mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
647fe593ec
commit
3396ee4b7d
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020305 Buffer Overrun in Talentsoft's Web+ (#NISR01032002A)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=101535141925150&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.talentsoft.com/Issues/IssueDetail.wml?ID=WP943",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.talentsoft.com/Issues/IssueDetail.wml?ID=WP943"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#159907",
|
"name": "VU#159907",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -72,10 +62,20 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/4233"
|
"url": "http://www.securityfocus.com/bid/4233"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.talentsoft.com/Issues/IssueDetail.wml?ID=WP943",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.talentsoft.com/Issues/IssueDetail.wml?ID=WP943"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "webplus-webpsvc-bo(8361)",
|
"name": "webplus-webpsvc-bo(8361)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/8361.php"
|
"url": "http://www.iss.net/security_center/static/8361.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020305 Buffer Overrun in Talentsoft's Web+ (#NISR01032002A)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=101535141925150&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "aspnuke-account-hijacking(8832)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/8832.php"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20020409 Security holes in ASP-Nuke",
|
"name": "20020409 Security holes in ASP-Nuke",
|
||||||
"refsource": "VULN-DEV",
|
"refsource": "VULN-DEV",
|
||||||
@ -62,20 +67,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.asp-nuke.com/news.asp?date=20020412&cat=11"
|
"url": "http://www.asp-nuke.com/news.asp?date=20020412&cat=11"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.ifrance.com/kitetoua/tuto/ASPNuke.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.ifrance.com/kitetoua/tuto/ASPNuke.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "aspnuke-account-hijacking(8832)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/8832.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4484",
|
"name": "4484",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/4484"
|
"url": "http://www.securityfocus.com/bid/4484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ifrance.com/kitetoua/tuto/ASPNuke.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.ifrance.com/kitetoua/tuto/ASPNuke.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020411 IBM Informix Web DataBlade: SQL injection",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0135.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4496",
|
"name": "4496",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/4496"
|
"url": "http://www.securityfocus.com/bid/4496"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20020411 IBM Informix Web DataBlade: SQL injection",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0135.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "informix-wdm-sql-injection(8826)",
|
"name": "informix-wdm-sql-injection(8826)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,45 +53,45 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20021213 Advisory 05/2002: Another Fetchmail Remote Vulnerability",
|
"name": "6390",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=103979751818638&w=2"
|
"url": "http://www.securityfocus.com/bid/6390"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://security.e-matters.de/advisories/052002.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://security.e-matters.de/advisories/052002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20021215 GLSA: fetchmail",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=104004858802000&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "CSSA-2003-001.0",
|
|
||||||
"refsource" : "CALDERA",
|
|
||||||
"url" : "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-001.0.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "CLA-2002:554",
|
|
||||||
"refsource" : "CONECTIVA",
|
|
||||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000554"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-216",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2002/dsa-216"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2003:011",
|
"name": "MDKSA-2003:011",
|
||||||
"refsource": "MANDRAKE",
|
"refsource": "MANDRAKE",
|
||||||
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:011"
|
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:011"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20021213 Advisory 05/2002: Another Fetchmail Remote Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=103979751818638&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20021215 GLSA: fetchmail",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=104004858802000&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-216",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2002/dsa-216"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "fetchmail-address-header-bo(10839)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10839"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2002:293",
|
"name": "RHSA-2002:293",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-293.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2002-293.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "CLA-2002:554",
|
||||||
|
"refsource": "CONECTIVA",
|
||||||
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000554"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2002:294",
|
"name": "RHSA-2002:294",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -103,14 +103,14 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-155.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2003-155.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "6390",
|
"name": "CSSA-2003-001.0",
|
||||||
"refsource" : "BID",
|
"refsource": "CALDERA",
|
||||||
"url" : "http://www.securityfocus.com/bid/6390"
|
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-001.0.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "fetchmail-address-header-bo(10839)",
|
"name": "http://security.e-matters.de/advisories/052002.html",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10839"
|
"url": "http://security.e-matters.de/advisories/052002.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "cisco-sn-view-configuration(7828)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7828"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "3832",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/3832"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20020109 Multiple Vulnerabilities in Cisco SN 5420 Storage Routers",
|
"name": "20020109 Multiple Vulnerabilities in Cisco SN 5420 Storage Routers",
|
||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "VU#833459",
|
"name": "VU#833459",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/833459"
|
"url": "http://www.kb.cert.org/vuls/id/833459"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "3832",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/3832"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "cisco-sn-view-configuration(7828)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7828"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020130 sastcpd 8.0 'authprog' local root vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://online.securityfocus.com/archive/1/253183"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3994",
|
"name": "3994",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "sas-sastcpd-authprog-env(8024)",
|
