mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
789176626c
commit
3d31e5ca36
@ -53,24 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "APPLE-SA-2008-01-15",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Jan/msg00001.html"
|
||||
"name": "28502",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28502"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2064",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2064/references"
|
||||
},
|
||||
{
|
||||
"name": "31034",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31034"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307301",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307301"
|
||||
},
|
||||
{
|
||||
"name": "TA08-016A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-016A.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-07-10",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008//Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-016A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-016A.html"
|
||||
"name": "APPLE-SA-2008-01-15",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Jan/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "27300",
|
||||
@ -83,29 +98,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0148"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2064",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2064/references"
|
||||
"name": "quicktime-pict-bo(39698)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39698"
|
||||
},
|
||||
{
|
||||
"name": "1019221",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019221"
|
||||
},
|
||||
{
|
||||
"name" : "28502",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28502"
|
||||
},
|
||||
{
|
||||
"name" : "31034",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31034"
|
||||
},
|
||||
{
|
||||
"name" : "quicktime-pict-bo(39698)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39698"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-03-18",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
||||
"name": "28304",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28304"
|
||||
},
|
||||
{
|
||||
"name": "TA08-079A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
|
||||
},
|
||||
{
|
||||
"name" : "28304",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28304"
|
||||
},
|
||||
{
|
||||
"name" : "28384",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28384"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0924",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
|
||||
},
|
||||
{
|
||||
"name" : "1019671",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019671"
|
||||
},
|
||||
{
|
||||
"name": "29420",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29420"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-03-18",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "macos-coreservices-weak-security(41312)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41312"
|
||||
},
|
||||
{
|
||||
"name": "28384",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28384"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307562",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307562"
|
||||
},
|
||||
{
|
||||
"name": "1019671",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-03-18",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-079A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
|
||||
"name": "28359",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28359"
|
||||
},
|
||||
{
|
||||
"name": "28304",
|
||||
@ -73,29 +63,39 @@
|
||||
"url": "http://www.securityfocus.com/bid/28304"
|
||||
},
|
||||
{
|
||||
"name" : "28359",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28359"
|
||||
"name": "1019650",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019650"
|
||||
},
|
||||
{
|
||||
"name": "macos-foundation-nsurl-code-execution(41297)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41297"
|
||||
},
|
||||
{
|
||||
"name": "TA08-079A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0924",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
|
||||
},
|
||||
{
|
||||
"name" : "1019650",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019650"
|
||||
},
|
||||
{
|
||||
"name": "29420",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29420"
|
||||
},
|
||||
{
|
||||
"name" : "macos-foundation-nsurl-code-execution(41297)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41297"
|
||||
"name": "APPLE-SA-2008-03-18",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307562",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307562"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2008-0529",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080949c7a.shtml"
|
||||
},
|
||||
{
|
||||
"name": "1019410",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019410"
|
||||
},
|
||||
{
|
||||
"name": "27774",
|
||||
"refsource": "BID",
|
||||
@ -68,19 +73,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0543"
|
||||
},
|
||||
{
|
||||
"name" : "1019410",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019410"
|
||||
"name": "cisco-unifiedipphone-telnet-bo(40493)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40493"
|
||||
},
|
||||
{
|
||||
"name": "28935",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28935"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-unifiedipphone-telnet-bo(40493)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40493"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "schoolwires-browse-sql-injection(40687)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40687"
|
||||
},
|
||||
{
|
||||
"name": "27903",
|
||||
"refsource": "BID",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "29034",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29034"
|
||||
},
|
||||
{
|
||||
"name" : "schoolwires-browse-sql-injection(40687)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40687"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.xssing.com/index.php?x=3&y=12",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.xssing.com/index.php?x=3&y=12"
|
||||
},
|
||||
{
|
||||
"name": "rmsoftgallerysystem-images-xss(41013)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41013"
|
||||
},
|
||||
{
|
||||
"name": "http://www.xssing.com/index.php?x=3&y=12",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.xssing.com/index.php?x=3&y=12"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,54 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080404 rPSA-2008-0139-1 gnome-ssh-askpass openssh openssh-client openssh-server",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/490488/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openssh.com/txt/release-4.9",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openssh.com/txt/release-4.9"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-2419",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-2419"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0139",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0139"
|
||||
},
|
||||
{
|
||||
