mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
0bbbbaa743
commit
3ccf9564eb
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2008-0415",
|
"ID": "CVE-2008-0415",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,225 +52,60 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080209 rPSA-2008-0051-1 firefox",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/487826/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20080212 FLEA-2008-0001-1 firefox",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/488002/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20080229 rPSA-2008-0093-1 thunderbird",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/488971/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-03.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2008/mfsa2008-03.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=386695,393761,393762,399298,407289,372075,363597",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=386695,393761,393762,399298,407289,372075,363597"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0051",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0051"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://browser.netscape.com/releasenotes/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://browser.netscape.com/releasenotes/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0093",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0093"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.rpath.com/browse/RPL-1995",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.rpath.com/browse/RPL-1995"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1484",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1484"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1485",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1485"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1489",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1489"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1506",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1506"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-1435",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-1459",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-1535",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-2060",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-2118",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200805-18",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:048",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:048"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:062",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:062"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0103",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0103.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2008:0104",
|
"name": "RHSA-2008:0104",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0104.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0104.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0105",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0105.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSA:2008-061-01",
|
|
||||||
"refsource" : "SLACKWARE",
|
|
||||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.445399"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "239546",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "238492",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2008:008",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-576-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-576-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-582-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-582-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-582-2",
|
"name": "USN-582-2",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/usn-582-2"
|
"url": "http://www.ubuntu.com/usn/usn-582-2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27683",
|
"name": "USN-576-1",
|
||||||
"refsource" : "BID",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.securityfocus.com/bid/27683"
|
"url": "http://www.ubuntu.com/usn/usn-576-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:9897",
|
"name": "http://browser.netscape.com/releasenotes/",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9897"
|
"url": "http://browser.netscape.com/releasenotes/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-0453",
|
"name": "28939",
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0453/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0454",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0454/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0627",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0627/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-2091",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2091/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1793",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1793/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1019327",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1019327"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28818",
|
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/28818"
|
"url": "http://secunia.com/advisories/28939"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28754",
|
"name": "DSA-1506",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://secunia.com/advisories/28754"
|
"url": "http://www.debian.org/security/2008/dsa-1506"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28758",
|
"name": "SSA:2008-061-01",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SLACKWARE",
|
||||||
"url" : "http://secunia.com/advisories/28758"
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.445399"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.rpath.com/browse/RPL-1995",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.rpath.com/browse/RPL-1995"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-2118",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-2060",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "28766",
|
"name": "28766",
|
||||||
@ -278,30 +113,35 @@
|
|||||||
"url": "http://secunia.com/advisories/28766"
|
"url": "http://secunia.com/advisories/28766"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28808",
|
"name": "28818",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/28808"
|
"url": "http://secunia.com/advisories/28818"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28815",
|
"name": "30620",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/28815"
|
"url": "http://secunia.com/advisories/30620"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28839",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28839"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28864",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28864"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "28865",
|
"name": "28865",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/28865"
|
"url": "http://secunia.com/advisories/28865"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "29049",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29049"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0453",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0453/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0103",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0103.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "28877",
|
"name": "28877",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -313,29 +153,9 @@
|
|||||||
"url": "http://secunia.com/advisories/28879"
|
"url": "http://secunia.com/advisories/28879"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28924",
|
"name": "USN-582-1",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://secunia.com/advisories/28924"
|