"name": "sas-sastcpd-authprog-env(8024)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/8024.php"
|
"url": "http://www.iss.net/security_center/static/8024.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020130 sastcpd 8.0 'authprog' local root vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://online.securityfocus.com/archive/1/253183"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020120 KSSA-003 - Multiple windows file wiping utilities do not properly wipe data with NTFS",
|
"name": "3912",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/251565"
|
"url": "http://www.securityfocus.com/bid/3912"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.seifried.org/security/advisories/kssa-003.html",
|
"name": "http://www.seifried.org/security/advisories/kssa-003.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.seifried.org/security/advisories/kssa-003.html"
|
"url": "http://www.seifried.org/security/advisories/kssa-003.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ntfs-ads-file-wipe(7953)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/7953.php"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "M-034",
|
"name": "M-034",
|
||||||
"refsource": "CIAC",
|
"refsource": "CIAC",
|
||||||
"url": "http://www.ciac.org/ciac/bulletins/m-034.shtml"
|
"url": "http://www.ciac.org/ciac/bulletins/m-034.shtml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "3912",
|
"name": "20020120 KSSA-003 - Multiple windows file wiping utilities do not properly wipe data with NTFS",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/3912"
|
"url": "http://www.securityfocus.com/archive/1/251565"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ntfs-ads-file-wipe(7953)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/7953.php"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://mail.python.org/pipermail/mailman-announce/2003-September/000061.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://mail.python.org/pipermail/mailman-announce/2003-September/000061.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "CLA-2004:842",
|
|
||||||
"refsource" : "CONECTIVA",
|
|
||||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000842"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2004:020",
|
"name": "RHSA-2004:020",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-020.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2004-020.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://mail.python.org/pipermail/mailman-announce/2003-September/000061.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://mail.python.org/pipermail/mailman-announce/2003-September/000061.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2004:013",
|
"name": "MDKSA-2004:013",
|
||||||
"refsource": "MANDRAKE",
|
"refsource": "MANDRAKE",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "oval:org.mitre.oval:def:815",
|
"name": "oval:org.mitre.oval:def:815",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A815"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A815"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "CLA-2004:842",
|
||||||
|
"refsource": "CONECTIVA",
|
||||||
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000842"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=323206",
|
"name": "15107",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=323206"
|
"url": "http://secunia.com/advisories/15107"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "13372",
|
"name": "13372",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/13372"
|
"url": "http://www.securityfocus.com/bid/13372"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=323206",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=323206"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "15828",
|
"name": "15828",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/15828"
|
"url": "http://www.osvdb.org/15828"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15107",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/15107"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-1838",
|
"ID": "CVE-2009-1838",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,60 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-29.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-29.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=489131",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=489131",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=489131"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=489131"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=503580",
|
"name": "ADV-2009-1572",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=503580"
|
"url": "http://www.vupen.com/english/advisories/2009/1572"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1820",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1820"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1830",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1830"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-6366",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-6411",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-7567",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-7614",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2009:141",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:1095",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1095.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2009:1096",
|
"name": "RHSA-2009:1096",
|
||||||
@ -113,24 +68,9 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2009-1096.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2009-1096.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2009:1125",
|
"name": "oval:org.mitre.oval:def:11080",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1125.html"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11080"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:1126",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1126.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSA:2009-167-01",
|
|
||||||
"refsource" : "SLACKWARE",
|
|
||||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.372468"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSA:2009-176-01",
|
|
||||||
"refsource" : "SLACKWARE",
|
|
||||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSA:2009-178-01",
|
"name": "SSA:2009-178-01",
|
||||||
@ -138,14 +78,34 @@
|
|||||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275"
|
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "264308",
|
"name": "DSA-1830",
|
||||||
"refsource" : "SUNALERT",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
|
"url": "http://www.debian.org/security/2009/dsa-1830"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-782-1",
|
"name": "35536",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-782-1"
|
"url": "http://secunia.com/advisories/35536"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35602",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35602"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-29.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-29.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:1125",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-1125.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2009-7614",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "35326",
|
"name": "35326",
|
||||||
@ -153,29 +113,19 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/35326"
|
"url": "http://www.securityfocus.com/bid/35326"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35383",
|
"name": "35440",