"name" : "http://aix.software.ibm.com/aix/efixes/security/ssh_advisory.asc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://aix.software.ibm.com/aix/efixes/security/ssh_advisory.asc"
|
||||
"name": "28531",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28531"
|
||||
},
|
||||
{
|
||||
"name": "http://support.attachmate.com/techdocs/2374.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.attachmate.com/techdocs/2374.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-649-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-649-1"
|
||||
},
|
||||
{
|
||||
"name": "32110",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32110"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-2419",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-2419"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-09-15",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200804-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200804-03.xml"
|
||||
"name": "29609",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29609"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:098",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:098"
|
||||
},
|
||||
{
|
||||
"name" : "NetBSD-SA2008-005",
|
||||
"refsource" : "NETBSD",
|
||||
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-005.txt.asc"
|
||||
"name": "31531",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31531"
|
||||
},
|
||||
{
|
||||
"name": "[4.3] 001: SECURITY FIX: March 30, 2008",
|
||||
@ -108,14 +98,9 @@
|
||||
"url": "http://www.openbsd.org/errata43.html#001_openssh"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:009",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-649-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-649-1"
|
||||
"name": "http://aix.software.ibm.com/aix/efixes/security/ssh_advisory.asc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://aix.software.ibm.com/aix/efixes/security/ssh_advisory.asc"
|
||||
},
|
||||
{
|
||||
"name": "TA08-260A",
|
||||
@ -123,14 +108,14 @@
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html"
|
||||
},
|
||||
{
|
||||
"name" : "28531",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28531"
|
||||
"name": "http://www.openssh.com/txt/release-4.9",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openssh.com/txt/release-4.9"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1035",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1035/references"
|
||||
"name": "1019733",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019733"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1624",
|
||||
@ -143,69 +128,84 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2584"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2396",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2396"
|
||||
},
|
||||
{
|
||||
"name" : "1019733",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019733"
|
||||
},
|
||||
{
|
||||
"name" : "29602",
|
||||
"name": "29735",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29602"
|
||||
},
|
||||
{
|
||||
"name" : "29609",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29609"
|
||||
"url": "http://secunia.com/advisories/29735"
|
||||
},
|
||||
{
|
||||
"name": "29683",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29683"
|
||||
},
|
||||
{
|
||||
"name" : "29693",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29693"
|
||||
},
|
||||
{
|
||||
"name" : "29735",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29735"
|
||||
},
|
||||
{
|
||||
"name" : "29939",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29939"
|
||||
},
|
||||
{
|
||||
"name": "30361",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30361"
|
||||
},
|
||||
{
|
||||
"name" : "31531",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31531"
|
||||
},
|
||||
{
|
||||
"name": "31882",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31882"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:009",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "32080",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32080"
|
||||
},
|
||||
{
|
||||
"name" : "32110",
|
||||
"name": "ADV-2008-2396",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2396"
|
||||
},
|
||||
{
|
||||
"name": "29939",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32110"
|
||||
"url": "http://secunia.com/advisories/29939"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1035",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1035/references"
|
||||
},
|
||||
{
|
||||
"name": "29602",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29602"
|
||||
},
|
||||
{
|
||||
"name": "20080404 rPSA-2008-0139-1 gnome-ssh-askpass openssh openssh-client openssh-server",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/490488/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "NetBSD-SA2008-005",
|
||||
"refsource": "NETBSD",
|
||||
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-005.txt.asc"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0139",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0139"
|
||||
},
|
||||
{
|
||||
"name": "29693",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29693"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:098",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:098"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200804-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200804-03.xml"
|
||||
},
|
||||
{
|
||||
"name": "openssh-forcecommand-command-execution(41549)",
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBMA02346",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01502023"
|
||||
"name": "1020512",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020512"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT080097",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01502023"
|
||||
"name": "hpselect-adb-unspecified-unauth-access(43847)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43847"
|
||||
},
|
||||
{
|
||||
"name": "30250",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30250"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02346",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01502023"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2119",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2119/references"
|
||||
},
|
||||
{
|
||||
"name" : "1020512",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020512"
|
||||
},
|
||||
{
|
||||
"name": "31148",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31148"
|
||||
},
|
||||
{
|
||||
"name" : "hpselect-adb-unspecified-unauth-access(43847)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43847"
|
||||
