mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
e212131309
commit
401c7322da
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010131 [SPSadvisory#41]Apple Quick Time Plug-in Buffer Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=98096678523370&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20605",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/20605"
|
||||
},
|
||||
{
|
||||
"name": "quicktime-embedded-tag-bo(6040)",
|
||||
"refsource": "XF",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "2328",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2328"
|
||||
},
|
||||
{
|
||||
"name": "20605",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/20605"
|
||||
},
|
||||
{
|
||||
"name": "20010131 [SPSadvisory#41]Apple Quick Time Plug-in Buffer Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=98096678523370&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBUX0108-164",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://archives.neohapsis.com/archives/hp/2001-q3/0048.html"
|
||||
},
|
||||
{
|
||||
"name": "hp-cifs-change-passwords(7051)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7051"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX0108-164",
|
||||
"refsource": "HP",
|
||||
"url": "http://archives.neohapsis.com/archives/hp/2001-q3/0048.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080312 Format string in McAfee Framework 3.6.0.569 (ePolicy Orchestrator 4.0)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/489476/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/meccaffi-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/meccaffi-adv.txt"
|
||||
"name": "3748",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3748"
|
||||
},
|
||||
{
|
||||
"name": "https://knowledge.mcafee.com/article/234/615103_f.sal_public.html",
|
||||
@ -68,14 +63,9 @@
|
||||
"url": "https://knowledge.mcafee.com/article/234/615103_f.sal_public.html"
|
||||
},
|
||||
{
|
||||
"name" : "28228",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28228"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0866",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0866/references"
|
||||
"name": "mcafee-framework-format-string(41178)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41178"
|
||||
},
|
||||
{
|
||||
"name": "1019609",
|
||||
@ -88,14 +78,24 @@
|
||||
"url": "http://secunia.com/advisories/29337"
|
||||
},
|
||||
{
|
||||
"name" : "3748",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3748"
|
||||
"name": "28228",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28228"
|
||||
},
|
||||
{
|
||||
"name" : "mcafee-framework-format-string(41178)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41178"
|
||||
"name": "http://aluigi.altervista.org/adv/meccaffi-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/meccaffi-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0866",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0866/references"
|
||||
},
|
||||
{
|
||||
"name": "20080312 Format string in McAfee Framework 3.6.0.569 (ePolicy Orchestrator 4.0)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489476/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5888",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5888"
|
||||
},
|
||||
{
|
||||
"name": "29876",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29876"
|
||||
},
|
||||
{
|
||||
"name" : "30796",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30796"
|
||||
"name": "5888",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5888"
|
||||
},
|
||||
{
|
||||
"name": "4604",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "ccleaguepro-admin-sql-injection(43280)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43280"
|
||||
},
|
||||
{
|
||||
"name": "30796",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30796"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=619869",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=619869"
|
||||
"name": "1020703",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1020703"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:004",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "30698",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30698"
|
||||
"name": "31502",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31502"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2382",
|
||||
@ -73,14 +73,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2382"
|
||||
},
|
||||
{
|
||||
"name" : "1020703",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1020703"
|
||||
"name": "30698",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30698"
|
||||
},
|
||||
{
|
||||
"name" : "31502",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31502"
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=619869",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=619869"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7530",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7530"
|
||||
},
|
||||
{
|
||||
"name" : "32960",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32960"
|
||||
},
|
||||
{
|
||||
"name": "4874",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4874"
|
||||
},
|
||||
{
|
||||
"name": "7530",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7530"
|
||||
},
|
||||
{
|
||||
"name": "userlocator-wbb-locator-sql-injection(47887)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47887"
|
||||
},
|
||||
{
|
||||
"name": "32960",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32960"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.kb.cert.org/vuls/id/MORO-8GYQR4",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/MORO-8GYQR4"
|
||||
},
|
||||
{
|
||||
"name": "http://xss.cx/examples/smarterstats-60-oscommandinjection-directorytraversal-xml-sqlinjection.html.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://xss.cx/examples/smarterstats-60-oscommandinjection-directorytraversal-xml-sqlinjection.html.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#240150",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/240150"
|
||||
},
|
||||
{
|
||||
"name": "smarterstats-external-links-info-disc(67830)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67830"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kb.cert.org/vuls/id/MORO-8GYQR4",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.kb.cert.org/vuls/id/MORO-8GYQR4"
|
||||
},
|
||||
{
|
||||
"name": "VU#240150",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/240150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/1110/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/windows/1110/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/mac/1110/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.opera.com/docs/changelogs/unix/1110/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/unix/1110/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/windows/1110/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/windows/1110/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-0074",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS13-022",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-022"
