mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
0c9b8baada
commit
3b73f2b70e
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020308 Linksys BEFVP41 VPN Server does not follow proper VPN standards",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://online.securityfocus.com/archive/1/260613"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ftp://ftp.linksys.com/pub/befsr41/befvp41-1402.zip",
|
"name": "ftp://ftp.linksys.com/pub/befsr41/befvp41-1402.zip",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "ftp://ftp.linksys.com/pub/befsr41/befvp41-1402.zip"
|
"url": "ftp://ftp.linksys.com/pub/befsr41/befvp41-1402.zip"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "linksys-etherfast-weak-encryption(8397)",
|
"name": "20020308 Linksys BEFVP41 VPN Server does not follow proper VPN standards",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.iss.net/security_center/static/8397.php"
|
"url": "http://online.securityfocus.com/archive/1/260613"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "4250",
|
"name": "4250",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/4250"
|
"url": "http://www.securityfocus.com/bid/4250"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "linksys-etherfast-weak-encryption(8397)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/8397.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020816 Microsoft SQL Server Extended Stored Procdure privilege upgrade vulnerabilities (#NISR15002002A)",
|
"name": "VU#939675",
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=102950473002959&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20020816 Microsoft SQL Server Extended Stored Procdure privilege upgrade vulnerabilities (#NISR15002002A)",
|
|
||||||
"refsource" : "NTBUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=ntbugtraq&m=102950792606475&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20020815 Alert: Microsoft Security Bulletin - MS02-043",
|
|
||||||
"refsource" : "NTBUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/ntbugtraq/2002-q3/0087.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.ngssoftware.com/advisories/mssql-esppu.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.ngssoftware.com/advisories/mssql-esppu.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS02-043",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-043"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#399531",
|
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/399531"
|
"url": "http://www.kb.cert.org/vuls/id/939675"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#818939",
|
"name": "VU#818939",
|
||||||
@ -88,9 +63,34 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/818939"
|
"url": "http://www.kb.cert.org/vuls/id/818939"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#939675",
|
"name": "20020816 Microsoft SQL Server Extended Stored Procdure privilege upgrade vulnerabilities (#NISR15002002A)",
|
||||||
|
"refsource": "NTBUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=ntbugtraq&m=102950792606475&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS02-043",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-043"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ngssoftware.com/advisories/mssql-esppu.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.ngssoftware.com/advisories/mssql-esppu.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#399531",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/939675"
|
"url": "http://www.kb.cert.org/vuls/id/399531"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020815 Alert: Microsoft Security Bulletin - MS02-043",
|
||||||
|
"refsource": "NTBUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/ntbugtraq/2002-q3/0087.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020816 Microsoft SQL Server Extended Stored Procdure privilege upgrade vulnerabilities (#NISR15002002A)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=102950473002959&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020906 Foundstone Labs Advisory - Remotely Exploitable Buffer Overflow in PGP",
|
"name": "5656",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=103133995920090&w=2"
|
"url": "http://www.securityfocus.com/bid/5656"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20020905 Foundstone Labs Advisory - Remotely Exploitable Buffer Overflow in PGP",
|
|
||||||
"refsource" : "VULNWATCH",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0106.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://download.nai.com/products/licensed/pgp/desktop_security/windows/version_7.1.1/pgphotfix_outlookplugin711/ReadMe.txt",
|
"name": "http://download.nai.com/products/licensed/pgp/desktop_security/windows/version_7.1.1/pgphotfix_outlookplugin711/ReadMe.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://download.nai.com/products/licensed/pgp/desktop_security/windows/version_7.1.1/pgphotfix_outlookplugin711/ReadMe.txt"
|
"url": "http://download.nai.com/products/licensed/pgp/desktop_security/windows/version_7.1.1/pgphotfix_outlookplugin711/ReadMe.txt"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20020905 Foundstone Labs Advisory - Remotely Exploitable Buffer Overflow in PGP",
|
||||||
|
"refsource": "VULNWATCH",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0106.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "pgp-long-filename-bo(10043)",
|
"name": "pgp-long-filename-bo(10043)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10043"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10043"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "5656",
|
"name": "20020906 Foundstone Labs Advisory - Remotely Exploitable Buffer Overflow in PGP",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/5656"
|
"url": "http://marc.info/?l=bugtraq&m=103133995920090&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020120 KSSA-003 - Multiple windows file wiping utilities do not properly wipe data with NTFS",
|
"name": "3912",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/251565"
|
"url": "http://www.securityfocus.com/bid/3912"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.seifried.org/security/advisories/kssa-003.html",
|
"name": "http://www.seifried.org/security/advisories/kssa-003.html",
|
||||||
@ -67,20 +67,20 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.bcwipe.com/"
|
"url": "http://www.bcwipe.com/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ntfs-ads-file-wipe(7953)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/7953.php"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "M-034",
|
"name": "M-034",
|
||||||
"refsource": "CIAC",
|
"refsource": "CIAC",
|
||||||
"url": "http://www.ciac.org/ciac/bulletins/m-034.shtml"