"name": "SSRT080097",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01502023"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,149 +53,149 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.python.org/msg64682",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.python.org/msg64682"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.python.org/issue1179",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.python.org/issue1179"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0149",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0149"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-2424",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-2424"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3438",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3438"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100074697",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100074697"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-02-12",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1551",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1551"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1620",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1620"
|
||||
"name": "SUSE-SR:2008:017",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200807-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200807-01.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:163",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:163"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:164",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:164"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2008-217-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.525289"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:017",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-632-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-632-1"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10583",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10583"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7800",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7800"
|
||||
},
|
||||
{
|
||||
"name" : "29889",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29889"
|
||||
},
|
||||
{
|
||||
"name" : "29955",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29955"
|
||||
},
|
||||
{
|
||||
"name": "30872",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30872"
|
||||
},
|
||||
{
|
||||
"name" : "31255",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31255"
|
||||
},
|
||||
{
|
||||
"name" : "31358",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31358"
|
||||
},
|
||||
{
|
||||
"name" : "31365",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31365"
|
||||
},
|
||||
{
|
||||
"name" : "31518",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31518"
|
||||
},
|
||||
{
|
||||
"name" : "31687",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31687"
|
||||
},
|
||||
{
|
||||
"name" : "33937",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33937"
|
||||
},
|
||||
{
|
||||
"name": "38675",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38675"
|
||||
},
|
||||
{
|
||||
"name": "33937",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33937"
|
||||
},
|
||||
{
|
||||
"name": "29955",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29955"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-2424",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-2424"
|
||||
},
|
||||
{
|
||||
"name": "31687",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31687"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1551",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1551"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3438",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3438"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10583",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10583"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.python.org/msg64682",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.python.org/msg64682"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-02-12",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "31358",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31358"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7800",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7800"
|
||||
},
|
||||
{
|
||||
"name": "USN-632-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-632-1"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:164",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:164"
|
||||
},
|
||||
{
|
||||
"name": "31518",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31518"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.python.org/issue1179",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.python.org/issue1179"
|
||||
},
|
||||
{
|
||||
"name": "31365",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31365"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100074697",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100074697"
|
||||
},
|
||||
{
|
||||
"name": "31255",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31255"
|
||||
},
|
||||
{
|
||||
"name": "http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1620",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1620"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0149",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0149"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:163",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:163"
|
||||
},
|
||||
{
|
||||
"name": "python-imageopc-bo(41958)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41958"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2008-217-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.525289"
|
||||
},
|
||||
{
|
||||
"name": "29889",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29889"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2008-1748",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,20 +57,20 @@
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080995688.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "29221",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29221"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1533",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1533"
|
||||
},
|
||||
{
|
||||
"name" : "1020022",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1020022"
|
||||
"name": "29221",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29221"
|
||||
},
|
||||
{
|
||||
"name": "cucm-invite-dos(42419)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42419"
|
||||
},
|
||||
{
|
||||
"name": "30238",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/30238"
|
||||
},
|
||||
{
|
||||
"name" : "cucm-invite-dos(42419)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42419"
|
||||
"name": "1020022",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1020022"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2008-4032",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS08-077",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-077"
|
||||
"name": "1021367",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021367"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-344A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-344A.html"
|
||||
"name": "ADV-2008-3389",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3389"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5774",
|
||||
@ -73,14 +73,14 @@
|
||||