|
||||
},
|
||||
{
|
||||
"name" : "TA13-071A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-071A"
|
||||
"name": "oval:org.mitre.oval:def:16565",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16565"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16516",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16516"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16565",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16565"
|
||||
"name": "TA13-071A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-071A"
|
||||
},
|
||||
{
|
||||
"name": "MS13-022",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-022"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-0181",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,20 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130114 Re: CVE request for Drupal contributed modules",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/01/15/3"
|
||||
},
|
||||
{
|
||||
"name" : "https://drupal.org/node/1884332",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://drupal.org/node/1884332"
|
||||
"name": "89117",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/89117"
|
||||
},
|
||||
{
|
||||
"name": "http://drupalcode.org/project/search_api.git/commitdiff/35b5728",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupalcode.org/project/search_api.git/commitdiff/35b5728"
|
||||
},
|
||||
{
|
||||
"name": "51806",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51806"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130114 Re: CVE request for Drupal contributed modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/01/15/3"
|
||||
},
|
||||
{
|
||||
"name": "https://drupal.org/node/1884076",
|
||||
"refsource": "CONFIRM",
|
||||
@ -77,20 +82,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/57231"
|
||||
},
|
||||
{
|
||||
"name" : "89117",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/89117"
|
||||
},
|
||||
{
|
||||
"name" : "51806",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51806"
|
||||
},
|
||||
{
|
||||
"name": "drupal-searchapi-unspecified-xss(81153)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81153"
|
||||
},
|
||||
{
|
||||
"name": "https://drupal.org/node/1884332",
|
||||
"refsource": "MISC",
|
||||
"url": "https://drupal.org/node/1884332"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-0377",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-0485",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=950072",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=950072"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/developerworks/java/jdk/aix/142_64/fixes.html#SR13FP16",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/developerworks/java/jdk/aix/142_64/fixes.html#SR13FP16"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/developerworks/java/jdk/aix/j532/fixes.html#SR16FP1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/developerworks/java/jdk/aix/j532/fixes.html#SR16FP1"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/developerworks/java/jdk/aix/j664/Java6_64.fixes.html#SR13FP1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/developerworks/java/jdk/aix/j664/Java6_64.fixes.html#SR13FP1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/developerworks/java/jdk/aix/j732/Java7.fixes.html#SR4FP1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/developerworks/java/jdk/aix/j732/Java7.fixes.html#SR4FP1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/developerworks/java/jdk/aix/j664/Java6_64.fixes.html#SR13FP1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/developerworks/java/jdk/aix/j664/Java6_64.fixes.html#SR13FP1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/developerworks/java/jdk/aix/142_64/fixes.html#SR13FP16",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/developerworks/java/jdk/aix/142_64/fixes.html#SR13FP16"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0701",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=950072",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=950072"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-0548",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,36 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "IV40115",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV40115"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21635080",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21635080"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21640752",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21640752"
|
||||
},
|
||||
{
|
||||
"name" : "IV27192",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV27192"
|
||||
},
|
||||
{
|
||||
"name": "IV30187",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV30187"
|
||||
},
|
||||
{
|
||||
"name" : "IV40115",
|
||||
"name": "IV27192",
|
||||
"refsource": "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV40115"
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV27192"
|
||||
},
|
||||
{
|
||||
"name": "IV40116",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV40116"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21640752",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640752"
|
||||
},
|
||||
{
|
||||
"name": "itm-cve20130548-xss(82767)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2013-0830",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15907",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15907"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0236",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=162066",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=162066"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0236",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15907",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15907"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-1222",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-1535",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130205 Re: CVE request: TLS CBC padding timing flaw in various SSL / TLS implementations",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2013/02/05/24"
|
||||
},
|
||||
{
|
||||
"name": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2622",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2622"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130205 Re: CVE request: TLS CBC padding timing flaw in various SSL / TLS implementations",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2013/02/05/24"
|
||||
},
|
||||
{
|
||||
