|
||||
"name" : "30717",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30717"
|
||||
},
|
||||
{
|
||||
"name" : "31023",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31023"
|
||||
},
|
||||
{
|
||||
"name" : "31377",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31377"
|
||||
},
|
||||
{
|
||||
"name" : "30192",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30192"
|
||||
},
|
||||
{
|
||||
"name": "30620",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30620"
|
||||
},
|
||||
{
|
||||
"name" : "33434",
|
||||
"name": "29912",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33434"
|
||||
"url": "http://secunia.com/advisories/29912"
|
||||
},
|
||||
{
|
||||
"name": "29787",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29787"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2008-191-03",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152"
|
||||
},
|
||||
{
|
||||
"name": "29883",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29883"
|
||||
},
|
||||
{
|
||||
"name": "30327",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30327"
|
||||
},
|
||||
{
|
||||
"name": "238492",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
|
||||
},
|
||||
{
|
||||
"name": "VU#441529",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/441529"
|
||||
},
|
||||
{
|
||||
"name": "31377",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31377"
|
||||
},
|
||||
{
|
||||
"name": "29828",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29828"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1562",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1562"
|
||||
},
|
||||
{
|
||||
"name": "31023",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31023"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1793",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1793/references"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200808-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200808-03.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-20.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-20.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:110",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:110"
|
||||
},
|
||||
{
|
||||
"name": "28818",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28818"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0223",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0223.html"
|
||||
},
|
||||
{
|
||||
"name": "20080508 FLEA-2008-0008-1 firefox",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/491838/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "29860",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29860"
|
||||
},
|
||||
{
|
||||
"name": "USN-602-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-602-1"
|
||||
},
|
||||
{
|
||||
"name": "29793",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29793"
|
||||
},
|
||||
{
|
||||
"name": "30029",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30029"
|
||||
},
|
||||
{
|
||||
"name": "30192",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30192"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1696",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1696"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=425576",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=425576"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1555",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1555"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0222",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0222.html"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2008-108-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.391769"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1558",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1558"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-3519",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00058.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10752",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10752"
|
||||
},
|
||||
{
|
||||
"name": "mozilla-garbage-code-execution(41857)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41857"
|
||||
},
|
||||
{
|
||||
"name": "29947",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29947"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1251",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1251/references"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200805-18",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
|
||||
},
|
||||
{
|
||||
"name": "1019873",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019873"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0224",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0224.html"
|
||||
},
|
||||
{
|
||||
"name": "29911",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29911"
|
||||
},
|
||||
{
|
||||
"name": "33434",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33434"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-3557",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00074.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:013",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2008_13_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "30717",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30717"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2008-1039",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1039/references"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/slmaildos-adv.txt",
|
||||
"refsource": "MISC",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28505"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1039",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1039/references"
|
||||
},
|
||||
{
|
||||
"name": "29614",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "29725",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29725"
|
||||
},
|
||||
{
|
||||
"name": "5402",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -72,11 +77,6 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/44327"
|
||||
},
|
||||
{
|
||||
"name" : "29725",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29725"
|
||||
},
|
||||
{
|
||||
"name": "socialware-managesettings-file-upload(41751)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,21 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7043",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7043"
|
||||
},
|
||||
{
|
||||
"name": "32195",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32195"
|
||||
},
|
||||
{
|
||||
"name" : "32646",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32646"
|
||||
},
|
||||
{
|
||||
"name": "4580",
|
||||
"refsource": "SREASON",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "rentalscript-login-sql-injection(46454)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46454"
|
||||
},
|
||||
{
|
||||
"name": "7043",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7043"
|
||||
},
|
||||
{
|
||||
"name": "32646",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32646"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2008-5485",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,15 +53,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.bugzilla.org/security/3.4.11/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.bugzilla.org/security/3.4.11/"
|
||||