|
"url": "http://www.ciac.org/ciac/bulletins/m-034.shtml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "3912",
|
"name": "20020120 KSSA-003 - Multiple windows file wiping utilities do not properly wipe data with NTFS",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/3912"
|
"url": "http://www.securityfocus.com/archive/1/251565"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ntfs-ads-file-wipe(7953)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/7953.php"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020423 Denial of Service in Mosix 1.5.x",
|
"name": "mosix-malformed-packet-dos(8927)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0327.html"
|
"url": "http://www.iss.net/security_center/static/8927.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "4580",
|
"name": "4580",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/4580"
|
"url": "http://www.securityfocus.com/bid/4580"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mosix-malformed-packet-dos(8927)",
|
"name": "20020423 Denial of Service in Mosix 1.5.x",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.iss.net/security_center/static/8927.php"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0327.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20050219 Thomson TCW690 POST Password Validation Vulnerability",
|
"name": "thomson-tcw690-gain-access(19387)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=110886937131507&w=2"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19387"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "14353",
|
"name": "14353",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://secunia.com/advisories/14353"
|
"url": "http://secunia.com/advisories/14353"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "thomson-tcw690-gain-access(19387)",
|
"name": "20050219 Thomson TCW690 POST Password Validation Vulnerability",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19387"
|
"url": "http://marc.info/?l=bugtraq&m=110886937131507&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20050409 Directory transversal, sql injection and xss vulnerabilities in RadBids Gold v2",
|
"name": "radbids-gold-php-xss(20038)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/395527"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20038"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.digitalparadox.org/advisories/rga.txt",
|
"name": "http://www.digitalparadox.org/advisories/rga.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.digitalparadox.org/advisories/rga.txt"
|
"url": "http://www.digitalparadox.org/advisories/rga.txt"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20050409 Directory transversal, sql injection and xss vulnerabilities in RadBids Gold v2",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/395527"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "13080",
|
"name": "13080",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/13080"
|
"url": "http://www.securityfocus.com/bid/13080"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "15428",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/15428"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "14906",
|
"name": "14906",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/14906"
|
"url": "http://secunia.com/advisories/14906"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "radbids-gold-php-xss(20038)",
|
"name": "15428",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20038"
|
"url": "http://www.osvdb.org/15428"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "VULNWATCH",
|
"refsource": "VULNWATCH",
|
||||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q2/0022.html"
|
"url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q2/0022.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://x82.inetcop.org/h0me/adv1sor1es/INCSA.2005-0x82-027-SNMPPD.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://x82.inetcop.org/h0me/adv1sor1es/INCSA.2005-0x82-027-SNMPPD.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "15120",
|
"name": "15120",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/15120"
|
"url": "http://secunia.com/advisories/15120"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://x82.inetcop.org/h0me/adv1sor1es/INCSA.2005-0x82-027-SNMPPD.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://x82.inetcop.org/h0me/adv1sor1es/INCSA.2005-0x82-027-SNMPPD.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050528 PicoWebServer Remote Unicode Stack Overflow",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=111746551802380&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "13807",
|
"name": "13807",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "15541",
|
"name": "15541",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/15541"
|
"url": "http://secunia.com/advisories/15541"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20050528 PicoWebServer Remote Unicode Stack Overflow",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=111746551802380&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,30 +53,30 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20090203 CVE Request: sblim-sfcb genSslCert.sh temp race",
|
"name": "33583",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "http://sourceforge.net/forum/forum.php?forum_id=874261"
|
"url": "http://www.securityfocus.com/bid/33583"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=2561165&group_id=128809&atid=712784",
|
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=2561165&group_id=128809&atid=712784",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=2561165&group_id=128809&atid=712784"
|
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=2561165&group_id=128809&atid=712784"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2009:004",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33583",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/33583"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "51783",
|
"name": "51783",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/51783"
|
"url": "http://osvdb.org/51783"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20090203 CVE Request: sblim-sfcb genSslCert.sh temp race",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://sourceforge.net/forum/forum.php?forum_id=874261"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2009:004",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "33795",
|
"name": "33795",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://e-rdc.org/v1/news.php?readmore=126",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://e-rdc.org/v1/news.php?readmore=126"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "52256",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/52256"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20090223 [ECHO_ADV_103$2009] taifajobs <= 1.0 (jobid) Remote SQL Injection Vulnerability",