"name": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1984",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "USN-1859-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1859-1"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-9046",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106913.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1033",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00161.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues in X Window System client libraries",
|
||||
"refsource": "MLIST",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "DSA-2683",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2683"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-9046",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106913.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1033",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00161.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1859-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1859-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2013-3277",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2013-3485",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4459",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "USN-2012-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2012-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/ubuntu/%2Bsource/lightdm/%2Bbug/1243339",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.launchpad.net/ubuntu/%2Bsource/lightdm/%2Bbug/1243339"
|
||||
},
|
||||
{
|
||||
"name": "[LightDM] 20131030 lightdm 1.9.2 released",
|
||||
"refsource": "MLIST",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "[LightDM] 20131031 lightdm 1.8.4 released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.freedesktop.org/archives/lightdm/2013-October/000472.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/ubuntu/%2Bsource/lightdm/%2Bbug/1243339",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.launchpad.net/ubuntu/%2Bsource/lightdm/%2Bbug/1243339"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2012-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2012-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4520",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20131105 CVE Request: additional fix for CVE-2012-2825 libxslt crash",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2013/q4/238"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20131105 Re: CVE Request: additional fix for CVE-2012-2825 libxslt crash",
|
||||
"refsource": "MLIST",
|
||||
@ -67,11 +62,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://gitorious.org/libxslt/libxslt/commit/7089a62b8f133b42a2981cf1f920a8b3fe9a8caa"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=849019",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=849019"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1654",
|
||||
"refsource": "SUSE",
|
||||
@ -82,15 +72,25 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "https://www.suse.com/support/update/announcement/2013/suse-su-20131656-1.html"
|
||||
},
|
||||
{
|
||||
"name": "56072",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56072"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=849019",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=849019"
|
||||
},
|
||||
{
|
||||
"name": "99671",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/99671"
|
||||
},
|
||||
{
|
||||
"name" : "56072",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56072"
|
||||
"name": "[oss-security] 20131105 CVE Request: additional fix for CVE-2012-2825 libxslt crash",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2013/q4/238"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4587",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20131212 Re: [vs-plain] kvm issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/12/12/12"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=338c7dbadd2671189cec7faf64c84d01071b3f96",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=338c7dbadd2671189cec7faf64c84d01071b3f96"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1030986",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1030986"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/338c7dbadd2671189cec7faf64c84d01071b3f96",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/338c7dbadd2671189cec7faf64c84d01071b3f96"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.54",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.54"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0205",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html"
|
||||
"name": "USN-2135-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2135-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0247",
|
||||
@ -88,15 +63,55 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00045.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0204",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html"
|
||||
"name": "USN-2138-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2138-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2113-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2113-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2141-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2141-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20131212 Re: [vs-plain] kvm issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/12/12/12"
|
||||
},
|
||||
{
|
||||
"name": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.54",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.54"
|
||||
},
|
||||
{
|
||||
"name": "USN-2110-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2110-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2129-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2129-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2136-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2136-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2128-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2128-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2139-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2139-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2117-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -108,44 +123,29 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2109-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2110-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2110-1"
|
||||
"name": "openSUSE-SU-2014:0204",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2128-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2128-1"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1030986",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1030986"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2129-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2129-1"
|
||||
"name": "openSUSE-SU-2014:0205",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2135-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2135-1"