"name": "74300",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/74300"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=657158",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=657158"
|
||||
},
|
||||
{
|
||||
"name": "45501",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45501"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bugzilla.org/security/3.4.11/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.bugzilla.org/security/3.4.11/"
|
||||
},
|
||||
{
|
||||
"name": "bugzilla-attachment-header-injection(69035)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69035"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2322",
|
||||
"refsource": "DEBIAN",
|
||||
@ -71,21 +86,6 @@
|
||||
"name": "49042",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49042"
|
||||
},
|
||||
{
|
||||
"name" : "74300",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/74300"
|
||||
},
|
||||
{
|
||||
"name" : "45501",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/45501"
|
||||
},
|
||||
{
|
||||
"name" : "bugzilla-attachment-header-injection(69035)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69035"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-2791",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=86900",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=86900"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=86900",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=86900"
|
||||
},
|
||||
{
|
||||
"name": "74241",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/74241"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14179",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14179"
|
||||
},
|
||||
{
|
||||
"name": "google-chrome-icu-ce(68953)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68953"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14179",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14179"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-0086",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-1120",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2013-3641",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://play.google.com/store/apps/details?id=jp.pizzahut.aorder",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://play.google.com/store/apps/details?id=jp.pizzahut.aorder"
|
||||
"name": "JVNDB-2013-000054",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000054"
|
||||
},
|
||||
{
|
||||
"name": "JVN#39218538",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://jvn.jp/en/jp/JVN39218538/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2013-000054",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000054"
|
||||
"name": "https://play.google.com/store/apps/details?id=jp.pizzahut.aorder",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://play.google.com/store/apps/details?id=jp.pizzahut.aorder"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-3760",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
|
||||
"name": "1028789",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1028789"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1448",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "61209",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/61209"
|
||||
},
|
||||
{
|
||||
"name": "95265",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/95265"
|
||||
},
|
||||
{
|
||||
"name" : "1028789",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1028789"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
|
||||
},
|
||||
{
|
||||
"name": "oracle-cpujuly2013-cve20133760(85652)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85652"
|
||||
},
|
||||
{
|
||||
"name": "61209",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/61209"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-3820",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,11 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
|
||||
},
|
||||
{
|
||||
"name" : "61236",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/61236"
|
||||
},
|
||||
{
|
||||
"name": "95295",
|
||||
"refsource": "OSVDB",
|
||||
@ -72,6 +67,11 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54233"
|
||||
},
|
||||
{
|
||||
"name": "61236",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/61236"
|
||||
},
|
||||
{
|
||||
"name": "oracle-cpujuly2013-cve20133820(85682)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-3875",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS13-080",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-080"
|
||||
"name": "oval:org.mitre.oval:def:18909",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18909"
|
||||
},
|
||||
{
|
||||
"name": "TA13-288A",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-288A"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:18909",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18909"
|
||||
"name": "MS13-080",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-080"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4125",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,41 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130715 Re: CVE Request -- Linux kernel: ipv6: BUG_ON in fib6_add_rt2node()",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/07/15/4"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=307f2fb95e9b96b3577916e73d92e104f8f26494",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=307f2fb95e9b96b3577916e73d92e104f8f26494"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=984664",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=984664"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/307f2fb95e9b96b3577916e73d92e104f8f26494",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/307f2fb95e9b96b3577916e73d92e104f8f26494"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-13536",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-July/112454.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130715 Re: CVE Request -- Linux kernel: ipv6: BUG_ON in fib6_add_rt2node()",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/07/15/4"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-13663",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-July/112619.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/307f2fb95e9b96b3577916e73d92e104f8f26494",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/307f2fb95e9b96b3577916e73d92e104f8f26494"
|
||||
},
|
||||
{
|
||||
"name": "61166",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/61166"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=984664",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=984664"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=307f2fb95e9b96b3577916e73d92e104f8f26494",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=307f2fb95e9b96b3577916e73d92e104f8f26494"
|
||||
},
|
||||
{
|
||||
"name": "1028780",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4242",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,85 +52,85 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[gnupg-announce] 20130725 [Announce] [security fix] GnuPG 1.4.14 released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.gnupg.org/pipermail/gnupg-announce/2013q3/000330.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=717880",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=717880"
|
||||
},
|
||||
{
|
||||