"url": "http://secunia.com/advisories/33063"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-3389",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/3389"
|
||||
"name": "TA08-344A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-344A.html"
|
||||
},
|
||||
{
|
||||
"name" : "1021367",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021367"
|
||||
"name": "MS08-077",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-077"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "32164",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32164"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20081029 CVE Request (dovecot)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/10/29/10"
|
||||
},
|
||||
{
|
||||
"name": "33149",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33149"
|
||||
},
|
||||
{
|
||||
"name": "dovecot-dovecot-information-disclosure(46323)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46323"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=436287",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,30 +87,15 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0205.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10776",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10776"
|
||||
},
|
||||
{
|
||||
"name" : "33149",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33149"
|
||||
},
|
||||
{
|
||||
"name" : "32164",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32164"
|
||||
},
|
||||
{
|
||||
"name": "33624",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33624"
|
||||
},
|
||||
{
|
||||
"name" : "dovecot-dovecot-information-disclosure(46323)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46323"
|
||||
"name": "oval:org.mitre.oval:def:10776",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10776"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,19 +58,9 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://uvw.ru/report.lenny.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://uvw.ru/report.lenny.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/496412",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/496412"
|
||||
},
|
||||
{
|
||||
"name" : "http://dev.gentoo.org/~rbu/security/debiantemp/dist",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dev.gentoo.org/~rbu/security/debiantemp/dist"
|
||||
"name": "30908",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30908"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=235770",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
|
||||
},
|
||||
{
|
||||
"name" : "30908",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30908"
|
||||
"name": "http://bugs.debian.org/496412",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/496412"
|
||||
},
|
||||
{
|
||||
"name": "http://uvw.ru/report.lenny.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://uvw.ru/report.lenny.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://dev.gentoo.org/~rbu/security/debiantemp/dist",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.gentoo.org/~rbu/security/debiantemp/dist"
|
||||
},
|
||||
{
|
||||
"name": "dist-file-symlink(44818)",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7070",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7070"
|
||||
"name": "photovideotube-main-auth-bypass(46501)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46501"
|
||||
},
|
||||
{
|
||||
"name": "32223",
|
||||
@ -63,14 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/32223"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-3065",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/3065"
|
||||
},
|
||||
{
|
||||
"name" : "32601",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32601"
|
||||
"name": "7070",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7070"
|
||||
},
|
||||
{
|
||||
"name": "4574",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://securityreason.com/securityalert/4574"
|
||||
},
|
||||
{
|
||||
"name" : "photovideotube-main-auth-bypass(46501)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46501"
|
||||
"name": "32601",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32601"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3065",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3065"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "aspticker-news-info-disclosure(47143)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47143"
|
||||
},
|
||||
{
|
||||
"name": "7359",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7359"
|
||||
},
|
||||
{
|
||||
"name" : "23573",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23573"
|
||||
},
|
||||
{
|
||||
"name": "4762",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4762"
|
||||
},
|
||||
{
|
||||
"name" : "aspticker-news-info-disclosure(47143)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47143"
|
||||
"name": "23573",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23573"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-3779",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,14 +58,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
|
||||
},
|
||||
{
|
||||
"name" : "61226",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/61226"
|
||||
},
|
||||
{
|
||||
"name" : "95319",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/95319"
|
||||
"name": "54238",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54238"
|
||||
},
|
||||
{
|
||||
"name": "1028793",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.securitytracker.com/id/1028793"
|
||||
},
|
||||
{
|
||||
"name" : "54238",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54238"
|
||||
"name": "95319",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/95319"
|
||||
},
|
||||
{
|
||||
"name": "61226",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/61226"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-3815",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2013-6216",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-6574",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-7166",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
},
|
||||
{
|
||||
"name": "99848",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "1038938",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038938"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,34 +66,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20171123 [SECURITY] [DLA 1187-1] openjdk-7 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20171019-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20171019-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4015",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-4015"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4048",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-4048"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201710-31",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201710-31"
|
||||
"name": "RHSA-2017:3047",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3047"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201711-14",
|
||||
@ -101,29 +76,34 @@
|
||||