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/35383"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "55157",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/55157"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:11080",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11080"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1022397",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1022397"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35331",
|
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/35331"
|
"url": "http://secunia.com/advisories/35440"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2009-6411",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-782-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-782-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "35428",
|
"name": "35428",
|
||||||
@ -188,14 +138,14 @@
|
|||||||
"url": "http://secunia.com/advisories/35431"
|
"url": "http://secunia.com/advisories/35431"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35439",
|
"name": "FEDORA-2009-7567",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://secunia.com/advisories/35439"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35440",
|
"name": "35331",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/35440"
|
"url": "http://secunia.com/advisories/35331"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "35468",
|
"name": "35468",
|
||||||
@ -203,24 +153,9 @@
|
|||||||
"url": "http://secunia.com/advisories/35468"
|
"url": "http://secunia.com/advisories/35468"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35536",
|
"name": "35439",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/35536"
|
"url": "http://secunia.com/advisories/35439"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35415",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35415"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35561",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35561"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35602",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35602"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "35882",
|
"name": "35882",
|
||||||
@ -228,9 +163,74 @@
|
|||||||
"url": "http://secunia.com/advisories/35882"
|
"url": "http://secunia.com/advisories/35882"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-1572",
|
"name": "FEDORA-2009-6366",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1572"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2009:141",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35415",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35415"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:1095",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://rhn.redhat.com/errata/RHSA-2009-1095.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35383",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/35383"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSA:2009-167-01",
|
||||||
|
"refsource": "SLACKWARE",
|
||||||
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.372468"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "55157",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/55157"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35561",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35561"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSA:2009-176-01",
|
||||||
|
"refsource": "SLACKWARE",
|
||||||
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=503580",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=503580"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1820",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2009/dsa-1820"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:1126",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-1126.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "264308",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1022397",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1022397"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-0092",
|
"ID": "CVE-2012-0092",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2012-0157",
|
"ID": "CVE-2012-0157",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS12-018",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-018"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA12-073A",
|
"name": "TA12-073A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-073A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA12-073A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "80002",
|
"name": "MS12-018",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "MS",
|
||||||
"url" : "http://osvdb.org/80002"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-018"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:14217",
|
"name": "oval:org.mitre.oval:def:14217",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14217"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14217"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "80002",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/80002"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2012-0208",
|
"ID": "CVE-2012-0208",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1026950",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1026950"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "MDVSA-2013:150",
|
"name": "MDVSA-2013:150",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1026950",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1026950"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-0519",
|
"ID": "CVE-2012-0519",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,6 +57,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1026929",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1026929"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2013:150",
|
"name": "MDVSA-2013:150",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "53072",
|
"name": "53072",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/53072"
|
"url": "http://www.securityfocus.com/bid/53072"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1026929",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1026929"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2012-0760",
|
"ID": "CVE-2012-0760",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20120220 SQL Injection Vulnerabilities in TestLink",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-02/0104.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "52086",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/52086"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "79450",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/79450"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "79451",
|
"name": "79451",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/79451"
|
"url": "http://osvdb.org/79451"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "79452",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/79452"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "79453",
|
"name": "79453",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/79453"
|
"url": "http://osvdb.org/79453"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "79454",
|
"name": "20120220 SQL Injection Vulnerabilities in TestLink",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://osvdb.org/79454"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-02/0104.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "48054",
|
"name": "48054",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48054"
|
"url": "http://secunia.com/advisories/48054"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "79454",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/79454"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "79452",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/79452"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "testlink-multiple-scripts-sql-injection(73327)",
