mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
1e95fef821
commit
35434e0113
@ -53,13 +53,13 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20010220 Advisory: Chili!Soft ASP Multiple Vulnerabilities ",
|
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
|
"name": "20010220 Advisory: Chili!Soft ASP Multiple Vulnerabilities",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0378.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0378.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20010224 Re: Advisory: Chili!Soft ASP Multiple Vulnerabilities ",
|
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
|
"name": "20010224 Re: Advisory: Chili!Soft ASP Multiple Vulnerabilities",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0443.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0443.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20010702 BisonFTP Server V4R1 *.bdl upload Directory Traversal",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-07/0025.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.bisonftp.com/ServRev.htm",
|
"name": "http://www.bisonftp.com/ServRev.htm",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.bisonftp.com/ServRev.htm"
|
"url": "http://www.bisonftp.com/ServRev.htm"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "2963",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/2963"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "bisonftp-bdl-directory-traversal(6782)",
|
"name": "bisonftp-bdl-directory-traversal(6782)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6782"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6782"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "2963",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/2963"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1888",
|
"name": "1888",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/1888"
|
"url": "http://www.osvdb.org/1888"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20010702 BisonFTP Server V4R1 *.bdl upload Directory Traversal",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0025.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,40 +53,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://hg.moinmo.in/moin/1.5/rev/4a7de0173734",
|
"name": "30031",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://hg.moinmo.in/moin/1.5/rev/4a7de0173734"
|
"url": "http://secunia.com/advisories/30031"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://moinmo.in/SecurityFixes",
|
"name": "33755",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://moinmo.in/SecurityFixes"
|
"url": "http://secunia.com/advisories/33755"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1514",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1514"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-3301",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00510.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-3328",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00538.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-200803-27",
|
"name": "GLSA-200803-27",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200803-27.xml"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200803-27.xml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-716-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/716-1/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "28177",
|
"name": "28177",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -98,24 +78,44 @@
|
|||||||
"url": "http://secunia.com/advisories/29262"
|
"url": "http://secunia.com/advisories/29262"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29444",
|
"name": "http://moinmo.in/SecurityFixes",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/29444"
|
"url": "http://moinmo.in/SecurityFixes"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30031",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30031"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33755",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33755"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "moinmoin-macrogetval-information-disclosure(41038)",
|
"name": "moinmoin-macrogetval-information-disclosure(41038)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41038"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41038"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-3328",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00538.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-3301",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00510.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29444",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29444"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-716-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/716-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://hg.moinmo.in/moin/1.5/rev/4a7de0173734",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://hg.moinmo.in/moin/1.5/rev/4a7de0173734"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1514",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1514"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2008-1450",
|
"ID": "CVE-2008-1450",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.mwrinfosecurity.com/publications/mwri_interwoven-worksite-activex-control-remote-code-execution_2008-03-10.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.mwrinfosecurity.com/publications/mwri_interwoven-worksite-activex-control-remote-code-execution_2008-03-10.pdf"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "28628",
|
"name": "28628",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/1134/references"
|
"url": "http://www.vupen.com/english/advisories/2008/1134/references"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mwrinfosecurity.com/publications/mwri_interwoven-worksite-activex-control-remote-code-execution_2008-03-10.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.mwrinfosecurity.com/publications/mwri_interwoven-worksite-activex-control-remote-code-execution_2008-03-10.pdf"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "29733",
|
"name": "29733",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/498561/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/498561/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb08-22.html",
|
"name": "33390",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb08-22.html"
|
"url": "http://secunia.com/advisories/33390"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.isecpartners.com/advisories/2008-01-flash.txt",
|
"name": "http://www.isecpartners.com/advisories/2008-01-flash.txt",
|
||||||
@ -73,19 +73,9 @@
|
|||||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm"
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-200903-23",
|
"name": "http://www.adobe.com/support/security/bulletins/apsb08-22.html",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "MISC",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200903-23.xml"
|
"url": "http://www.adobe.com/support/security/bulletins/apsb08-22.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "248586",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33390",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33390"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "34226",
|
"name": "34226",
|
||||||
@ -96,6 +86,16 @@
|
|||||||
"name": "4692",
|
"name": "4692",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/4692"
|
"url": "http://securityreason.com/securityalert/4692"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200903-23",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200903-23.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "248586",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2008-5507",
|
"ID": "CVE-2008-5507",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,180 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20081218 Firefox cross-domain text theft (CESA-2008-011)",
|
"name": "32882",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/499353/100/0/threaded"
|
"url": "http://www.securityfocus.com/bid/32882"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=461735",
|
"name": "33408",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=461735"
|
"url": "http://secunia.com/advisories/33408"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://scary.beasts.org/security/CESA-2008-011.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://scary.beasts.org/security/CESA-2008-011.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-65.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2008/mfsa2008-65.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-1697",
|
"name": "DSA-1697",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2009/dsa-1697"
|