|
"name": "20090223 [ECHO_ADV_103$2009] taifajobs <= 1.0 (jobid) Remote SQL Injection Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,20 +72,10 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/8098"
|
"url": "https://www.exploit-db.com/exploits/8098"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://e-rdc.org/v1/news.php?readmore=126",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://e-rdc.org/v1/news.php?readmore=126"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33864",
|
"name": "33864",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/33864"
|
"url": "http://www.securityfocus.com/bid/33864"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "52256",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/52256"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/406316",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupal.org/node/406316"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34170",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/34170"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "52782",
|
"name": "52782",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/52782"
|
"url": "http://osvdb.org/52782"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "tasklist-css-xss(49319)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49319"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/406316",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupal.org/node/406316"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "34376",
|
"name": "34376",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/34376"
|
"url": "http://secunia.com/advisories/34376"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "tasklist-css-xss(49319)",
|
"name": "34170",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49319"
|
"url": "http://www.securityfocus.com/bid/34170"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "8215",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/8215"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34327",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34327"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-0739",
|
"name": "ADV-2009-0739",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "pplive-uri-code-execution(49263)",
|
"name": "pplive-uri-code-execution(49263)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49263"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49263"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34327",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34327"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8215",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/8215"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2009-1205",
|
"ID": "CVE-2009-1205",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/8516"
|
"url": "https://www.exploit-db.com/exploits/8516"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "34687",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/34687"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "54121",
|
"name": "54121",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/54121"
|
"url": "http://osvdb.org/54121"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34687",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/34687"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2009-1564",
|
"ID": "CVE-2009-1564",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20100409 VMware VMnc Codec Heap Overflow Vulnerability",
|
"name": "39206",
|
||||||
"refsource" : "IDEFENSE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=866"
|
"url": "http://secunia.com/advisories/39206"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues",
|
"name": "63614",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html"
|
"url": "http://osvdb.org/63614"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[security-announce] 20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues",
|
"name": "[security-announce] 20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues",
|
||||||
@ -73,9 +68,19 @@
|
|||||||
"url": "http://lists.vmware.com/pipermail/security-announce/2010/000090.html"
|
"url": "http://lists.vmware.com/pipermail/security-announce/2010/000090.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://secunia.com/secunia_research/2009-36/",
|
"name": "36712",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/secunia_research/2009-36/"
|
"url": "http://secunia.com/advisories/36712"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100409 VMware VMnc Codec Heap Overflow Vulnerability",
|
||||||
|
"refsource": "IDEFENSE",
|
||||||
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=866"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.vmware.com/security/advisories/VMSA-2010-0007.html",
|
"name": "http://www.vmware.com/security/advisories/VMSA-2010-0007.html",
|
||||||
@ -87,30 +92,25 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/39363"
|
"url": "http://www.securityfocus.com/bid/39363"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "63614",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/63614"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1023838",
|
"name": "1023838",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1023838"
|
"url": "http://www.securitytracker.com/id?1023838"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "36712",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/36712"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "39206",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/39206"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "39215",
|
"name": "39215",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/39215"
|
"url": "http://secunia.com/advisories/39215"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://secunia.com/secunia_research/2009-36/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://secunia.com/secunia_research/2009-36/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-1885",
|
"ID": "CVE-2009-1885",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "35986",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/35986"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.networkworld.com/columnists/2009/080509-xml-flaw.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.networkworld.com/columnists/2009/080509-xml-flaw.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.cert.fi/en/reports/2009/vulnerability2009085.html",
|
