mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
5aed3aaabf
commit
430929f6ad
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.rnp.br/cais/alertas/2002/cais-ALR-19112002a.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.rnp.br/cais/alertas/2002/cais-ALR-19112002a.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.imconf.net/imw-2002/imw2002-papers/198.pdf",
|
"name": "http://www.imconf.net/imw-2002/imw2002-papers/198.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.imconf.net/imw-2002/imw2002-papers/198.pdf"
|
"url": "http://www.imconf.net/imw-2002/imw2002-papers/198.pdf"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#457875",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/457875"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.kb.cert.org/vuls/id/IAFY-5FDPYJ",
|
"name": "http://www.kb.cert.org/vuls/id/IAFY-5FDPYJ",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/IAFY-5FDPYJ"
|
"url": "http://www.kb.cert.org/vuls/id/IAFY-5FDPYJ"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#457875",
|
"name": "http://www.rnp.br/cais/alertas/2002/cais-ALR-19112002a.html",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/457875"
|
"url": "http://www.rnp.br/cais/alertas/2002/cais-ALR-19112002a.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,16 +62,16 @@
|
|||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://www.securityfocus.com/advisories/4742"
|
"url": "http://www.securityfocus.com/advisories/4742"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "6317",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/6317"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:5311",
|
"name": "oval:org.mitre.oval:def:5311",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5311"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5311"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "6317",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/6317"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "hp-ied-information-disclosure(10777)",
|
"name": "hp-ied-information-disclosure(10777)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050221 [NOBYTES.COM: #5] iGeneric eShop 1.2 - Information Disclosure & Possible SQL Injection",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=110910607229970&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1013268",
|
"name": "1013268",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "14369",
|
"name": "14369",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/14369"
|
"url": "http://secunia.com/advisories/14369"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20050221 [NOBYTES.COM: #5] iGeneric eShop 1.2 - Information Disclosure & Possible SQL Injection",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=110910607229970&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2005-0762",
|
"ID": "CVE-2005-0762",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "DSA-702",
|
"name": "oval:org.mitre.oval:def:9736",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.debian.org/security/2005/dsa-702"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9736"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2005:070",
|
"name": "RHSA-2005:070",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2005-070.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2005-070.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1013550",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1013550"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SA:2005:017",
|
"name": "SUSE-SA:2005:017",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://www.novell.com/linux/security/advisories/2005_17_imagemagick.html"
|
"url": "http://www.novell.com/linux/security/advisories/2005_17_imagemagick.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:9736",
|
"name": "DSA-702",
|
||||||
"refsource" : "OVAL",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9736"
|
"url": "http://www.debian.org/security/2005/dsa-702"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1013550",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1013550"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20050428 Cross Site Scripting in BEA Admin Console",
|
"name": "15128",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=111472745503010&w=2"
|
"url": "http://secunia.com/advisories/15128"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.red-database-security.com/advisory/bea_css_in_admin_console.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.red-database-security.com/advisory/bea_css_in_admin_console.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "13400",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/13400"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "15895",
|
"name": "15895",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/15895"
|
"url": "http://www.osvdb.org/15895"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "weblogic-jndiframesetaction-xss(20276)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20276"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.red-database-security.com/advisory/bea_css_in_admin_console.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.red-database-security.com/advisory/bea_css_in_admin_console.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1013817",
|
"name": "1013817",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/alerts/2005/Apr/1013817.html"
|
"url": "http://securitytracker.com/alerts/2005/Apr/1013817.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "15128",
|
"name": "20050428 Cross Site Scripting in BEA Admin Console",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/15128"
|
"url": "http://marc.info/?l=bugtraq&m=111472745503010&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "weblogic-jndiframesetaction-xss(20276)",
|
"name": "13400",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20276"
|
"url": "http://www.securityfocus.com/bid/13400"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050602 PHP Execution Vulnerability in CuteNews",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=111773528322711&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17030",
|
"name": "17030",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/17030"
|
"url": "http://www.osvdb.org/17030"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20050602 PHP Execution Vulnerability in CuteNews",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=111773528322711&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "15594",
|
"name": "15594",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2005-4101",
|
"ID": "CVE-2005-4101",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20051212 [scip_Advisory] NetGear RP114 Flooding Denial of Service",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/419243/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20051212 Re: [Full-disclosure] [scip_Advisory] NetGear RP114 Flooding Denial ofService",
|
"name": "20051212 Re: [Full-disclosure] [scip_Advisory] NetGear RP114 Flooding Denial ofService",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/419244/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/419244/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20051213 Re: [scip_Advisory] NetGear RP114 Flooding Denial of Service",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/419485/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "15816",
|
"name": "15816",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/15816"
|
"url": "http://www.securityfocus.com/bid/15816"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20051212 [scip_Advisory] NetGear RP114 Flooding Denial of Service",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/419243/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20051213 Re: [scip_Advisory] NetGear RP114 Flooding Denial of Service",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/419485/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "11698",
|
"name": "11698",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://pridels0.blogspot.com/2005/12/text-e-xss-vuln.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://pridels0.blogspot.com/2005/12/text-e-xss-vuln.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16035",
|
"name": "16035",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "22067",
|
"name": "22067",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/22067"
|
"url": "http://www.osvdb.org/22067"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://pridels0.blogspot.com/2005/12/text-e-xss-vuln.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://pridels0.blogspot.com/2005/12/text-e-xss-vuln.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2005-4531",
|
"ID": "CVE-2005-4531",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2005-4536",
|
"ID": "CVE-2005-4536",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "18652",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18652"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=344029",
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=344029",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,20 +67,15 @@
|
|||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2006/dsa-960"
|
"url": "http://www.debian.org/security/2006/dsa-960"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "16434",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16434"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-0378",
|
"name": "ADV-2006-0378",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/0378"