"url": "http://www.debian.org/security/2009/dsa-1697"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-1704",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1704"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1707",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1707"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1696",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1696"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:245",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:245"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2009:012",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:012"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:244",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:244"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:1036",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-1036.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:1037",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-1037.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:0002",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "256408",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "258748",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-258748-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-690-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/690-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-690-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-690-2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-690-3",
|
"name": "USN-690-3",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/690-3/"
|
"url": "https://usn.ubuntu.com/690-3/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-701-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-701-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-701-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-701-2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32882",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/32882"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:9376",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9376"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1021423",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1021423"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33231",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33231"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33433",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33433"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33216",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33216"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33232",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33232"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33523",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33523"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33547",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33547"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33184",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33184"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33188",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33188"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33189",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33189"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33203",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33203"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33204",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33204"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33205",
|
"name": "33205",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -238,39 +83,194 @@
|
|||||||
"url": "http://secunia.com/advisories/33421"
|
"url": "http://secunia.com/advisories/33421"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "33434",
|
"name": "33232",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/33434"
|
"url": "http://secunia.com/advisories/33232"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34501",
|
"name": "RHSA-2008:1036",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/34501"
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-1036.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35080",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35080"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33408",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33408"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33415",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33415"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-0977",
|
"name": "ADV-2009-0977",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/0977"
|
"url": "http://www.vupen.com/english/advisories/2009/0977"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:9376",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9376"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-690-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-690-2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20081218 Firefox cross-domain text theft (CESA-2008-011)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/499353/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-701-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-701-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33231",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33231"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:245",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:245"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-690-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/690-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2009:012",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:012"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33203",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33203"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33433",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33433"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://scary.beasts.org/security/CESA-2008-011.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://scary.beasts.org/security/CESA-2008-011.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1707",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2009/dsa-1707"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33216",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33216"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "256408",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1021423",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1021423"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-65.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-65.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:1037",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-1037.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1704",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2009/dsa-1704"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1696",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2009/dsa-1696"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33204",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33204"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-701-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-701-2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33184",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33184"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "mozilla-javascripturl-infor-disclosure(47413)",
|
"name": "mozilla-javascripturl-infor-disclosure(47413)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47413"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47413"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:0002",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-0002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "258748",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-258748-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:244",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:244"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33415",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33415"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33188",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33188"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33523",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33523"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35080",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35080"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=461735",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=461735"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33547",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33547"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33434",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33434"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33189",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33189"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34501",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34501"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.org/0808-exploits/yapbb-rfi.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.org/0808-exploits/yapbb-rfi.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "30686",
|
"name": "30686",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/30686"
|
"url": "http://www.securityfocus.com/bid/30686"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.org/0808-exploits/yapbb-rfi.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.org/0808-exploits/yapbb-rfi.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "yapbb-classyapbbcooker-file-include(44473)",
|
"name": "yapbb-classyapbbcooker-file-include(44473)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "7337",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/7337"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "32635",
|
"name": "32635",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/32635"
|
"url": "http://www.securityfocus.com/bid/32635"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "32994",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32994"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "wbstreet-show-sql-injection(47073)",