"name" : "http://eprint.iacr.org/2013/448",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://eprint.iacr.org/2013/448"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2730",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2013/dsa-2730"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2731",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2731"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1457",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1457.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1294",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-08/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1923-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1923-1"
|
||||
},
|
||||
{
|
||||
"name" : "VU#976534",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/976534"
|
||||
},
|
||||
{
|
||||
"name" : "61464",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/61464"
|
||||
},
|
||||
{
|
||||
"name" : "54318",
|
||||
"name": "54332",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54318"
|
||||
"url": "http://secunia.com/advisories/54332"
|
||||
},
|
||||
{
|
||||
"name": "54321",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54321"
|
||||
},
|
||||
{
|
||||
"name" : "54332",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54332"
|
||||
},
|
||||
{
|
||||
"name": "54375",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54375"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1294",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "61464",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/61464"
|
||||
},
|
||||
{
|
||||
"name": "USN-1923-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1923-1"
|
||||
},
|
||||
{
|
||||
"name": "http://eprint.iacr.org/2013/448",
|
||||
"refsource": "MISC",
|
||||
"url": "http://eprint.iacr.org/2013/448"
|
||||
},
|
||||
{
|
||||
"name": "[gnupg-announce] 20130725 [Announce] [security fix] GnuPG 1.4.14 released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.gnupg.org/pipermail/gnupg-announce/2013q3/000330.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#976534",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/976534"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2730",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2730"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1457",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1457.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=717880",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=717880"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
||||
},
|
||||
{
|
||||
"name": "54318",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54318"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2013-4699",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "JVN#68156832",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN68156832/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2013-000078",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000078"
|
||||
},
|
||||
{
|
||||
"name": "JVN#68156832",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN68156832/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "99380",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99380"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Piwigo/Piwigo/issues/721",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://github.com/Piwigo/Piwigo/issues/723",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/Piwigo/Piwigo/issues/723"
|
||||
},
|
||||
{
|
||||
"name" : "99380",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99380"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-cms",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-cms"
|
||||
},
|
||||
{
|
||||
"name": "101855",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1039827",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039827"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-cms",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-cms"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-apic",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-apic"
|
||||
},
|
||||
{
|
||||
"name": "101993",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101993"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-apic",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-apic"
|
||||
},
|
||||
{
|
||||
"name": "1039925",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20170817 libfpx: NULL pointer dereference in CDirectory:etDirEntry (dir.cxx)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/08/17/12"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.gentoo.org/ago/2017/08/09/libfpx-null-pointer-dereference-in-cdirectorygetdirentry-dir-cxx/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blogs.gentoo.org/ago/2017/08/09/libfpx-null-pointer-dereference-in-cdirectorygetdirentry-dir-cxx/"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20170817 libfpx: NULL pointer dereference in CDirectory:etDirEntry (dir.cxx)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/08/17/12"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/da6f1a677bfa4476abaeaf9b1afe1c4390f51b41",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/da6f1a677bfa4476abaeaf9b1afe1c4390f51b41"
|
||||
"name": "GLSA-201709-23",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201709-23"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208221",
|
||||
@ -73,19 +68,24 @@
|
||||
"url": "http://www.debian.org/security/2017/dsa-3971"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201709-23",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201709-23"
|
||||
"name": "1039307",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039307"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/da6f1a677bfa4476abaeaf9b1afe1c4390f51b41",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/da6f1a677bfa4476abaeaf9b1afe1c4390f51b41"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||
},
|
||||
{
|
||||
"name": "RHEA-2018:0705",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
|
||||
},
|
||||
{
|
||||
"name" : "1039307",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039307"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@qnapsecurity.com.tw",
|
||||
"ASSIGNER": "security@qnap.com",
|
||||
"DATE_PUBLIC": "2018-04-23T00:00:00",
|
||||
"ID": "CVE-2017-13073",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-16486",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e4f3aa2e1e67bb48dfbaaf1cad59013d5a5bc276",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e4f3aa2e1e67bb48dfbaaf1cad59013d5a5bc276"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/e4f3aa2e1e67bb48dfbaaf1cad59013d5a5bc276",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/torvalds/linux/commit/e4f3aa2e1e67bb48dfbaaf1cad59013d5a5bc276"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3846-1",
|
||||
"name": "USN-3848-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3846-1/"
|
||||
"url": "https://usn.ubuntu.com/3848-2/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3847-1",
|
||||
@ -77,26 +67,6 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3847-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3847-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3847-3/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3848-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3848-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3848-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3848-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3849-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3849-2/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3849-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -106,6 +76,41 @@