"url": "http://www.ubuntu.com/usn/usn-582-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28939",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28939"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28958",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28958"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29049",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29049"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29086",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29086"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "29167",
|
"name": "29167",
|
||||||
@ -343,9 +163,139 @@
|
|||||||
"url": "http://secunia.com/advisories/29167"
|
"url": "http://secunia.com/advisories/29167"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29098",
|
"name": "29567",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/29098"
|
"url": "http://secunia.com/advisories/29567"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0105",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0105.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28958",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28958"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30327",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30327"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "238492",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080229 rPSA-2008-0093-1 thunderbird",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/488971/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1489",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1489"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080212 FLEA-2008-0001-1 firefox",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/488002/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080209 rPSA-2008-0051-1 firefox",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/487826/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29086",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29086"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28815",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28815"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0454",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0454/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "239546",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28864",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28864"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=386695,393761,393762,399298,407289,372075,363597",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=386695,393761,393762,399298,407289,372075,363597"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:9897",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9897"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1485",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1485"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28924",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28924"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27683",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/27683"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1793",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1793/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-03.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-03.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1019327",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1019327"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0093",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0093"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2091",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2091/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2008:008",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-1459",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "29164",
|
"name": "29164",
|
||||||
@ -358,14 +308,59 @@
|
|||||||
"url": "http://secunia.com/advisories/29211"
|
"url": "http://secunia.com/advisories/29211"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29567",
|
"name": "FEDORA-2008-1535",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://secunia.com/advisories/29567"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30327",
|
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0051",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0051"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:062",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:062"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1484",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28808",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/30327"
|
"url": "http://secunia.com/advisories/28808"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0627",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0627/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200805-18",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28754",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28754"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28758",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28758"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-1435",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:048",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:048"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31043",
|
"name": "31043",
|
||||||
@ -373,9 +368,14 @@
|
|||||||
"url": "http://secunia.com/advisories/31043"
|
"url": "http://secunia.com/advisories/31043"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30620",
|
"name": "29098",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/30620"
|
"url": "http://secunia.com/advisories/29098"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28839",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28839"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "29332",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29332"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.adobe.com/support/security/bulletins/apsb08-07.html",
|
"name": "http://www.adobe.com/support/security/bulletins/apsb08-07.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.adobe.com/support/security/bulletins/apsb08-07.html"
|
"url": "http://www.adobe.com/support/security/bulletins/apsb08-07.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "28205",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/28205"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-0862",
|
"name": "ADV-2008-0862",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -72,15 +72,15 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1019590"
|
"url": "http://www.securitytracker.com/id?1019590"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "29332",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29332"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "coldfusion-setencoding-xss(41145)",
|
"name": "coldfusion-setencoding-xss(41145)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41145"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41145"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28205",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/28205"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080221 SQL-injection, XSS in OSSIM (Open Source Security Information Management)",
|
"name": "3689",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/488450/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/3689"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20080222 Re: SQL-injection, XSS in OSSIM (Open Source Security Information Management)",
|
"name": "20080222 Re: SQL-injection, XSS in OSSIM (Open Source Security Information Management)",
|
||||||