"url": "https://security.gentoo.org/glsa/201711-14"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3264",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3264"
|
||||
"name": "101348",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101348"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4015",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4015"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3267",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3267"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3268",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2998",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2998"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3392",
|
||||
"name": "RHSA-2017:3268",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3392"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3268"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3046",
|
||||
@ -131,14 +111,24 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3046"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3047",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3047"
|
||||
"name": "1039596",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039596"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2999",
|
||||
"name": "GLSA-201710-31",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201710-31"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3264",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2999"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3264"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4048",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4048"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3453",
|
||||
@ -146,14 +136,24 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3453"
|
||||
},
|
||||
{
|
||||
"name" : "101348",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101348"
|
||||
"name": "RHSA-2017:3392",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3392"
|
||||
},
|
||||
{
|
||||
"name" : "1039596",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039596"
|
||||
"name": "[debian-lts-announce] 20171123 [SECURITY] [DLA 1187-1] openjdk-7 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20171019-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20171019-0001/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2999",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2999"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
"name": "1039598",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039598"
|
||||
},
|
||||
{
|
||||
"name": "101473",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/101473"
|
||||
},
|
||||
{
|
||||
"name" : "1039598",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039598"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208331"
|
||||
},
|
||||
{
|
||||
"name" : "102099",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102099"
|
||||
},
|
||||
{
|
||||
"name": "1039966",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039966"
|
||||
},
|
||||
{
|
||||
"name": "102099",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102099"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-17838",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.futomi.com/library/mpmailec.html#history",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.futomi.com/library/mpmailec.html#history"
|
||||
},
|
||||
{
|
||||
"name": "JVN#15462187",
|
||||
"refsource": "JVN",
|
||||
"url": "https://jvn.jp/en/jp/JVN15462187/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.futomi.com/library/mpmailec.html#history",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.futomi.com/library/mpmailec.html#history"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1040097",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040097"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0747",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"name": "102366",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102366"
|
||||
},
|
||||
{
|
||||
"name" : "1040097",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040097"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,29 +54,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44189",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44189/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/KINGSABRI/CVE-in-Ruby/tree/master/CVE-2018-0833",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/KINGSABRI/CVE-in-Ruby/tree/master/CVE-2018-0833"
|
||||
"name": "102924",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102924"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0833",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0833"
|
||||
},
|
||||
{
|
||||
"name" : "102924",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102924"
|
||||
},
|
||||
{
|
||||
"name": "1040375",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040375"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/KINGSABRI/CVE-in-Ruby/tree/master/CVE-2018-0833",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/KINGSABRI/CVE-in-Ruby/tree/master/CVE-2018-0833"
|
||||
},
|
||||
{
|
||||
"name": "44189",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44189/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,15 +58,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2019-01/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3874-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3874-1/"
|
||||
},
|
||||
{
|
||||
"name": "106773",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106773"
|
||||
},
|
||||
{
|
||||
"name": "USN-3874-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3874-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-1009",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -142,16 +142,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1009",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1009"
|
||||
},
|
||||
{
|
||||
"name": "103654",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103654"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1009",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1009"
|
||||
},
|
||||
{
|
||||
"name": "1040673",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "lpardo@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-1086",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -70,11 +70,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1086"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4169",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4169"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1060",
|
||||
"refsource": "REDHAT",
|
||||
@ -84,6 +79,11 @@
|
||||
"name": "RHSA-2018:1927",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1927"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4169",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4169"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,13 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"DATE_PUBLIC" : "2018-04-24T00:00:00",
|
||||
"ID": "CVE-2018-1471",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user