|
"name": "testlink-multiple-scripts-sql-injection(73327)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73327"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73327"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "79450",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/79450"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "52086",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/52086"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20120125 Multiple vulnerabilities in OSclass",
|
"name": "https://github.com/osclass/OSClass/commit/ff7ef8a97301aaaf6a97fe46c2c27981a86b4e2f#diff-73",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-01/0157.html"
|
"url": "https://github.com/osclass/OSClass/commit/ff7ef8a97301aaaf6a97fe46c2c27981a86b4e2f#diff-73"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_osclass.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_osclass.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://osclass.org/2012/01/16/osclass-2-3-5/",
|
"name": "http://osclass.org/2012/01/16/osclass-2-3-5/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://osclass.org/2012/01/16/osclass-2-3-5/"
|
"url": "http://osclass.org/2012/01/16/osclass-2-3-5/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/osclass/OSClass/commit/ff7ef8a97301aaaf6a97fe46c2c27981a86b4e2f#diff-73",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/osclass/OSClass/commit/ff7ef8a97301aaaf6a97fe46c2c27981a86b4e2f#diff-73"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "51662",
|
"name": "51662",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/51662"
|
"url": "http://www.securityfocus.com/bid/51662"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_osclass.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_osclass.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "47697",
|
"name": "47697",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/47697"
|
"url": "http://secunia.com/advisories/47697"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20120125 Multiple vulnerabilities in OSclass",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-01/0157.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-3357",
|
"ID": "CVE-2012-3357",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,44 +58,44 @@
|
|||||||
"url": "http://www.openwall.com/lists/oss-security/2012/06/25/8"
|
"url": "http://www.openwall.com/lists/oss-security/2012/06/25/8"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://viewvc.tigris.org/source/browse/viewvc?view=rev&revision=2758",
|
"name": "viewvc-svnra-info-disclosure(76615)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://viewvc.tigris.org/source/browse/viewvc?view=rev&revision=2758"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76615"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0175",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0175"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2563",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2012/dsa-2563"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:134",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:134"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:0831",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "https://lwn.net/Articles/505096/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "54199",
|
"name": "54199",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/54199"
|
"url": "http://www.securityfocus.com/bid/54199"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:0831",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "https://lwn.net/Articles/505096/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0175",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0175"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://viewvc.tigris.org/source/browse/viewvc?view=rev&revision=2758",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://viewvc.tigris.org/source/browse/viewvc?view=rev&revision=2758"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "83227",
|
"name": "83227",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/83227"
|
"url": "http://osvdb.org/83227"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "viewvc-svnra-info-disclosure(76615)",
|
"name": "MDVSA-2013:134",
|
||||||
"refsource" : "XF",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/76615"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:134"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2563",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2012/dsa-2563"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-3549",
|
"ID": "CVE-2012-3549",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20226",
|
"name": "54797",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "BID",
|
||||||
"url" : "http://www.exploit-db.com/exploits/20226"
|
"url": "http://www.securityfocus.com/bid/54797"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20120828 CVE for FreeBSD SCTP remote DoS?",
|
"name": "[oss-security] 20120828 CVE for FreeBSD SCTP remote DoS?",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2012/08/28/9"
|
"url": "http://www.openwall.com/lists/oss-security/2012/08/28/9"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120829 Re: CVE request: FreeBSD SCTP remote DoS",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/08/29/6"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686962",
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686962",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686962"
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686962"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "54797",
|
"name": "[oss-security] 20120829 Re: CVE request: FreeBSD SCTP remote DoS",
|
||||||
"refsource" : "BID",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securityfocus.com/bid/54797"
|
"url": "http://www.openwall.com/lists/oss-security/2012/08/29/6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20226",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/20226"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "55035",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/55035"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:15813",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15813"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "54425",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/54425"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0125",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0125.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.wireshark.org/security/wnpa-sec-2012-20.html",
|
"name": "http://www.wireshark.org/security/wnpa-sec-2012-20.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.wireshark.org/security/wnpa-sec-2012-20.html"
|
"url": "http://www.wireshark.org/security/wnpa-sec-2012-20.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7570",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7570"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark3",
|
"name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark3",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -73,44 +88,29 @@
|
|||||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2013:0125",
|
"name": "51363",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0125.html"
|
"url": "http://secunia.com/advisories/51363"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2012:1067",
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7570",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://hermes.opensuse.org/messages/15514562"
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7570"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2012:1035",