@ -67,30 +67,30 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/488697/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/488697/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "5171",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/5171"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "27929",
|
"name": "27929",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/27929"
|
"url": "http://www.securityfocus.com/bid/27929"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "5171",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/5171"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "42006",
|
"name": "42006",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/42006"
|
"url": "http://osvdb.org/42006"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20080221 SQL-injection, XSS in OSSIM (Open Source Security Information Management)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/488450/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "29046",
|
"name": "29046",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/29046"
|
"url": "http://secunia.com/advisories/29046"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "3689",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/3689"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080222 IBM Quickr 8 Calendar Xss Injection (Bypass Quickr 8.0 Xss Filter)",
|
"name": "3721",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/488620/100/100/threaded"
|
"url": "http://securityreason.com/securityalert/3721"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "27925",
|
"name": "27925",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/27925"
|
"url": "http://www.securityfocus.com/bid/27925"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0667",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0667"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "29072",
|
"name": "29072",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/29072"
|
"url": "http://secunia.com/advisories/29072"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "3721",
|
"name": "20080222 IBM Quickr 8 Calendar Xss Injection (Bypass Quickr 8.0 Xss Filter)",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securityreason.com/securityalert/3721"
|
"url": "http://www.securityfocus.com/archive/1/488620/100/100/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0667",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0667"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2008-05-28",
|
"name": "macosx-mail-code-execution(42723)",
|
||||||
"refsource" : "APPLE",
|
"refsource": "XF",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42723"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA08-150A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29412",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/29412"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "29500",
|
"name": "29500",
|
||||||
@ -73,14 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/29500"
|
"url": "http://www.securityfocus.com/bid/29500"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-1697",
|
"name": "TA08-150A",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CERT",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1697"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1020140",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1020140"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "30430",
|
"name": "30430",
|
||||||
@ -88,9 +73,24 @@
|
|||||||
"url": "http://secunia.com/advisories/30430"
|
"url": "http://secunia.com/advisories/30430"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "macosx-mail-code-execution(42723)",
|
"name": "APPLE-SA-2008-05-28",
|
||||||
"refsource" : "XF",
|
"refsource": "APPLE",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42723"
|
"url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1020140",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1020140"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1697",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1697"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29412",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/29412"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080407 WoltLab(R) Community Framework XSS and Full Path Disclosure Vulnerability",
|
"name": "29719",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/490560/100/0/threaded"
|
"url": "http://secunia.com/advisories/29719"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20080412 Re: WoltLab(R) Community Framework WCF 1.0.6",
|
"name": "20080412 Re: WoltLab(R) Community Framework WCF 1.0.6",
|
||||||
@ -63,29 +63,29 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/490782/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/490782/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20080408 WoltLab(R) Community Framework XSS and Full Path Disclosure Vulnerability",
|
"name": "28678",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "BID",
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2008-April/061271.html"
|
"url": "http://www.securityfocus.com/bid/28678"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20080407 WoltLab(R) Community Framework XSS and Full Path Disclosure Vulnerability",
|
"name": "20080407 WoltLab(R) Community Framework XSS and Full Path Disclosure Vulnerability",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-04/0161.html"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-04/0161.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "28678",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/28678"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29719",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29719"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "wbb-wcf-exception-info-disclosure(41713)",
|
"name": "wbb-wcf-exception-info-disclosure(41713)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41713"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41713"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080407 WoltLab(R) Community Framework XSS and Full Path Disclosure Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/490560/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080408 WoltLab(R) Community Framework XSS and Full Path Disclosure Vulnerability",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-April/061271.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080507 Multiple Vendor rdesktop iso_recv_msg() Integer Underflow Vulnerability",
|
"name": "31224",
|
||||||
"refsource" : "IDEFENSE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=696"
|
"url": "http://secunia.com/advisories/31224"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "5561",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/5561"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://rdesktop.cvs.sourceforge.net/rdesktop/rdesktop/iso.c?r1=1.19&r2=1.20&pathrev=HEAD",
|
"name": "http://rdesktop.cvs.sourceforge.net/rdesktop/rdesktop/iso.c?r1=1.19&r2=1.20&pathrev=HEAD",
|
||||||
@ -68,9 +63,49 @@
|
|||||||
"url": "http://rdesktop.cvs.sourceforge.net/rdesktop/rdesktop/iso.c?r1=1.19&r2=1.20&pathrev=HEAD"
|
"url": "http://rdesktop.cvs.sourceforge.net/rdesktop/rdesktop/iso.c?r1=1.19&r2=1.20&pathrev=HEAD"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-360.htm",
|
"name": "5561",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-360.htm"
|
"url": "https://www.exploit-db.com/exploits/5561"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30118",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30118"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-646-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-646-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200806-04",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200806-04.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-3917",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00270.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30713",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30713"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "rdesktop-isorecvmsg-code-execution(42272)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42272"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1019990",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1019990"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSA:2008-148-01",