|
"url": "http://www.vupen.com/english/advisories/2006/0378"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18652",
|
"name": "16434",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/18652"
|
"url": "http://www.securityfocus.com/bid/16434"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18656",
|
"name": "18656",
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27006876"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27006876"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "PK71143",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1PK71143"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33884",
|
"name": "33884",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/33884"
|
"url": "http://www.securityfocus.com/bid/33884"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "PK71143",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK71143"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "websphere-zos-csiv2-unspecified(48886)",
|
"name": "websphere-zos-csiv2-unspecified(48886)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2009-0562",
|
"ID": "CVE-2009-0562",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS09-043",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-043"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA09-223A",
|
"name": "TA09-223A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-223A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA09-223A.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1022708",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1022708"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:6337",
|
"name": "oval:org.mitre.oval:def:6337",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6337"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6337"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1022708",
|
"name": "MS09-043",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MS",
|
||||||
"url" : "http://www.securitytracker.com/id?1022708"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-043"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2009-1167",
|
"ID": "CVE-2009-1167",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20090727 Multiple Vulnerabilities in Cisco Wireless LAN Controllers",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080adb3d7.shtml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1022606",
|
"name": "1022606",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1022606"
|
"url": "http://www.securitytracker.com/id?1022606"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20090727 Multiple Vulnerabilities in Cisco Wireless LAN Controllers",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080adb3d7.shtml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-2021",
|
"name": "ADV-2009-2021",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-1306",
|
"ID": "CVE-2009-1306",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,115 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-16.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-16.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=474536",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=474536"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1797",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1797"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-3875",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2009:111",
|
"name": "MDVSA-2009:111",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2009:141",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:0436",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:0437",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2009-0437.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:1125",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1125.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:1126",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1126.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "264308",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2009:010",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-764-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/764-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-782-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-782-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34656",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/34656"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10150",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10150"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:6021",
|
"name": "oval:org.mitre.oval:def:6021",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6021"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6021"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:6194",
|
"name": "FEDORA-2009-3875",
|
||||||
"refsource" : "OVAL",
|
"refsource": "FEDORA",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6194"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:6312",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6312"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:6710",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6710"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1022095",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1022095"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34758",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34758"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "34894",
|
"name": "34894",
|
||||||
@ -168,29 +73,24 @@
|
|||||||
"url": "http://secunia.com/advisories/34894"
|
"url": "http://secunia.com/advisories/34894"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34843",
|
"name": "oval:org.mitre.oval:def:6710",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OVAL",
|
||||||
"url" : "http://secunia.com/advisories/34843"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6710"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34844",
|
"name": "ADV-2009-1125",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/34844"
|
"url": "http://www.vupen.com/english/advisories/2009/1125"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34780",
|
"name": "oval:org.mitre.oval:def:10150",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OVAL",
|
||||||
"url" : "http://secunia.com/advisories/34780"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10150"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35065",
|
"name": "34758",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/35065"
|
"url": "http://secunia.com/advisories/34758"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35042",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35042"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "35536",
|
"name": "35536",
|
||||||
@ -198,9 +98,109 @@
|
|||||||
"url": "http://secunia.com/advisories/35536"
|
"url": "http://secunia.com/advisories/35536"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-1125",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=474536",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1125"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=474536"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:1125",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-1125.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-16.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-16.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34844",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34844"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-782-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-782-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35065",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35065"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1022095",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1022095"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-764-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/764-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2009:141",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2009:010",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:6194",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6194"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35042",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35042"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34656",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/34656"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34843",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34843"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1797",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2009/dsa-1797"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:0437",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2009-0437.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:0436",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:1126",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-1126.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34780",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34780"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "264308",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:6312",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6312"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,46 +57,61 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/8569"
|