|
"name": "openSUSE-SU-2012:1035",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00033.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00033.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "55035",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/55035"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:15813",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15813"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "51363",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/51363"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "50276",
|
"name": "50276",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/50276"
|
"url": "http://secunia.com/advisories/50276"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "54425",
|
"name": "openSUSE-SU-2012:1067",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/54425"
|
"url": "https://hermes.opensuse.org/messages/15514562"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2012-4723",
|
"ID": "CVE-2012-4723",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2012-4820",
|
"ID": "CVE-2012-4820",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:1466",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616616",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616616"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616594",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616594"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616617",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616617"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20120911 [SE-2012-01] Security vulnerabilities in IBM Java",
|
"name": "20120911 [SE-2012-01] Security vulnerabilities in IBM Java",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://seclists.org/bugtraq/2012/Sep/38"
|
"url": "http://seclists.org/bugtraq/2012/Sep/38"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21615705",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616652",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21615705"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616652"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1455",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "55495",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/55495"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21615800",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21615800",
|
||||||
@ -73,34 +113,9 @@
|
|||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21616594",
|
"name": "51327",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21616594"
|
"url": "http://secunia.com/advisories/51327"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21616616",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21616616"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21616617",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21616617"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21616652",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21616652"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21616708",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21616708"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21621154",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21621154"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www-304.ibm.com/support/docview.wss?uid=swg21616546",
|
"name": "https://www-304.ibm.com/support/docview.wss?uid=swg21616546",
|
||||||
@ -108,24 +123,9 @@
|
|||||||
"url": "https://www-304.ibm.com/support/docview.wss?uid=swg21616546"
|
"url": "https://www-304.ibm.com/support/docview.wss?uid=swg21616546"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21631786",
|
"name": "ibm-java-invoke-code-execution(78764)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21631786"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78764"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IV29654",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV29654"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:1465",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1465.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:1466",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1466.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2012:1467",
|
"name": "RHSA-2012:1467",
|
||||||
@ -133,49 +133,49 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2013:1455",
|
"name": "RHSA-2012:1465",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1456",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "55495",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/55495"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "51634",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/51634"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "51326",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/51326"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "51327",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/51327"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "51328",
|
"name": "51328",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/51328"
|
"url": "http://secunia.com/advisories/51328"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616708",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616708"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "51634",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/51634"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IV29654",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV29654"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21615705",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21615705"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1456",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "51393",
|
"name": "51393",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/51393"
|
"url": "http://secunia.com/advisories/51393"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ibm-java-invoke-code-execution(78764)",
|
"name": "51326",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78764"
|
"url": "http://secunia.com/advisories/51326"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2012-4840",
|
"ID": "CVE-2012-4840",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21626697",
|
"name": "cognos-bi-fct-xpath-injection(79116)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21626697"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79116"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg24034373",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg24034373",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24034373"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24034373"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cognos-bi-fct-xpath-injection(79116)",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21626697",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79116"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21626697"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207615",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207615"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "97140",
|
"name": "97140",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97140"
|
"url": "http://www.securityfocus.com/bid/97140"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207615",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207615"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1038138",
|
"name": "1038138",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -52,16 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1038487",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1038487"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "98474",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/98474"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "42105",