|
||||||
|
"refsource": "SLACKWARE",
|
||||||
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.395286"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-1573",
|
"name": "DSA-1573",
|
||||||
@ -82,90 +117,30 @@
|
|||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00244.html"
|
"url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00244.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-3917",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00270.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-3985",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00296.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200806-04",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200806-04.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:101",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:101"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0575",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0575.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0576",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0576.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2008:0725",
|
"name": "RHSA-2008:0725",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0725.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0725.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SSA:2008-148-01",
|
|
||||||
"refsource" : "SLACKWARE",
|
|
||||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.395286"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "240708",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240708-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-646-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-646-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29097",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/29097"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:11570",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11570"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1467",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1467/references"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-2403",
|
"name": "ADV-2008-2403",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/2403"
|
"url": "http://www.vupen.com/english/advisories/2008/2403"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1019990",
|
"name": "FEDORA-2008-3985",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.securitytracker.com/id?1019990"
|
"url": "http://www.redhat.com/archives/fedora-package-announce/2008-May/msg00296.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30118",
|
"name": "29097",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/30118"
|
"url": "http://www.securityfocus.com/bid/29097"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30248",
|
"name": "240708",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUNALERT",
|
||||||
"url" : "http://secunia.com/advisories/30248"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240708-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "30380",
|
"name": "30380",
|
||||||
@ -173,19 +148,44 @@
|
|||||||
"url": "http://secunia.com/advisories/30380"
|
"url": "http://secunia.com/advisories/30380"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30713",
|
"name": "ADV-2008-1467",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/30713"
|
"url": "http://www.vupen.com/english/advisories/2008/1467/references"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31222",
|
"name": "MDVSA-2008:101",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/31222"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:101"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31224",
|
"name": "oval:org.mitre.oval:def:11570",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11570"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0576",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0576.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-360.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-360.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080507 Multiple Vendor rdesktop iso_recv_msg() Integer Underflow Vulnerability",
|
||||||
|
"refsource": "IDEFENSE",
|
||||||
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=696"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0575",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0575.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30248",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/31224"
|
"url": "http://secunia.com/advisories/30248"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31928",
|
"name": "31928",
|
||||||
@ -193,9 +193,9 @@
|
|||||||
"url": "http://secunia.com/advisories/31928"
|
"url": "http://secunia.com/advisories/31928"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "rdesktop-isorecvmsg-code-execution(42272)",
|
"name": "31222",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42272"
|
"url": "http://secunia.com/advisories/31222"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.geeklog.net/article.php/20080719093147449",
|
"name": "31188",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.geeklog.net/article.php/20080719093147449"
|
"url": "http://secunia.com/advisories/31188"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "JVN#60419863",
|
"name": "JVN#60419863",
|
||||||
@ -63,24 +63,24 @@
|
|||||||
"url": "http://jvn.jp/en/jp/JVN60419863/index.html"
|
"url": "http://jvn.jp/en/jp/JVN60419863/index.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "JVNDB-2008-000045",
|
"name": "http://www.geeklog.net/article.php/20080719093147449",
|
||||||
"refsource" : "JVNDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000045.html"
|
"url": "http://www.geeklog.net/article.php/20080719093147449"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "30355",
|
"name": "30355",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/30355"
|
"url": "http://www.securityfocus.com/bid/30355"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "31188",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31188"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "forum-search-xss(43971)",
|
"name": "forum-search-xss(43971)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43971"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43971"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "JVNDB-2008-000045",
|
||||||
|
"refsource": "JVNDB",
|
||||||
|
"url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000045.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "talk-nodetitle-xss(45222)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45222"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31908",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31908"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2615",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2615"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://drupal.org/node/309758",
|
"name": "http://drupal.org/node/309758",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,21 +76,6 @@
|
|||||||
"name": "31236",
|
"name": "31236",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/31236"
|