"name": "http://www.cert.fi/en/reports/2009/vulnerability2009085.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -62,56 +72,11 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.codenomicon.com/labs/xml/"
|
"url": "http://www.codenomicon.com/labs/xml/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.networkworld.com/columnists/2009/080509-xml-flaw.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.networkworld.com/columnists/2009/080509-xml-flaw.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://svn.apache.org/viewvc/xerces/c/trunk/src/xercesc/validators/DTD/DTDScanner.cpp?r1=781488&r2=781487&pathrev=781488&view=patch",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://svn.apache.org/viewvc/xerces/c/trunk/src/xercesc/validators/DTD/DTDScanner.cpp?r1=781488&r2=781487&pathrev=781488&view=patch"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://svn.apache.org/viewvc?view=rev&revision=781488",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://svn.apache.org/viewvc?view=rev&revision=781488"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=515515",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=515515"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-8305",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-8332",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01150.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2009-8345",
|
"name": "FEDORA-2009-8345",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01136.html"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01136.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-8350",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01099.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2009:223",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:223"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35986",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/35986"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36201",
|
"name": "36201",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -122,10 +87,45 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/2196"
|
"url": "http://www.vupen.com/english/advisories/2009/2196"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://svn.apache.org/viewvc/xerces/c/trunk/src/xercesc/validators/DTD/DTDScanner.cpp?r1=781488&r2=781487&pathrev=781488&view=patch",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://svn.apache.org/viewvc/xerces/c/trunk/src/xercesc/validators/DTD/DTDScanner.cpp?r1=781488&r2=781487&pathrev=781488&view=patch"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2009-8305",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2009:223",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:223"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "xerces-c-dtd-dos(52321)",
|
"name": "xerces-c-dtd-dos(52321)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52321"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52321"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2009-8350",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01099.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://svn.apache.org/viewvc?view=rev&revision=781488",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://svn.apache.org/viewvc?view=rev&revision=781488"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=515515",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515515"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2009-8332",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01150.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-020/",
|
"name": "typo3-tcd-xss(54786)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-020/"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54786"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-3550",
|
"name": "ADV-2009-3550",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2009/3550"
|
"url": "http://www.vupen.com/english/advisories/2009/3550"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "typo3-tcd-xss(54786)",
|
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-020/",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54786"
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-020/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "9174",
|
"name": "35718",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "BID",
|
||||||
"url" : "http://www.exploit-db.com/exploits/9174"
|
"url": "http://www.securityfocus.com/bid/35718"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.org/0907-exploits/phplive-sql.txt",
|
"name": "http://packetstormsecurity.org/0907-exploits/phplive-sql.txt",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://packetstormsecurity.org/0907-exploits/phplive-sql.txt"
|
"url": "http://packetstormsecurity.org/0907-exploits/phplive-sql.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35718",
|
"name": "9174",
|
||||||
"refsource" : "BID",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securityfocus.com/bid/35718"
|
"url": "http://www.exploit-db.com/exploits/9174"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "phplive-messagebox-sql-injection(51784)",
|
"name": "phplive-messagebox-sql-injection(51784)",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-2064",
|
"ID": "CVE-2012-2064",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/07/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/1482420",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://drupal.org/node/1482420"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://drupalcode.org/project/views_lang_switch.git/commit/c27c318",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupalcode.org/project/views_lang_switch.git/commit/c27c318"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "52497",
|
"name": "52497",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -81,6 +66,21 @@
|
|||||||
"name": "48355",
|
"name": "48355",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48355"
|
"url": "http://secunia.com/advisories/48355"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/1482420",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://drupal.org/node/1482420"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupalcode.org/project/views_lang_switch.git/commit/c27c318",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupalcode.org/project/views_lang_switch.git/commit/c27c318"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2012-2205",
|
"ID": "CVE-2012-2205",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21605838",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21605838"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "PM61670",
|