|
"name": "42105",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/42105/"
|
"url": "https://www.exploit-db.com/exploits/42105/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207798",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207798"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207804",
|
"name": "https://support.apple.com/HT207804",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -73,14 +78,9 @@
|
|||||||
"url": "https://security.gentoo.org/glsa/201706-15"
|
"url": "https://security.gentoo.org/glsa/201706-15"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "98474",
|
"name": "https://support.apple.com/HT207798",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/98474"
|
"url": "https://support.apple.com/HT207798"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1038487",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1038487"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170118-05-smartphone-en",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170118-05-smartphone-en"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "95657",
|
"name": "95657",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95657"
|
"url": "http://www.securityfocus.com/bid/95657"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170118-05-smartphone-en",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170118-05-smartphone-en"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "96423",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/96423"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.openwall.com/lists/oss-security/2017/02/15/4",
|
"name": "http://www.openwall.com/lists/oss-security/2017/02/15/4",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -62,20 +67,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/Yeraze/ytnef/pull/27"
|
"url": "https://github.com/Yeraze/ytnef/pull/27"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3846",
|
"name": "DSA-3846",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2017/dsa-3846"
|
"url": "http://www.debian.org/security/2017/dsa-3846"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "96423",
|
"name": "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/96423"
|
"url": "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=779020",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=779020"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20170221 CVE Request - Multiple vulnerabilities in gdk-pixbuf",
|
"name": "[oss-security] 20170221 CVE Request - Multiple vulnerabilities in gdk-pixbuf",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2017/02/21/4"
|
"url": "http://www.openwall.com/lists/oss-security/2017/02/21/4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20170226 Re: CVE Request - Multiple vulnerabilities in gdk-pixbuf",
|
"name": "96779",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/26/1"
|
"url": "http://www.securityfocus.com/bid/96779"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://mov.sx/2017/02/21/bug-hunting-gdk-pixbuf.html",
|
"name": "http://mov.sx/2017/02/21/bug-hunting-gdk-pixbuf.html",
|
||||||
@ -68,19 +73,14 @@
|
|||||||
"url": "http://mov.sx/2017/02/21/bug-hunting-gdk-pixbuf.html"
|
"url": "http://mov.sx/2017/02/21/bug-hunting-gdk-pixbuf.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=779020",
|
"name": "[oss-security] 20170226 Re: CVE Request - Multiple vulnerabilities in gdk-pixbuf",
|
||||||
"refsource" : "MISC",
|
"refsource": "MLIST",
|
||||||
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=779020"
|
"url": "http://www.openwall.com/lists/oss-security/2017/02/26/1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201709-08",
|
"name": "GLSA-201709-08",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201709-08"
|
"url": "https://security.gentoo.org/glsa/201709-08"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "96779",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/96779"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,11 +62,6 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://blogs.gentoo.org/ago/2017/02/20/audiofile-divide-by-zero-in-blockcodecrunpull-blockcodec-cpp/"
|
"url": "https://blogs.gentoo.org/ago/2017/02/20/audiofile-divide-by-zero-in-blockcodecrunpull-blockcodec-cpp/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/mpruett/audiofile/issues/37",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/mpruett/audiofile/issues/37"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/mpruett/audiofile/pull/42",
|
"name": "https://github.com/mpruett/audiofile/pull/42",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "DSA-3814",
|
"name": "DSA-3814",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2017/dsa-3814"
|
"url": "http://www.debian.org/security/2017/dsa-3814"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/mpruett/audiofile/issues/37",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/mpruett/audiofile/issues/37"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://hg.mozilla.org/projects/nss/rev/55ea60effd0d",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://hg.mozilla.org/projects/nss/rev/55ea60effd0d"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3872",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2017/dsa-3872"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1364",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1364"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:1365",
|
"name": "RHSA-2017:1365",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:1365"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1365"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:1567",
|
"name": "1038579",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1567"
|
"url": "http://www.securitytracker.com/id/1038579"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1712",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1712"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "98744",
|
"name": "98744",
|
||||||
@ -93,9 +68,34 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/98744"
|
"url": "http://www.securityfocus.com/bid/98744"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038579",
|
"name": "RHSA-2017:1712",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securitytracker.com/id/1038579"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1712"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://hg.mozilla.org/projects/nss/rev/55ea60effd0d",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://hg.mozilla.org/projects/nss/rev/55ea60effd0d"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1364",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:1364"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1567",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:1567"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3872",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2017/dsa-3872"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[user] 20170713 CVE-2017-7684 - Apache OpenMeetings - Insecure File Upload",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://markmail.org/message/v6dpmrdd6cgg66up"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "99584",
|
"name": "99584",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/99584"
|
"url": "http://www.securityfocus.com/bid/99584"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[user] 20170713 CVE-2017-7684 - Apache OpenMeetings - Insecure File Upload",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://markmail.org/message/v6dpmrdd6cgg66up"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "44563",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/44563/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://gist.github.com/B0UG/f0cfb356e23be3cd6ebea69566d6100a",