"url": "http://www.securityfocus.com/bid/31236"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-2615",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2615"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31908",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31908"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "talk-nodetitle-xss(45222)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45222"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080912 Avant Browser <= 11.7 Build 9 Integer Denial Of Service Exploit",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/496301/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31155",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31155"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4284",
|
"name": "4284",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "avantbrowser-javascript-dos(45121)",
|
"name": "avantbrowser-javascript-dos(45121)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45121"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45121"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31155",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/31155"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080912 Avant Browser <= 11.7 Build 9 Integer Denial Of Service Exploit",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/496301/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,70 +57,70 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/499154/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/499154/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2008-06.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2008-06.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0336",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0336"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm",
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm"
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-082.htm"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:215",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:215"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:0313",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0313.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31838",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31838"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:11194",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11194"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:14853",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14853"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34144",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34144"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-2872",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2872"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1021069",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1021069"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "32355",
|
"name": "32355",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/32355"
|
"url": "http://secunia.com/advisories/32355"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0336",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0336"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.wireshark.org/security/wnpa-sec-2008-06.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.wireshark.org/security/wnpa-sec-2008-06.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34144",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34144"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31838",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/31838"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:14853",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14853"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:0313",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-0313.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2872",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2872"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "wireshark-bluetoothrfcomm-dos(46014)",
|
"name": "wireshark-bluetoothrfcomm-dos(46014)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46014"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46014"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:215",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:215"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1021069",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1021069"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11194",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11194"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-2240",
|
"ID": "CVE-2013-2240",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -67,15 +67,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://sourceforge.net/apps/trac/gallery/ticket/2073"
|
"url": "http://sourceforge.net/apps/trac/gallery/ticket/2073"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=981197",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=981197"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/gallery/gallery3/commit/c5318bb1a2dd266b50317a2adb74d74338593733",
|
"name": "https://github.com/gallery/gallery3/commit/c5318bb1a2dd266b50317a2adb74d74338593733",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/gallery/gallery3/commit/c5318bb1a2dd266b50317a2adb74d74338593733"
|
"url": "https://github.com/gallery/gallery3/commit/c5318bb1a2dd266b50317a2adb74d74338593733"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=981197",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=981197"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-2395",
|
"ID": "CVE-2013-2395",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
|
"name": "53372",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
|
"url": "http://secunia.com/advisories/53372"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201308-06",
|
"name": "GLSA-201308-06",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2013:150",
|
"name": "MDVSA-2013:150",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "53372",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/53372"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2013-2913",
|
"ID": "CVE-2013-2913",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,20 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html"
|
"url": "http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://src.chromium.org/viewvc/blink?revision=157914&view=revision",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://src.chromium.org/viewvc/blink?revision=157914&view=revision"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/chromium/issues/detail?id=278908",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=278908",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.google.com/p/chromium/issues/detail?id=278908"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=278908"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://src.chromium.org/viewvc/blink?revision=157914&view=revision",
|
"name": "openSUSE-SU-2014:0065",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://src.chromium.org/viewvc/blink?revision=157914&view=revision"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2785",
|
"name": "DSA-2785",
|
||||||
@ -77,20 +82,15 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00002.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00002.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:1861",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2014:0065",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:18843",
|
"name": "oval:org.mitre.oval:def:18843",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18843"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18843"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:1861",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2013-3114",
|
"ID": "CVE-2013-3114",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS13-047",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-047"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA13-168A",
