mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
b29744d6d9
commit
42ddf6887b
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010803 [VulnWatch] 3 phpnuke bugs (2 possibly lead to admin privs)",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2001-q3/0019.html"
|
||||
},
|
||||
{
|
||||
"name": "3149",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3149"
|
||||
},
|
||||
{
|
||||
"name": "20010803 [VulnWatch] 3 phpnuke bugs (2 possibly lead to admin privs)",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2001-q3/0019.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.moregroupware.org/index.php?action=detail&news_id=24",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.moregroupware.org/index.php?action=detail&news_id=24"
|
||||
},
|
||||
{
|
||||
"name": "php-includedir-code-execution(7215)",
|
||||
"refsource": "XF",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "3383",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3383"
|
||||
},
|
||||
{
|
||||
"name": "http://www.moregroupware.org/index.php?action=detail&news_id=24",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.moregroupware.org/index.php?action=detail&news_id=24"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,110 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0010.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0010.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3178",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3178"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3179",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3179"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-09-24",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200804-20",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200804-28",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200804-28.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200806-11",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0186",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0186.html"
|
||||
},
|
||||
{
|
||||
"name" : "233321",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-233321-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2008:018",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-066A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-066A.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9672",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9672"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0770",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0770/references"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1856",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1856/references"
|
||||
},
|
||||
{
|
||||
"name" : "1019555",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1019555"
|
||||
},
|
||||
{
|
||||
"name" : "29273",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29273"
|
||||
},
|
||||
{
|
||||
"name" : "29239",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29239"
|
||||
},
|
||||
{
|
||||
"name" : "29582",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29582"
|
||||
},
|
||||
{
|
||||
"name" : "29858",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29858"
|
||||
},
|
||||
{
|
||||
"name": "30676",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30676"
|
||||
},
|
||||
{
|
||||
"name" : "30780",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30780"
|
||||
"name": "1019555",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1019555"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2008:018",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "32018",
|
||||
@ -167,10 +82,95 @@
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41025"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200804-28",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200804-28.xml"
|
||||
},
|
||||
{
|
||||
"name": "29239",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29239"
|
||||
},
|
||||
{
|
||||
"name": "29858",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29858"
|
||||
},
|
||||
{
|
||||
"name": "TA08-066A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-066A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3178",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3178"
|
||||
},
|
||||
{
|
||||
"name": "29582",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29582"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0770",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0770/references"
|
||||
},
|
||||
{
|
||||
"name": "30780",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30780"
|
||||
},
|
||||
{
|
||||
"name": "233321",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-233321-1"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1856",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1856/references"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0010.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0010.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9672",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9672"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200804-20",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200806-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml"
|
||||
},
|
||||
{
|
||||
"name": "sun-jre-unspecified-priv-escalation(41138)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41138"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0186",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0186.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3179",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3179"
|
||||
},
|
||||
{
|
||||
"name": "29273",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29273"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "igamingcms-previews-sql-injection(45366)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45366"
|
||||
},
|
||||
{
|
||||
"name": "6540",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "4867",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4867"
|
||||
},
|
||||
{
|
||||
"name" : "igamingcms-previews-sql-injection(45366)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45366"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-2112",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-2127",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-17.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA11-166A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-166A.html"
|
||||
"name": "adobe-shockwave-memory-ce(68051)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68051"
|
||||
},
|
||||
{
|
||||
"name": "48289",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48289"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb11-17.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb11-17.html"
|
||||
},
|
||||
{
|
||||
"name": "73032",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/73032"
|
||||
},
|
||||
{
|
||||
"name" : "adobe-shockwave-memory-ce(68051)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68051"
|
||||
"name": "TA11-166A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-3270",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-0420",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.virtualbox.org/changeset/44055/vbox",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.virtualbox.org/changeset/44055/vbox"