|
||||
"name": "106041",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106041"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e4f3aa2e1e67bb48dfbaaf1cad59013d5a5bc276",
|
||||
"refsource": "MISC",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e4f3aa2e1e67bb48dfbaaf1cad59013d5a5bc276"
|
||||
},
|
||||
{
|
||||
"name": "USN-3849-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3849-2/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3848-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3848-1/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3847-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3847-3/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3846-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3846-1/"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/e4f3aa2e1e67bb48dfbaaf1cad59013d5a5bc276",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/torvalds/linux/commit/e4f3aa2e1e67bb48dfbaaf1cad59013d5a5bc276"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-1029",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -102,11 +102,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1029",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1029"
|
||||
},
|
||||
{
|
||||
"name": "103617",
|
||||
"refsource": "BID",
|
||||
@ -116,6 +111,11 @@
|
||||
"name": "1040652",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040652"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1029",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1029"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "46540",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46540/"
|
||||
},
|
||||
{
|
||||
"name": "[dev] 20180425 [CVE-2018-1335] Command Injection Vulnerability in Apache Tika's tika-server module",
|
||||
"refsource": "MLIST",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "104001",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104001"
|
||||
},
|
||||
{
|
||||
"name": "46540",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/46540/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -73,16 +73,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10744247",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10744247"
|
||||
},
|
||||
{
|
||||
"name": "106203",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106203"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10744247",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10744247"
|
||||
},
|
||||
{
|
||||
"name": "ibm-websphere-cve20181957-info-disc(153629)",
|
||||
"refsource": "XF",
|
||||
|
@ -87,44 +87,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1449548",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1449548"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-11/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-11/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-12/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-12/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-13/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-13/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4199",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4199"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4209",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4209"
|
||||
"name": "RHSA-2018:1415",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1415"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201810-01",
|
||||
@ -132,9 +97,9 @@
|
||||
"url": "https://security.gentoo.org/glsa/201810-01"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201811-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201811-13"
|
||||
"name": "RHSA-2018:1726",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1726"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1414",
|
||||
@ -142,39 +107,74 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1414"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1415",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1415"
|
||||
"name": "GLSA-201811-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201811-13"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1725",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1725"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-13/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-13/"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1726",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1726"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3645-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3645-1/"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-11/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-11/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3660-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3660-1/"
|
||||
},
|
||||
{
|
||||
"name" : "104136",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104136"
|
||||
},
|
||||
{
|
||||
"name": "1040896",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040896"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4199",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4199"
|
||||
},
|
||||
{
|
||||
"name": "USN-3645-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3645-1/"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1725",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1725"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4209",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4209"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1449548",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1449548"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-12/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-12/"
|
||||
},
|
||||
{
|
||||
"name": "104136",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104136"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/8995",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/8995"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/d4wner/Vulnerabilities-Report/blob/master/gd-rating-system.md",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://wordpress.org/support/topic/xss-lfi-bugs-at-the-latest-version-of-gd-rating-system/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wordpress.org/support/topic/xss-lfi-bugs-at-the-latest-version-of-gd-rating-system/"
|
||||
},
|
||||
{
|
||||
"name" : "https://wpvulndb.com/vulnerabilities/8995",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wpvulndb.com/vulnerabilities/8995"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/8995",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/8995"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/d4wner/Vulnerabilities-Report/blob/master/gd-rating-system.md",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://wordpress.org/support/topic/xss-lfi-bugs-at-the-latest-version-of-gd-rating-system/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wordpress.org/support/topic/xss-lfi-bugs-at-the-latest-version-of-gd-rating-system/"
|
||||
},
|
||||
{
|
||||
"name" : "https://wpvulndb.com/vulnerabilities/8995",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wpvulndb.com/vulnerabilities/8995"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user