"name": "PM61670",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM61670"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM61670"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg21605838",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg21605838"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "rcq-workspace-xss(77094)",
|
"name": "rcq-workspace-xss(77094)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2012-2893",
|
"ID": "CVE-2012-2893",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,29 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://git.chromium.org/gitweb/?p=chromium.git;a=commit;h=9a5da8e7d4b6f3454614b0331a51bf29c966f556",
|
"name": "50838",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://git.chromium.org/gitweb/?p=chromium.git;a=commit;h=9a5da8e7d4b6f3454614b0331a51bf29c966f556"
|
"url": "http://secunia.com/advisories/50838"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://chromiumcodereview.appspot.com/10919019",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://chromiumcodereview.appspot.com/10919019"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=144799",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=144799"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://src.chromium.org/viewvc/chrome?view=rev&revision=154331",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://src.chromium.org/viewvc/chrome?view=rev&revision=154331"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2555",
|
"name": "DSA-2555",
|
||||||
@ -83,9 +63,34 @@
|
|||||||
"url": "http://www.debian.org/security/2012/dsa-2555"
|
"url": "http://www.debian.org/security/2012/dsa-2555"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2012:164",
|
"name": "oval:org.mitre.oval:def:15714",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:164"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15714"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://chromiumcodereview.appspot.com/10919019",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://chromiumcodereview.appspot.com/10919019"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://src.chromium.org/viewvc/chrome?view=rev&revision=154331",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://src.chromium.org/viewvc/chrome?view=rev&revision=154331"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.chromium.org/gitweb/?p=chromium.git;a=commit;h=9a5da8e7d4b6f3454614b0331a51bf29c966f556",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.chromium.org/gitweb/?p=chromium.git;a=commit;h=9a5da8e7d4b6f3454614b0331a51bf29c966f556"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://code.google.com/p/chromium/issues/detail?id=144799",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://code.google.com/p/chromium/issues/detail?id=144799"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2012:1376",
|
"name": "openSUSE-SU-2012:1376",
|
||||||
@ -93,14 +98,9 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:15714",
|
"name": "MDVSA-2012:164",
|
||||||
"refsource" : "OVAL",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15714"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:164"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "50838",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/50838"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-3432",
|
"ID": "CVE-2012-3432",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[Xen-devel] 20120727 Xen Security Advisory 10 (CVE-2012-3432) - HVM user\tmode MMIO emul DoS",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.xen.org/archives/html/xen-devel/2012-07/msg01649.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-2531",
|
"name": "DSA-2531",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2012/dsa-2531"
|
"url": "http://www.debian.org/security/2012/dsa-2531"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "55082",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/55082"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[Xen-devel] 20120727 Xen Security Advisory 10 (CVE-2012-3432) - HVM user\tmode MMIO emul DoS",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.xen.org/archives/html/xen-devel/2012-07/msg01649.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201309-24",
|
"name": "GLSA-201309-24",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-201309-24.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201309-24.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2012:1172",
|
"name": "SUSE-SU-2012:1044",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00017.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00025.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:1174",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00018.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2012:1043",
|
"name": "SUSE-SU-2012:1043",
|
||||||
@ -83,9 +83,9 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00024.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00024.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2012:1044",
|
"name": "openSUSE-SU-2012:1174",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00025.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00018.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "54691",
|
"name": "54691",
|
||||||
@ -93,9 +93,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/54691"
|
"url": "http://www.securityfocus.com/bid/54691"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "55082",
|
"name": "openSUSE-SU-2012:1172",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/55082"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00017.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2012-3704",
|
"ID": "CVE-2012-3704",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,45 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-09-19-3",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "apple-itunes-webkit-cve20123704(78559)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78559"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5485",
|
"name": "http://support.apple.com/kb/HT5485",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT5485"
|
"url": "http://support.apple.com/kb/HT5485"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5502",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5502"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5503",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5503"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-09-12-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2012-09-19-1",
|
"name": "APPLE-SA-2012-09-19-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2012-09-19-3",
|
"name": "http://support.apple.com/kb/HT5503",
|
||||||
"refsource" : "APPLE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