|
"name": "https://gist.github.com/B0UG/f0cfb356e23be3cd6ebea69566d6100a",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "https://wordpress.org/plugins/responsive-cookie-consent/#developers",
|
"name": "https://wordpress.org/plugins/responsive-cookie-consent/#developers",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://wordpress.org/plugins/responsive-cookie-consent/#developers"
|
"url": "https://wordpress.org/plugins/responsive-cookie-consent/#developers"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44563",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/44563/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20180820 [SECURITY] [DLA 1472-1] libcgroup security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00019.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1100365",
|
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1100365",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1100365"
|
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1100365"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://sourceforge.net/p/libcg/libcg/ci/0d88b73d189ea3440ccaab00418d6469f76fa590/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://sourceforge.net/p/libcg/libcg/ci/0d88b73d189ea3440ccaab00418d6469f76fa590/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2018-f6adf1cb62",
|
"name": "FEDORA-2018-f6adf1cb62",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3VH333EONOEEGKOLHHFXCJYHCYMHJ4KK/"
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3VH333EONOEEGKOLHHFXCJYHCYMHJ4KK/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://sourceforge.net/p/libcg/libcg/ci/0d88b73d189ea3440ccaab00418d6469f76fa590/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://sourceforge.net/p/libcg/libcg/ci/0d88b73d189ea3440ccaab00418d6469f76fa590/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2018:2241",
|
"name": "openSUSE-SU-2018:2241",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-08/msg00023.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-08/msg00023.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180820 [SECURITY] [DLA 1472-1] libcgroup security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00019.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,54 +53,54 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20180821 X.Org security advisory: August 21, 2018",
|
"name": "USN-3758-2",
|
||||||
"refsource" : "MLIST",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2018/08/21/6"
|
"url": "https://usn.ubuntu.com/3758-2/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[xorg-announce] 20180821 libX11 1.6.6",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.x.org/archives/xorg-announce/2018-August/002916.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20180829 [SECURITY] [DLA 1482-1] libx11 security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00030.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1102073",
|
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1102073",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1102073"
|
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1102073"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=e83722768fd5c467ef61fa159e8c6278770b45c2",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=e83722768fd5c467ef61fa159e8c6278770b45c2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201811-01",
|
"name": "GLSA-201811-01",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201811-01"
|
"url": "https://security.gentoo.org/glsa/201811-01"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-3758-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3758-2/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3758-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3758-1/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105177",
|
"name": "105177",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105177"
|
"url": "http://www.securityfocus.com/bid/105177"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=e83722768fd5c467ef61fa159e8c6278770b45c2",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=e83722768fd5c467ef61fa159e8c6278770b45c2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20180821 X.Org security advisory: August 21, 2018",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2018/08/21/6"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1041543",
|
"name": "1041543",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041543"
|
"url": "http://www.securitytracker.com/id/1041543"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180829 [SECURITY] [DLA 1482-1] libx11 security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00030.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[xorg-announce] 20180821 libX11 1.6.6",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.x.org/archives/xorg-announce/2018-August/002916.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3758-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3758-1/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb18-39.html",
|
"name": "1042098",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb18-39.html"
|
"url": "http://www.securitytracker.com/id/1042098"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:3618",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3618"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "105909",
|
"name": "105909",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/105909"
|
"url": "http://www.securityfocus.com/bid/105909"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1042098",
|
"name": "RHSA-2018:3618",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securitytracker.com/id/1042098"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3618"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb18-39.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb18-39.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/michaelrsweet/mxml/issues/237",
|
"name": "https://github.com/ntu-sec/pocs/blob/master/mxml-53c75b0/crashes/so_mxmldoc.c:2987_1.txt.err",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://github.com/michaelrsweet/mxml/issues/237"
|
"url": "https://github.com/ntu-sec/pocs/blob/master/mxml-53c75b0/crashes/so_mxmldoc.c:2987_1.txt.err"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/ntu-sec/pocs/blob/master/mxml-53c75b0/crashes/so_mxmldoc.c:2971_1.txt.err",
|
"name": "https://github.com/ntu-sec/pocs/blob/master/mxml-53c75b0/crashes/so_mxmldoc.c:2971_1.txt.err",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://github.com/ntu-sec/pocs/blob/master/mxml-53c75b0/crashes/so_mxmldoc.c:2971_1.txt.err"
|
"url": "https://github.com/ntu-sec/pocs/blob/master/mxml-53c75b0/crashes/so_mxmldoc.c:2971_1.txt.err"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/ntu-sec/pocs/blob/master/mxml-53c75b0/crashes/so_mxmldoc.c:2987_1.txt.err",
|
"name": "https://github.com/michaelrsweet/mxml/issues/237",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://github.com/ntu-sec/pocs/blob/master/mxml-53c75b0/crashes/so_mxmldoc.c:2987_1.txt.err"
|
"url": "https://github.com/michaelrsweet/mxml/issues/237"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2018-9537",
|
"ID": "CVE-2018-9537",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105865",
|
"name": "105865",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105865"
|
"url": "http://www.securityfocus.com/bid/105865"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2018-11-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2018-11-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user