|
||||
"name": "openSUSE-SU-2013:0231",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.virtualbox.org/changeset/44055/vbox",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.virtualbox.org/changeset/44055/vbox"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=798776",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=798776"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0231",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15763",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15763"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-0487",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21627597",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21627597"
|
||||
},
|
||||
{
|
||||
"name": "domino-controller-auth-bypass(81852)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81852"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21627597",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21627597"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2013-0771",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,44 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-02.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-02.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=785555",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=785555"
|
||||
"name": "oval:org.mitre.oval:def:17019",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17019"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0048",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:0049",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0131",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0149",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1681-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1681-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1681-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1681-2"
|
||||
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-02.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1681-4",
|
||||
@ -98,9 +78,29 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-1681-4"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17019",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17019"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=785555",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785555"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0049",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1681-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1681-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0149",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1681-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1681-2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2013-0913",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,44 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[linux-kernel] 20130311 [PATCH] drm/i915: bounds check execbuffer relocations",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lkml.org/lkml/2013/3/11/501"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20130311 CVE-2013-0913 Linux kernel i915 integer overflow",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2013/03/11/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20130313 Re: CVE-2013-0913 Linux kernel i915 integer overflow",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2013/03/13/9"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20130314 Re: CVE-2013-0913 Linux kernel i915 integer overflow",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2013/03/14/22"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.chromium.org/gitweb/?p=chromiumos/third_party/kernel.git;a=commit;h=c79efdf2b7f68f985922a8272d64269ecd490477",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.chromium.org/gitweb/?p=chromiumos/third_party/kernel.git;a=commit;h=c79efdf2b7f68f985922a8272d64269ecd490477"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2013/03/stable-channel-update-for-chrome-os_15.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2013/03/stable-channel-update-for-chrome-os_15.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium-os/issues/detail?id=39733",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium-os/issues/detail?id=39733"
|
||||
},
|
||||
{
|
||||
"name" : "https://gerrit.chromium.org/gerrit/45118",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://gerrit.chromium.org/gerrit/45118"
|
||||
"name": "openSUSE-SU-2013:0847",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=920471",
|
||||
@ -98,19 +63,14 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=920471"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0744",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0744.html"
|
||||
"name": "USN-1812-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1812-1"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0847",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0925",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
|
||||
"name": "[oss-security] 20130311 CVE-2013-0913 Linux kernel i915 integer overflow",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2013/03/11/6"
|
||||
},
|
||||
{
|
||||
"name": "USN-1809-1",
|
||||
@ -118,14 +78,34 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-1809-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1811-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1811-1"
|
||||
"name": "[oss-security] 20130314 Re: CVE-2013-0913 Linux kernel i915 integer overflow",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2013/03/14/22"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1812-1",
|
||||
"name": "USN-1814-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1812-1"
|
||||
"url": "http://www.ubuntu.com/usn/USN-1814-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130313 Re: CVE-2013-0913 Linux kernel i915 integer overflow",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2013/03/13/9"
|
||||
},
|
||||
{
|
||||
"name": "https://gerrit.chromium.org/gerrit/45118",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://gerrit.chromium.org/gerrit/45118"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0744",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0744.html"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2013/03/stable-channel-update-for-chrome-os_15.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2013/03/stable-channel-update-for-chrome-os_15.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1813-1",
|
||||
@ -133,9 +113,29 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-1813-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1814-1",
|
||||
"name": "[linux-kernel] 20130311 [PATCH] drm/i915: bounds check execbuffer relocations",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lkml.org/lkml/2013/3/11/501"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0925",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.chromium.org/gitweb/?p=chromiumos/third_party/kernel.git;a=commit;h=c79efdf2b7f68f985922a8272d64269ecd490477",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.chromium.org/gitweb/?p=chromiumos/third_party/kernel.git;a=commit;h=c79efdf2b7f68f985922a8272d64269ecd490477"
|
||||
},
|
||||
{
|
||||