"url": "http://support.apple.com/kb/HT5503"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "55534",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/55534"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "85387",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/85387"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:17582",
|
"name": "oval:org.mitre.oval:def:17582",
|
||||||
@ -98,9 +83,24 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17582"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17582"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "apple-itunes-webkit-cve20123704(78559)",
|
"name": "http://support.apple.com/kb/HT5502",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78559"
|
"url": "http://support.apple.com/kb/HT5502"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "85387",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/85387"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "55534",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/55534"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-09-12-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2012-4939",
|
"ID": "CVE-2012-4939",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "18553",
|
"name": "48245",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.exploit-db.com/exploits/18553"
|
"url": "http://secunia.com/advisories/48245"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "79806",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/79806"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "52283",
|
"name": "52283",
|
||||||
@ -67,20 +72,15 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/79805"
|
"url": "http://www.osvdb.org/79805"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "79806",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/79806"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48245",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48245"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "rivettracker-multiple-sql-injection(73679)",
|
"name": "rivettracker-multiple-sql-injection(73679)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73679"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18553",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/18553"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-6152",
|
"ID": "CVE-2012-6152",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,30 +53,30 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://hg.pidgin.im/pidgin/main/rev/b0345c25f886",
|
"name": "openSUSE-SU-2014:0326",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://hg.pidgin.im/pidgin/main/rev/b0345c25f886"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00005.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://pidgin.im/news/security/?id=70",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://pidgin.im/news/security/?id=70"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:0139",
|
"name": "RHSA-2014:0139",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://rhn.redhat.com/errata/RHSA-2014-0139.html"
|
"url": "https://rhn.redhat.com/errata/RHSA-2014-0139.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://pidgin.im/news/security/?id=70",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://pidgin.im/news/security/?id=70"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://hg.pidgin.im/pidgin/main/rev/b0345c25f886",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://hg.pidgin.im/pidgin/main/rev/b0345c25f886"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2014:0239",
|
"name": "openSUSE-SU-2014:0239",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00039.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00039.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2014:0326",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-03/msg00005.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-2100-1",
|
"name": "USN-2100-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2012-6159",
|
"ID": "CVE-2012-6159",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2015-5445",
|
"ID": "CVE-2015-5445",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04858589",
|
"name": "1034605",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04858589"
|
"url": "http://www.securitytracker.com/id/1034605"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "79392",
|
"name": "79392",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/79392"
|
"url": "http://www.securityfocus.com/bid/79392"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1034605",
|
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04858589",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1034605"
|
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04858589"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20150704 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-100 to SA-CONTRIB-2015-131)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/07/04/4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.drupal.org/node/2492209",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.drupal.org/node/2492209"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.drupal.org/node/2487542",
|
"name": "https://www.drupal.org/node/2487542",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "https://www.drupal.org/node/2487548",
|
"name": "https://www.drupal.org/node/2487548",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.drupal.org/node/2487548"
|
"url": "https://www.drupal.org/node/2487548"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.drupal.org/node/2492209",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.drupal.org/node/2492209"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20150704 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-100 to SA-CONTRIB-2015-131)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2015/07/04/4"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-2084",
|
"ID": "CVE-2017-2084",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "lpardo@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2017-2608",
|
"ID": "CVE-2017-2608",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -65,16 +65,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2608",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2608"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/jenkinsci/jenkins/commit/a814154695e23dc37542af7d40cacc129cf70722",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/jenkinsci/jenkins/commit/a814154695e23dc37542af7d40cacc129cf70722"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://jenkins.io/security/advisory/2017-02-01/",
|
"name": "https://jenkins.io/security/advisory/2017-02-01/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -84,6 +74,16 @@