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=338c7dbadd2671189cec7faf64c84d01071b3f96",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=338c7dbadd2671189cec7faf64c84d01071b3f96"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2136-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2136-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2138-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2138-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2139-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2139-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2141-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2141-1"
|
||||
"name": "https://github.com/torvalds/linux/commit/338c7dbadd2671189cec7faf64c84d01071b3f96",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/338c7dbadd2671189cec7faf64c84d01071b3f96"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20170904 Wibu Systems AG CodeMeter 6.50 - Persistent XSS Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/541119/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "42610",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42610/"
|
||||
},
|
||||
{
|
||||
"name" : "20170904 Wibu Systems AG CodeMeter 6.50 - Persistent XSS Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2017/Sep/1"
|
||||
},
|
||||
{
|
||||
"name": "https://www.vulnerability-lab.com/get_content.php?id=2074",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.vulnerability-lab.com/get_content.php?id=2074"
|
||||
},
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-102-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-102-02"
|
||||
},
|
||||
{
|
||||
"name": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1073133",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1073133"
|
||||
},
|
||||
{
|
||||
"name": "20170904 Wibu Systems AG CodeMeter 6.50 - Persistent XSS Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/541119/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20170904 Wibu Systems AG CodeMeter 6.50 - Persistent XSS Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2017/Sep/1"
|
||||
},
|
||||
{
|
||||
"name": "104433",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104433"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-102-02",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-102-02"
|
||||
},
|
||||
{
|
||||
"name": "42610",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42610/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43327",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43327/"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208331",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208331"
|
||||
},
|
||||
{
|
||||
"name": "1039966",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039966"
|
||||
},
|
||||
{
|
||||
"name": "102099",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102099"
|
||||
},
|
||||
{
|
||||
"name" : "1039966",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039966"
|
||||
"name": "43327",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43327/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/visionmedia/superagent/issues/1259",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/visionmedia/superagent/issues/1259"
|
||||
},
|
||||
{
|
||||
"name": "https://nodesecurity.io/advisories/479",
|
||||
"refsource": "MISC",
|
||||
"url": "https://nodesecurity.io/advisories/479"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/visionmedia/superagent/issues/1259",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/visionmedia/superagent/issues/1259"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-16437",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-16470",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-17-896",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-17-896"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "https://zerodayinitiative.com/advisories/ZDI-17-896",
|
||||
"refsource": "MISC",
|
||||
"url": "https://zerodayinitiative.com/advisories/ZDI-17-896"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43431",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43431/"
|
||||
},
|
||||
{
|
||||
"name": "https://gist.github.com/pak0s/ea7a80c2614d9cd43cfb8230c65c9fec",
|
||||
"refsource": "MISC",
|
||||
"url": "https://gist.github.com/pak0s/ea7a80c2614d9cd43cfb8230c65c9fec"
|
||||
},
|
||||
{
|
||||
"name": "43431",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43431/"
|
||||
},
|
||||
{
|
||||
"name": "https://s1.gps-server.net/changelog.txt",
|
||||
"refsource": "MISC",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4419",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,16 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20180323 CVE-2018-1302: Possible write of after free on HTTP/2 stream shutdown",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2018/03/24/5"
|
||||
},
|
||||
{
|
||||
"name" : "https://httpd.apache.org/security/vulnerabilities_24.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180601-0004/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -73,20 +63,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03909en_us"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2019:0366",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0366"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2019:0367",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0367"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3783-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3783-1/"
|
||||
"name": "[oss-security] 20180323 CVE-2018-1302: Possible write of after free on HTTP/2 stream shutdown",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2018/03/24/5"
|
||||
},
|
||||
{
|
||||
"name": "103528",
|
||||
@ -97,6 +82,21 @@
|
||||
"name": "1040567",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040567"
|
||||
},
|
||||
{
|
||||
"name": "USN-3783-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3783-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://httpd.apache.org/security/vulnerabilities_24.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://httpd.apache.org/security/vulnerabilities_24.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2019:0366",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0366"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22016039",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22016039"
|
||||
},
|
||||
{
|
||||
"name" : "104117",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104117"
|
||||
},
|
||||
{
|
||||
"name": "1040889",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040889"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22016039",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22016039"
|
||||
},
|
||||
{
|
||||
"name": "ibm-cognos-cve20181413-xss(138819)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/138819"
|
||||
},
|
||||
{
|
||||
"name": "104117",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104117"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user