|
"name": "TA13-168A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-168A"
|
"url": "http://www.us-cert.gov/ncas/alerts/TA13-168A"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS13-047",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-047"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:16763",
|
"name": "oval:org.mitre.oval:def:16763",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.algisinfo.com/en/home-bottom/41-xss-in-aicontactsafe.html",
|
"name": "53050",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.algisinfo.com/en/home-bottom/41-xss-in-aicontactsafe.html"
|
"url": "http://secunia.com/advisories/53050"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "59266",
|
"name": "59266",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/59266"
|
"url": "http://www.securityfocus.com/bid/59266"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "53050",
|
"name": "http://www.algisinfo.com/en/home-bottom/41-xss-in-aicontactsafe.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/53050"
|
"url": "http://www.algisinfo.com/en/home-bottom/41-xss-in-aicontactsafe.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "joomla-aicontactsafe-unspecified-xss(83631)",
|
"name": "joomla-aicontactsafe-unspecified-xss(83631)",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-3755",
|
"ID": "CVE-2013-3755",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "61212",
|
"name": "61212",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/61212"
|
"url": "http://www.securityfocus.com/bid/61212"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "95272",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://osvdb.org/95272"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1028801",
|
"name": "oracle-cpujuly2013-cve20133755(85659)",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securitytracker.com/id/1028801"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85659"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "54236",
|
"name": "54236",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://secunia.com/advisories/54236"
|
"url": "http://secunia.com/advisories/54236"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oracle-cpujuly2013-cve20133755(85659)",
|
"name": "1028801",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/85659"
|
"url": "http://www.securitytracker.com/id/1028801"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "95272",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/95272"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2013-3854",
|
"ID": "CVE-2013-3854",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-072"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-072"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "TA13-253A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-253A"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:19009",
|
"name": "oval:org.mitre.oval:def:19009",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19009"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19009"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA13-253A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/ncas/alerts/TA13-253A"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2013-3891",
|
"ID": "CVE-2013-3891",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:18643",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18643"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS13-086",
|
"name": "MS13-086",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "TA13-288A",
|
"name": "TA13-288A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-288A"
|
"url": "http://www.us-cert.gov/ncas/alerts/TA13-288A"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:18643",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18643"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://it.slashdot.org/story/13/07/01/0011217/backdoor-discovered-in-atlassian-crowd",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://it.slashdot.org/story/13/07/01/0011217/backdoor-discovered-in-atlassian-crowd"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.commandfive.com/papers/C5_TA_2013_3925_AtlassianCrowd.pdf",
|
"name": "http://www.commandfive.com/papers/C5_TA_2013_3925_AtlassianCrowd.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.commandfive.com/papers/C5_TA_2013_3925_AtlassianCrowd.pdf"
|
"url": "http://www.commandfive.com/papers/C5_TA_2013_3925_AtlassianCrowd.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://it.slashdot.org/story/13/07/01/0011217/backdoor-discovered-in-atlassian-crowd",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://it.slashdot.org/story/13/07/01/0011217/backdoor-discovered-in-atlassian-crowd"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-4387",
|
"ID": "CVE-2013-4387",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20130928 Re: linux kernel memory corruption with ipv6 udp offloading",
|
"name": "USN-2024-1",
|
||||||
"refsource" : "MLIST",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2013/09/29/1"
|
"url": "http://www.ubuntu.com/usn/USN-2024-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2811ebac2521ceac84f2bdae402455baa6a7fb47",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2811ebac2521ceac84f2bdae402455baa6a7fb47"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1011927",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1011927",
|
||||||
@ -78,39 +73,9 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1490.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1490.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2013:1645",
|
"name": "USN-2039-1",
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1645.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:0284",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0284.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2041-1",
|
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2041-1"
|
"url": "http://www.ubuntu.com/usn/USN-2039-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2045-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2045-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2049-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2049-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2019-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2019-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2021-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2021-1"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2022-1",
|
"name": "USN-2022-1",
|
||||||
@ -118,9 +83,9 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-2022-1"
|
"url": "http://www.ubuntu.com/usn/USN-2022-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2024-1",
|
"name": "RHSA-2013:1645",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2024-1"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1645.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2038-1",
|
"name": "USN-2038-1",
|
||||||
@ -128,14 +93,49 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-2038-1"
|
"url": "http://www.ubuntu.com/usn/USN-2038-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2039-1",
|
"name": "USN-2021-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2039-1"
|
"url": "http://www.ubuntu.com/usn/USN-2021-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2019-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2019-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2049-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2049-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:0284",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0284.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2045-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2045-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2050-1",