|
|||||||
"name": "95953",
|
"name": "95953",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95953"
|
"url": "http://www.securityfocus.com/bid/95953"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/jenkinsci/jenkins/commit/a814154695e23dc37542af7d40cacc129cf70722",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/jenkinsci/jenkins/commit/a814154695e23dc37542af7d40cacc129cf70722"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2608",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2608"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "lpardo@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2017-2615",
|
"ID": "CVE-2017-2615",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -68,85 +68,75 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20170201 CVE-2017-2615 Qemu: display: cirrus: oob access while doing bitblt copy backward mode",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/01/6"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[qemu-devel] 20170201 [PATCH v3] cirrus: fix oob access issue (CVE-2017-2615)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg00015.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2615",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2615"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.citrix.com/article/CTX220771",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.citrix.com/article/CTX220771"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201702-27",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201702-27"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201702-28",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201702-28"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:0309",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0309.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:0328",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0328.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:0329",
|
"name": "RHSA-2017:0329",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0329.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0329.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:0330",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0330.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:0331",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0331.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:0332",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0332.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:0333",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0333.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:0334",
|
"name": "RHSA-2017:0334",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0334.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0334.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:0344",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2615",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2615"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1037804",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037804"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:0328",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0344.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0328.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "95990",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/95990"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:0333",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0333.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201702-27",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201702-27"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20170201 CVE-2017-2615 Qemu: display: cirrus: oob access while doing bitblt copy backward mode",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2017/02/01/6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:0454",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0454.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[qemu-devel] 20170201 [PATCH v3] cirrus: fix oob access issue (CVE-2017-2615)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg00015.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:0331",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0331.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201702-28",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201702-28"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:0350",
|
"name": "RHSA-2017:0350",
|
||||||
@ -159,19 +149,29 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0396.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0396.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:0454",
|
"name": "RHSA-2017:0309",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0454.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0309.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "95990",
|
"name": "RHSA-2017:0344",
|
||||||
"refsource" : "BID",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securityfocus.com/bid/95990"
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0344.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1037804",
|
"name": "RHSA-2017:0330",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securitytracker.com/id/1037804"
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0330.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:0332",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0332.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.citrix.com/article/CTX220771",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.citrix.com/article/CTX220771"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "anemec@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2017-2621",
|
"ID": "CVE-2017-2621",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-2771",
|
"ID": "CVE-2017-2771",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=59ba3de38f8ffc5484898703d20b33980d29a41c",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=59ba3de38f8ffc5484898703d20b33980d29a41c"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
|
"name": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
|
"url": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=59ba3de38f8ffc5484898703d20b33980d29a41c",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=59ba3de38f8ffc5484898703d20b33980d29a41c"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,20 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "44842",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/44842/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "44876",
|
"name": "44876",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/44876/"
|