"name": "USN-1811-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1814-1"
|
||||
"url": "http://www.ubuntu.com/usn/USN-1811-1"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium-os/issues/detail?id=39733",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium-os/issues/detail?id=39733"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-1268",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-016"
|
||||
},
|
||||
{
|
||||
"name" : "TA13-043B",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA13-043B.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15967",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15967"
|
||||
},
|
||||
{
|
||||
"name": "TA13-043B",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA13-043B.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-1306",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40894",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40894/"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.skylined.nl/20161208001.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.skylined.nl/20161208001.html"
|
||||
"name": "oval:org.mitre.oval:def:16398",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16398"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/140092/Microsoft-Internet-Explorer-9-MSHTML-CDispNode-InsertSiblingNode-Use-After-Free.html",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-134A"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16398",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16398"
|
||||
"name": "http://blog.skylined.nl/20161208001.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.skylined.nl/20161208001.html"
|
||||
},
|
||||
{
|
||||
"name": "40894",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40894/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1953",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130316 Re: autotrace: stack-based buffer overflow in bmp parser",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/04/16/3"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=951257",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=951257"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130316 Re: autotrace: stack-based buffer overflow in bmp parser",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/04/16/3"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:190",
|
||||
"refsource": "MANDRIVA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1960",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130502 Fwd: Two libtiff (tiff2pdf flaws)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2013/q2/254"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=952158",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=952158"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2698",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2013/dsa-2698"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-7339",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104916.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-7361",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105828.html"
|
||||
"name": "53237",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/53237"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-7369",
|
||||
@ -83,34 +63,54 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105253.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0223",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0223.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0922",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00058.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0944",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00080.html"
|
||||
"name": "DSA-2698",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2698"
|
||||
},
|
||||
{
|
||||
"name": "59609",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/59609"
|
||||
},
|
||||
{
|
||||
"name" : "53237",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/53237"
|
||||
},
|
||||
{
|
||||
"name": "53765",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/53765"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0944",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00080.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0223",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0223.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130502 Fwd: Two libtiff (tiff2pdf flaws)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2013/q2/254"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-7361",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105828.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=952158",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=952158"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0922",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00058.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-7339",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104916.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4229",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130809 Re: CVE request for Drupal contributed modules",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/08/10/1"
|
||||
"name": "61710",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/61710"
|
||||
},
|
||||
{
|
||||
"name": "https://drupal.org/node/2059823",
|
||||
"refsource": "MISC",
|
||||
"url": "https://drupal.org/node/2059823"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupalcode.org/project/monster_menus.git/blobdiff/4841dcb4e36bdc74efe4ae2459637029df929940..4adcb6b:/mm_static.inc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupalcode.org/project/monster_menus.git/blobdiff/4841dcb4e36bdc74efe4ae2459637029df929940..4adcb6b:/mm_static.inc"
|
||||
},
|
||||
{
|
||||
"name": "https://drupal.org/node/2059789",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://drupal.org/node/2059789"
|
||||
},
|
||||
{
|
||||
"name" : "61710",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/61710"
|
||||
},
|
||||
{
|
||||
"name" : "54391",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54391"
|
||||
"name": "[oss-security] 20130809 Re: CVE request for Drupal contributed modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/08/10/1"
|
||||
},
|
||||
{
|
||||
"name": "drupal-monstermenus-title-xss(86327)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86327"
|
||||
},
|
||||
{
|
||||
"name": "http://drupalcode.org/project/monster_menus.git/blobdiff/4841dcb4e36bdc74efe4ae2459637029df929940..4adcb6b:/mm_static.inc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupalcode.org/project/monster_menus.git/blobdiff/4841dcb4e36bdc74efe4ae2459637029df929940..4adcb6b:/mm_static.inc"
|
||||
},
|
||||
{
|
||||
"name": "54391",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54391"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4297",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "60895",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60895"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201412-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201412-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://libvirt.org/git/?p=libvirt.git;a=commitdiff;h=2dba0323ff0cec31bdcea9dd3b2428af297401f2",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4297",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4297"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201412-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201412-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "60895",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60895"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@symantec.com",