|
"name": "wbstreet-show-sql-injection(47073)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47073"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47073"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "7337",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/7337"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32994",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32994"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2011-2876",
|
"ID": "CVE-2011-2876",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://code.google.com/p/chromium/issues/detail?id=93788"
|
"url": "http://code.google.com/p/chromium/issues/detail?id=93788"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2011/10/stable-channel-update.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2011/10/stable-channel-update.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:14439",
|
"name": "oval:org.mitre.oval:def:14439",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14439"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14439"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2011/10/stable-channel-update.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2011/10/stable-channel-update.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-0453",
|
"ID": "CVE-2013-0453",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21631351",
|
"name": "tem-web-reports-xss(80969)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21631351"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80969"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "IV37766",
|
"name": "IV37766",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV37766"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV37766"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "tem-web-reports-xss(80969)",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg21631351",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80969"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg21631351"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-0572",
|
"ID": "CVE-2013-0572",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2013-0723",
|
"ID": "CVE-2013-0723",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "1028713",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1028713"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "51418",
|
"name": "51418",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/51418/"
|
"url": "http://secunia.com/advisories/51418/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1028713",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1028713"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2013-0872",
|
"ID": "CVE-2013-0872",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21cd905cd44a4bbafe8631bbaa6021d328413ce5",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21cd905cd44a4bbafe8631bbaa6021d328413ce5"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.ffmpeg.org/security.html",
|
"name": "http://www.ffmpeg.org/security.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "GLSA-201603-06",
|
"name": "GLSA-201603-06",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201603-06"
|
"url": "https://security.gentoo.org/glsa/201603-06"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21cd905cd44a4bbafe8631bbaa6021d328413ce5",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21cd905cd44a4bbafe8631bbaa6021d328413ce5"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2013-1301",
|
"ID": "CVE-2013-1301",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS13-044",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-044"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA13-134A",
|
"name": "TA13-134A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "oval:org.mitre.oval:def:16750",
|
"name": "oval:org.mitre.oval:def:16750",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16750"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16750"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS13-044",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-044"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-3005",
|
"ID": "CVE-2013-3005",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,16 +57,26 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://aix.software.ibm.com/aix/efixes/security/tftp_advisory.asc"
|
"url": "http://aix.software.ibm.com/aix/efixes/security/tftp_advisory.asc"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "aix-cve20133005-file-overwrite(85366)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85366"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IV42935",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV42935"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IV42934",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV42934"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "IV40221",
|
"name": "IV40221",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV40221"
|
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV40221"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "IV42700",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV42700"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "IV42932",
|
"name": "IV42932",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
@ -77,25 +87,15 @@
|
|||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV42933"
|
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV42933"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "IV42934",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV42934"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IV42935",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV42935"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:19519",
|
"name": "oval:org.mitre.oval:def:19519",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19519"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19519"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "aix-cve20133005-file-overwrite(85366)",
|
"name": "IV42700",
|
||||||
"refsource" : "XF",
|
"refsource": "AIXAPAR",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/85366"
|
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV42700"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2013-3259",
|
"ID": "CVE-2013-3259",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,11 +57,6 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/60418"
|
"url": "http://www.securityfocus.com/bid/60418"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "94037",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/94037"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "52698",
|
"name": "52698",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "zoomplayer-cve20133259-bmp-bo(84835)",
|
"name": "zoomplayer-cve20133259-bmp-bo(84835)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84835"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84835"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "94037",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/94037"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-3521",
|
"ID": "CVE-2013-3521",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-4260",
|
"ID": "CVE-2013-4260",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=998227",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=998227"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://groups.google.com/forum/#!topic/ansible-project/UVDYW0HGcNg",
|
"name": "https://groups.google.com/forum/#!topic/ansible-project/UVDYW0HGcNg",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://groups.google.com/forum/#!topic/ansible-project/UVDYW0HGcNg"
|
"url": "https://groups.google.com/forum/#!topic/ansible-project/UVDYW0HGcNg"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.ansible.com/security",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=998227",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ansible.com/security"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=998227"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ansible-cve20134260-symlink(86898)",
|
"name": "ansible-cve20134260-symlink(86898)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86898"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86898"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ansible.com/security",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ansible.com/security"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-4449",
|
"ID": "CVE-2013-4449",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,55 +53,40 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20131018 Re: CVE request: slapd segfaults on certain queries with rwm overlay enabled",
|
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2013/10/19/3"
|
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.openldap.org/its/index.cgi/Incoming?id=7723",
|
"name": "http://www.openldap.org/its/index.cgi/Incoming?id=7723",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.openldap.org/its/index.cgi/Incoming?id=7723"
|
"url": "http://www.openldap.org/its/index.cgi/Incoming?id=7723"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2014:026",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:026"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1019490",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1019490",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1019490"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1019490"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20140401 Cisco Unified Communications Manager Denial of Service Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-4449"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3209",