|
"name": "USN-2050-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2050-1"
|
"url": "http://www.ubuntu.com/usn/USN-2050-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2041-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2041-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2811ebac2521ceac84f2bdae402455baa6a7fb47",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2811ebac2521ceac84f2bdae402455baa6a7fb47"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20130928 Re: linux kernel memory corruption with ipv6 udp offloading",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2013/09/29/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-4426",
|
"ID": "CVE-2013-4426",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-4483",
|
"ID": "CVE-2013-4483",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2014:0247",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00045.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:0285",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0285.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20131030 Re: CVE Request -- Linux kernel: ipc: ipc_rcu_putref refcount races",
|
"name": "[oss-security] 20131030 Re: CVE Request -- Linux kernel: ipc: ipc_rcu_putref refcount races",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2013/10/30/4"
|
"url": "http://www.openwall.com/lists/oss-security/2013/10/30/4"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.10.bz2",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.10.bz2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6062a8dc0517bce23e3c2f7d2fea5e22411269a3",
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6062a8dc0517bce23e3c2f7d2fea5e22411269a3",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,30 +82,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1024854"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1024854"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/torvalds/linux/commit/6062a8dc0517bce23e3c2f7d2fea5e22411269a3",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/torvalds/linux/commit/6062a8dc0517bce23e3c2f7d2fea5e22411269a3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.10.bz2",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.10.bz2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:0285",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0285.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:0284",
|
"name": "RHSA-2015:0284",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0284.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0284.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2014:0247",
|
"name": "https://github.com/torvalds/linux/commit/6062a8dc0517bce23e3c2f7d2fea5e22411269a3",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-02/msg00045.html"
|
"url": "https://github.com/torvalds/linux/commit/6062a8dc0517bce23e3c2f7d2fea5e22411269a3"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20131127 Multiple Cross-Site Scripting (XSS) in Claroline",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-11/0139.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/124200",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/124200"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.htbridge.com/advisory/HTB23179",
|
"name": "https://www.htbridge.com/advisory/HTB23179",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.htbridge.com/advisory/HTB23179"
|
"url": "https://www.htbridge.com/advisory/HTB23179"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://forum.claroline.net/viewtopic.php?f=88&t=26413",
|
"name": "http://packetstormsecurity.com/files/124200",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url" : "http://forum.claroline.net/viewtopic.php?f=88&t=26413"
|
"url": "http://packetstormsecurity.com/files/124200"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1029435",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1029435"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "55753",
|
"name": "55753",
|
||||||
@ -86,6 +71,21 @@
|
|||||||
"name": "claroline-cve20136267-xss(89264)",
|
"name": "claroline-cve20136267-xss(89264)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89264"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89264"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1029435",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1029435"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://forum.claroline.net/viewtopic.php?f=88&t=26413",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://forum.claroline.net/viewtopic.php?f=88&t=26413"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20131127 Multiple Cross-Site Scripting (XSS) in Claroline",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-11/0139.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-6333",
|
"ID": "CVE-2013-6333",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21666110",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21666110"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ibm-algo-one-cve20136333-xss(89024)",
|
"name": "ibm-algo-one-cve20136333-xss(89024)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89024"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89024"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21666110",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21666110"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html",
|
"name": "65930",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html"
|
"url": "http://www.securityfocus.com/bid/65930"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/chromium/issues/detail?id=337882",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=337882",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.google.com/p/chromium/issues/detail?id=337882"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=337882"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://src.chromium.org/viewvc/chrome?revision=250870&view=revision",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://src.chromium.org/viewvc/chrome?revision=250870&view=revision"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-2883",
|
"name": "DSA-2883",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2014/dsa-2883"
|
"url": "http://www.debian.org/security/2014/dsa-2883"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "65930",
|
"name": "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/65930"
|
"url": "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://src.chromium.org/viewvc/chrome?revision=250870&view=revision",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://src.chromium.org/viewvc/chrome?revision=250870&view=revision"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-6751",
|
"ID": "CVE-2013-6751",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,15 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20131211 [SOJOBO-ADV-13-05] - Vtiger 5.4.0 Reflected Cross Site Scripting",
|
"name": "vtiger-multiple-xss(89662)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-12/0052.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89662"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/124402",
|
"name": "http://packetstormsecurity.com/files/124402",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/124402"
|
"url": "http://packetstormsecurity.com/files/124402"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "100897",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/100897"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20131211 [SOJOBO-ADV-13-05] - Vtiger 5.4.0 Reflected Cross Site Scripting",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-12/0052.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.enkomio.com/Advisory/SOJOBO-ADV-13-05",
|
"name": "http://www.enkomio.com/Advisory/SOJOBO-ADV-13-05",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -71,16 +81,6 @@