"url": "https://www.exploit-db.com/exploits/44876/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugs.webkit.org/show_bug.cgi?id=186164",
|
"name": "GLSA-201808-04",
|
||||||
"refsource" : "MISC",
|
"refsource": "GENTOO",
|
||||||
"url" : "https://bugs.webkit.org/show_bug.cgi?id=186164"
|
"url": "https://security.gentoo.org/glsa/201808-04"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=795740",
|
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=795740",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=795740"
|
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=795740"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201808-04",
|
"name": "44842",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://security.gentoo.org/glsa/201808-04"
|
"url": "https://www.exploit-db.com/exploits/44842/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.webkit.org/show_bug.cgi?id=186164",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugs.webkit.org/show_bug.cgi?id=186164"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "psampaio@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2018-14659",
|
"ID": "CVE-2018-14659",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -62,21 +62,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20181105 [SECURITY] [DLA 1565-1] glusterfs security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14659",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14659"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:3431",
|
"name": "RHSA-2018:3431",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:3431"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3431"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20181105 [SECURITY] [DLA 1565-1] glusterfs security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:3432",
|
"name": "RHSA-2018:3432",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -86,6 +81,11 @@
|
|||||||
"name": "RHSA-2018:3470",
|
"name": "RHSA-2018:3470",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:3470"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3470"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14659",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14659"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/149252/KONE-KGC-4.6.4-DoS-Code-Execution-LFI-Bypass.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/149252/KONE-KGC-4.6.4-DoS-Code-Execution-LFI-Bypass.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.kone.com/en/vulnerability.aspx",
|
"name": "https://www.kone.com/en/vulnerability.aspx",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.kone.com/en/vulnerability.aspx"
|
"url": "https://www.kone.com/en/vulnerability.aspx"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/149252/KONE-KGC-4.6.4-DoS-Code-Execution-LFI-Bypass.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/149252/KONE-KGC-4.6.4-DoS-Code-Execution-LFI-Bypass.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20181001 e2 Security GmbH Advisory 2018-01: MensaMax Android app / Unencrypted transmission and usage of hardcoded encryption key",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "https://seclists.org/bugtraq/2018/Oct/3"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://advisories.e2security.de/2018/E2SA-2018-01.txt",
|
"name": "https://advisories.e2security.de/2018/E2SA-2018-01.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://advisories.e2security.de/2018/E2SA-2018-01.txt"
|
"url": "https://advisories.e2security.de/2018/E2SA-2018-01.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20181001 e2 Security GmbH Advisory 2018-01: MensaMax Android app / Unencrypted transmission and usage of hardcoded encryption key",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "https://seclists.org/bugtraq/2018/Oct/3"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,50 +53,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[xmlgraphics-batik-dev] 20180523 [CVE-2018-8013] Apache Batik information disclosure vulnerability",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://mail-archives.apache.org/mod_mbox/xmlgraphics-batik-dev/201805.mbox/%3c000701d3f28f$d01860a0$704921e0$@gmail.com%3e"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20180525 [SECURITY] [DLA 1385-1] batik security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00016.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://xmlgraphics.apache.org/security.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://xmlgraphics.apache.org/security.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "104252",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/104252"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://xmlgraphics.apache.org/security.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://xmlgraphics.apache.org/security.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180525 [SECURITY] [DLA 1385-1] batik security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00016.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-4215",
|
"name": "DSA-4215",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4215"
|
"url": "https://www.debian.org/security/2018/dsa-4215"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3661-1",
|
"name": "USN-3661-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3661-1/"
|
"url": "https://usn.ubuntu.com/3661-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "104252",
|
"name": "[xmlgraphics-batik-dev] 20180523 [CVE-2018-8013] Apache Batik information disclosure vulnerability",
|
||||||
"refsource" : "BID",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securityfocus.com/bid/104252"
|
"url": "https://mail-archives.apache.org/mod_mbox/xmlgraphics-batik-dev/201805.mbox/%3c000701d3f28f$d01860a0$704921e0$@gmail.com%3e"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1040995",
|
"name": "1040995",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-8110",
|
"ID": "CVE-2018-8110",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-8178",
|
"ID": "CVE-2018-8178",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -153,16 +153,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8178",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8178"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "104076",
|
"name": "104076",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/104076"
|
"url": "http://www.securityfocus.com/bid/104076"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8178",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8178"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1040844",
|
"name": "1040844",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
Loading…
x
Reference in New Issue
Block a user