|
"name": "DSA-3209",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2015/dsa-3209"
|
"url": "http://www.debian.org/security/2015/dsa-3209"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2014:026",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:026"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:0126",
|
"name": "RHSA-2014:0126",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0126.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0126.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20131018 Re: CVE request: slapd segfaults on certain queries with rwm overlay enabled",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2013/10/19/3"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:0206",
|
"name": "RHSA-2014:0206",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -112,10 +97,25 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/63190"
|
"url": "http://www.securityfocus.com/bid/63190"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1029711",
|
"name": "1029711",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1029711"
|
"url": "http://www.securitytracker.com/id/1029711"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20140401 Cisco Unified Communications Manager Denial of Service Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-4449"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2013-4821",
|
"ID": "CVE-2013-4821",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "HPSBMU02900",
|
"name": "VU#895524",
|
||||||
"refsource" : "HP",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862"
|
"url": "http://www.kb.cert.org/vuls/id/895524"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT101254",
|
"name": "SSRT101254",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862"
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#895524",
|
"name": "HPSBMU02900",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "HP",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/895524"
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-isr"
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-isr"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "100689",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/100689"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1039275",
|
"name": "1039275",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039275"
|
"url": "http://www.securitytracker.com/id/1039275"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "100689",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/100689"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -54,9 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
|
"name": "1039152",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
|
"url": "http://www.securitytracker.com/id/1039152"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "100367",
|
"name": "100367",
|
||||||
@ -64,9 +64,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/100367"
|
"url": "http://www.securityfocus.com/bid/100367"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1039152",
|
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1039152"
|
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2018-03-05T00:00:00",
|
"DATE_PUBLIC": "2018-03-05T00:00:00",
|
||||||
"ID": "CVE-2017-13268",
|
"ID": "CVE-2017-13268",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://packetstormsecurity.com/files/145059/WordPress-In-Link-1.0-SQL-Injection.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://packetstormsecurity.com/files/145059/WordPress-In-Link-1.0-SQL-Injection.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://wpvulndb.com/vulnerabilities/8962",
|
"name": "https://wpvulndb.com/vulnerabilities/8962",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://wpvulndb.com/vulnerabilities/8962"
|
"url": "https://wpvulndb.com/vulnerabilities/8962"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://packetstormsecurity.com/files/145059/WordPress-In-Link-1.0-SQL-Injection.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://packetstormsecurity.com/files/145059/WordPress-In-Link-1.0-SQL-Injection.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://openwall.com/lists/oss-security/2017/12/15/1",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2017/12/15/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-4203",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4203"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102214",
|
"name": "102214",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "1040938",
|
"name": "1040938",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040938"
|
"url": "http://www.securitytracker.com/id/1040938"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-4203",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2018/dsa-4203"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://openwall.com/lists/oss-security/2017/12/15/1",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2017/12/15/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "lpardo@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2018-1084",
|
"ID": "CVE-2018-1084",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -62,6 +62,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "103758",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/103758"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1084",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1084",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -76,11 +81,6 @@
|
|||||||
"name": "RHSA-2018:1169",
|
"name": "RHSA-2018:1169",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:1169"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1169"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "103758",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/103758"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-1228",
|
"ID": "CVE-2018-1228",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -87,15 +87,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22014911"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22014911"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1041039",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1041039"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ibm-infosphere-cve20181432-xfs(139360)",
|
"name": "ibm-infosphere-cve20181432-xfs(139360)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/139360"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/139360"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1041039",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1041039"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-21.html"
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-21.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "104701",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/104701"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1041250",
|
"name": "1041250",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041250"
|
"url": "http://www.securitytracker.com/id/1041250"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "104701",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/104701"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -54,14 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1425267",
|
"name": "1040270",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1425267"
|
"url": "http://www.securitytracker.com/id/1040270"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3544-1",
|
"name": "USN-3544-1",
|
||||||
@ -74,9 +69,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/102786"
|
"url": "http://www.securityfocus.com/bid/102786"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1040270",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1425267",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1040270"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1425267"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.mozilla.org/security/advisories/mfsa2018-02/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.mozilla.org/security/advisories/mfsa2018-02/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,16 +53,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://research.checkpoint.com/sending-fax-back-to-the-dark-ages/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://research.checkpoint.com/sending-fax-back-to-the-dark-ages/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBHF03589",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "https://support.hp.com/us-en/document/c06097712"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105010",
|
"name": "105010",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -72,6 +62,16 @@
|
|||||||
"name": "1041415",
|
"name": "1041415",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041415"
|
"url": "http://www.securitytracker.com/id/1041415"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://research.checkpoint.com/sending-fax-back-to-the-dark-ages/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://research.checkpoint.com/sending-fax-back-to-the-dark-ages/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBHF03589",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "https://support.hp.com/us-en/document/c06097712"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user