|
|||||||
"name": "64236",
|
"name": "64236",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/64236"
|
"url": "http://www.securityfocus.com/bid/64236"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "100897",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/100897"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "vtiger-multiple-xss(89662)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/89662"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://www.asafety.fr/vuln-exploit-poc/xss-rce-ipcop-2-1-4-remote-command-execution/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.asafety.fr/vuln-exploit-poc/xss-rce-ipcop-2-1-4-remote-command-execution/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/129697/IPCop-2.1.4-Cross-Site-Request-Forgery-Cross-Site-Scripting.html",
|
"name": "http://packetstormsecurity.com/files/129697/IPCop-2.1.4-Cross-Site-Request-Forgery-Cross-Site-Scripting.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://sourceforge.net/p/ipcop/bugs/807/",
|
"name": "http://sourceforge.net/p/ipcop/bugs/807/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://sourceforge.net/p/ipcop/bugs/807/"
|
"url": "http://sourceforge.net/p/ipcop/bugs/807/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.asafety.fr/vuln-exploit-poc/xss-rce-ipcop-2-1-4-remote-command-execution/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.asafety.fr/vuln-exploit-poc/xss-rce-ipcop-2-1-4-remote-command-execution/"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1039602",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1039602"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "101412",
|
"name": "101412",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/101412"
|
"url": "http://www.securityfocus.com/bid/101412"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1039602",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1039602"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.tcpdump.org/tcpdump-changes.txt",
|
"name": "GLSA-201709-23",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.tcpdump.org/tcpdump-changes.txt"
|
"url": "https://security.gentoo.org/glsa/201709-23"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/7a923447fd49a069a0fd3b6c3547438ab5ee2123",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/7a923447fd49a069a0fd3b6c3547438ab5ee2123"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT208221",
|
"name": "https://support.apple.com/HT208221",
|
||||||
@ -73,19 +68,24 @@
|
|||||||
"url": "http://www.debian.org/security/2017/dsa-3971"
|
"url": "http://www.debian.org/security/2017/dsa-3971"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201709-23",
|
"name": "1039307",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://security.gentoo.org/glsa/201709-23"
|
"url": "http://www.securitytracker.com/id/1039307"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/7a923447fd49a069a0fd3b6c3547438ab5ee2123",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/7a923447fd49a069a0fd3b6c3547438ab5ee2123"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHEA-2018:0705",
|
"name": "RHEA-2018:0705",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
|
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1039307",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1039307"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2018-04-02T00:00:00",
|
"DATE_PUBLIC": "2018-04-02T00:00:00",
|
||||||
"ID": "CVE-2017-13285",
|
"ID": "CVE-2017-13285",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT208331"
|
"url": "https://support.apple.com/HT208331"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "102099",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/102099"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1039966",
|
"name": "1039966",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039966"
|
"url": "http://www.securitytracker.com/id/1039966"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102099",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/102099"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://www.youtube.com/watch?v=Txp6IwR24jY",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.youtube.com/watch?v=Txp6IwR24jY"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/boxug/trape/commit/628149159ba25adbfc29a3ae1d4b10c7eb936dd3",
|
"name": "https://github.com/boxug/trape/commit/628149159ba25adbfc29a3ae1d4b10c7eb936dd3",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/boxug/trape/commit/628149159ba25adbfc29a3ae1d4b10c7eb936dd3"
|
"url": "https://github.com/boxug/trape/commit/628149159ba25adbfc29a3ae1d4b10c7eb936dd3"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.seekurity.com/blog/general/cve-2017-17713-and-cve-2017-17714-multiple-sql-injections-and-xss-vulnerabilities-found-in-the-hackers-tracking-tool-trape-boxug/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.seekurity.com/blog/general/cve-2017-17713-and-cve-2017-17714-multiple-sql-injections-and-xss-vulnerabilities-found-in-the-hackers-tracking-tool-trape-boxug/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.youtube.com/watch?v=RWw1UTeZee8",
|
"name": "https://www.youtube.com/watch?v=RWw1UTeZee8",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.youtube.com/watch?v=RWw1UTeZee8"
|
"url": "https://www.youtube.com/watch?v=RWw1UTeZee8"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.youtube.com/watch?v=Txp6IwR24jY",
|
"name": "https://www.seekurity.com/blog/general/cve-2017-17713-and-cve-2017-17714-multiple-sql-injections-and-xss-vulnerabilities-found-in-the-hackers-tracking-tool-trape-boxug/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://www.youtube.com/watch?v=Txp6IwR24jY"
|
"url": "https://www.seekurity.com/blog/general/cve-2017-17713-and-cve-2017-17714-multiple-sql-injections-and-xss-vulnerabilities-found-in-the-hackers-tracking-tool-trape-boxug/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.youtube.com/watch?v=efmvL235S-8",
|
"name": "https://www.youtube.com/watch?v=efmvL235S-8",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://blogs.securiteam.com/index.php/archives/3576",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://blogs.securiteam.com/index.php/archives/3576"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102974",
|
"name": "102974",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/102974"
|
"url": "http://www.securityfocus.com/bid/102974"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://blogs.securiteam.com/index.php/archives/3576",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://blogs.securiteam.com/index.php/archives/3576"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://www.contextis.com/resources/advisories/cve-2017-9377",
|
"name": "https://www.barco.com/en/support/software/R33050020",
|
||||||
"refsource" : "MISC",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.contextis.com/resources/advisories/cve-2017-9377"
|
"url": "https://www.barco.com/en/support/software/R33050020"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.barco.com/en/Support/software/R33050037",
|
"name": "https://www.barco.com/en/Support/software/R33050037",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://www.barco.com/en/Support/software/R33050037"
|
"url": "https://www.barco.com/en/Support/software/R33050037"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.barco.com/en/support/software/R33050020",
|
"name": "https://www.contextis.com/resources/advisories/cve-2017-9377",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url" : "https://www.barco.com/en/support/software/R33050020"
|
"url": "https://www.contextis.com/resources/advisories/cve-2017-9377"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "101617",
|
"name": "101617",
|
||||||
|
Loading…
x
Reference in New Issue
Block a user