|
||||
"ID": "CVE-2013-5011",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140109_00",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140109_00"
|
||||
},
|
||||
{
|
||||
"name": "64130",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64130"
|
||||
},
|
||||
{
|
||||
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140109_00",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140109_00"
|
||||
},
|
||||
{
|
||||
"name": "symantec-endpoint-cve20135011-priv-esc(90226)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex-players",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex-players"
|
||||
},
|
||||
{
|
||||
"name": "102017",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1039895",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039895"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex-players",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex-players"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,9 +56,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.krackattacks.com/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.krackattacks.com/"
|
||||
"name": "1039581",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039581"
|
||||
},
|
||||
{
|
||||
"name": "101274",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101274"
|
||||
},
|
||||
{
|
||||
"name": "https://access.redhat.com/security/vulnerabilities/kracks",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://access.redhat.com/security/vulnerabilities/kracks"
|
||||
},
|
||||
{
|
||||
"name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II",
|
||||
"refsource": "CISCO",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa"
|
||||
},
|
||||
{
|
||||
"name": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt",
|
||||
@ -71,24 +86,9 @@
|
||||
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://access.redhat.com/security/vulnerabilities/kracks",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://access.redhat.com/security/vulnerabilities/kracks"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.lenovo.com/us/en/product_security/LEN-17420",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.lenovo.com/us/en/product_security/LEN-17420"
|
||||
},
|
||||
{
|
||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa"
|
||||
"name": "1039577",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039577"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201711-03",
|
||||
@ -96,14 +96,14 @@
|
||||
"url": "https://security.gentoo.org/glsa/201711-03"
|
||||
},
|
||||
{
|
||||
"name" : "VU#228519",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/228519"
|
||||
"name": "https://support.lenovo.com/us/en/product_security/LEN-17420",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.lenovo.com/us/en/product_security/LEN-17420"
|
||||
},
|
||||
{
|
||||
"name" : "101274",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101274"
|
||||
"name": "https://www.krackattacks.com/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.krackattacks.com/"
|
||||
},
|
||||
{
|
||||
"name": "1039576",
|
||||
@ -111,14 +111,14 @@
|
||||
"url": "http://www.securitytracker.com/id/1039576"
|
||||
},
|
||||
{
|
||||
"name" : "1039577",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039577"
|
||||
"name": "VU#228519",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/228519"
|
||||
},
|
||||
{
|
||||
"name" : "1039581",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039581"
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43324/"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/145398/Accesspress-Anonymous-Post-Pro-Unauthenticated-Arbitrary-File-Upload.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/145398/Accesspress-Anonymous-Post-Pro-Unauthenticated-Arbitrary-File-Upload.html"
|
||||
},
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/8977",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/8977"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/145398/Accesspress-Anonymous-Post-Pro-Unauthenticated-Arbitrary-File-Upload.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/145398/Accesspress-Anonymous-Post-Pro-Unauthenticated-Arbitrary-File-Upload.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4587",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4785",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4832",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://support.arcserve.com/s/article/360001392563?language=en_US"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.arcserve.com/s/article/Security-vulnerabilities-with-Arcserve-UDP-and-fixes-for-them?language=en_US",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://support.arcserve.com/s/article/Security-vulnerabilities-with-Arcserve-UDP-and-fixes-for-them?language=en_US"
|
||||
},
|
||||
{
|
||||
"name": "https://www.digitaldefense.com/blog/zero-day-alerts/arcserve-disclosure/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.digitaldefense.com/blog/zero-day-alerts/arcserve-disclosure/"
|
||||
},
|
||||
{
|
||||
"name": "https://support.arcserve.com/s/article/Security-vulnerabilities-with-Arcserve-UDP-and-fixes-for-them?language=en_US",
|
||||
"refsource": "MISC",
|
||||
"url": "https://support.arcserve.com/s/article/Security-vulnerabilities-with-Arcserve-UDP-and-fixes-for-them?language=en_US"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,16 +58,6 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44099/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1530457",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1530457"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0268",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0268"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0269",
|
||||
"refsource": "REDHAT",
|
||||
@ -83,6 +73,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0271"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0268",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0268"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0275",
|
||||
"refsource": "REDHAT",
|
||||
@ -92,6 +87,11 @@
|
||||
"name": "1040323",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040323"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1530457",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1530457"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -73,6 +73,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/137773"
|
||||
},
|
||||
{
|
||||
"name": "1040453",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040453"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22013750",
|
||||
"refsource": "CONFIRM",
|
||||
@ -82,11 +87,6 @@
|
||||
"name": "103199",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103199"
|
||||
},
|
||||
{
|
||||
"name" : "1040453",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040453"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-5420",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user