"url": "https://www.exploit-db.com/exploits/8569"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://blogs.adobe.com/psirt/2009/04/potential_adobe_reader_issue.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://blogs.adobe.com/psirt/2009/04/potential_adobe_reader_issue.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstorm.linuxsecurity.com/0904-exploits/getannots.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstorm.linuxsecurity.com/0904-exploits/getannots.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://blogs.adobe.com/psirt/2009/04/update_on_adobe_reader_issue.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://blogs.adobe.com/psirt/2009/04/update_on_adobe_reader_issue.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://blogs.adobe.com/psirt/2009/05/adobe_reader_issue_update.html",
|
"name": "http://blogs.adobe.com/psirt/2009/05/adobe_reader_issue_update.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://blogs.adobe.com/psirt/2009/05/adobe_reader_issue_update.html"
|
"url": "http://blogs.adobe.com/psirt/2009/05/adobe_reader_issue_update.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-06.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-06.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=926953",
|
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=926953",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=926953"
|
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=926953"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blogs.adobe.com/psirt/2009/04/potential_adobe_reader_issue.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://blogs.adobe.com/psirt/2009/04/potential_adobe_reader_issue.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blogs.adobe.com/psirt/2009/04/update_on_adobe_reader_issue.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://blogs.adobe.com/psirt/2009/04/update_on_adobe_reader_issue.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35734",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35734"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA09-133B",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA09-133B.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-1189",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/1189"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb09-06.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb09-06.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2009:011",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstorm.linuxsecurity.com/0904-exploits/getannots.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstorm.linuxsecurity.com/0904-exploits/getannots.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-200907-06",
|
"name": "GLSA-200907-06",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-200907-06.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-200907-06.xml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:0478",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0478.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "259028",
|
"name": "259028",
|
||||||
"refsource": "SUNALERT",
|
"refsource": "SUNALERT",
|
||||||
@ -108,29 +123,14 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00001.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SR:2009:011",
|
"name": "34924",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
|
"url": "http://secunia.com/advisories/34924"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "TA09-133B",
|
"name": "ADV-2009-1317",
|
||||||
"refsource" : "CERT",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-133B.html"
|
"url": "http://www.vupen.com/english/advisories/2009/1317"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#970180",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/970180"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34736",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/34736"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "54130",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/54130"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1022139",
|
"name": "1022139",
|
||||||
@ -138,14 +138,9 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1022139"
|
"url": "http://www.securitytracker.com/id?1022139"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34924",
|
"name": "35358",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/34924"
|
"url": "http://secunia.com/advisories/35358"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35096",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35096"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "35055",
|
"name": "35055",
|
||||||
@ -153,14 +148,14 @@
|
|||||||
"url": "http://secunia.com/advisories/35055"
|
"url": "http://secunia.com/advisories/35055"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35152",
|
"name": "VU#970180",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://secunia.com/advisories/35152"
|
"url": "http://www.kb.cert.org/vuls/id/970180"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35358",
|
"name": "54130",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/35358"
|
"url": "http://osvdb.org/54130"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "35416",
|
"name": "35416",
|
||||||
@ -168,19 +163,24 @@
|
|||||||
"url": "http://secunia.com/advisories/35416"
|
"url": "http://secunia.com/advisories/35416"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35734",
|
"name": "RHSA-2009:0478",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-0478.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35096",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/35734"
|
"url": "http://secunia.com/advisories/35096"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-1189",
|
"name": "35152",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1189"
|
"url": "http://secunia.com/advisories/35152"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-1317",
|
"name": "34736",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BID",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1317"
|
"url": "http://www.securityfocus.com/bid/34736"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "reader-getannots-code-execution(50145)",
|
"name": "reader-getannots-code-execution(50145)",
|
||||||
|
@ -53,35 +53,35 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT3613",
|
"name": "1022344",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://support.apple.com/kb/HT3613"
|
"url": "http://securitytracker.com/id?1022344"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT3639",
|
"name": "http://support.apple.com/kb/HT3639",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT3639"
|
"url": "http://support.apple.com/kb/HT3639"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "43068",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43068"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-1621",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/1621"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0212",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2009-06-08-1",
|
"name": "APPLE-SA-2009-06-08-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html"
|
"url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2009-06-17-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1950",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1950"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2011:002",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35260",
|
"name": "35260",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -93,19 +93,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/35328"
|
"url": "http://www.securityfocus.com/bid/35328"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "54991",
|
"name": "ADV-2009-1522",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://osvdb.org/54991"
|
"url": "http://www.vupen.com/english/advisories/2009/1522"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1022344",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1022344"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35379",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35379"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "37746",
|
"name": "37746",
|
||||||
@ -113,24 +103,34 @@
|
|||||||
"url": "http://secunia.com/advisories/37746"
|
"url": "http://secunia.com/advisories/37746"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43068",
|
"name": "APPLE-SA-2009-06-17-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "54991",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/54991"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1950",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2009/dsa-1950"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2011:002",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35379",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/43068"
|
"url": "http://secunia.com/advisories/35379"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-1522",
|
"name": "http://support.apple.com/kb/HT3613",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1522"
|
"url": "http://support.apple.com/kb/HT3613"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-1621",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1621"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0212",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0212"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2009-3034",
|
"ID": "CVE-2009-3034",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "uloki-search-xss(52611)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52611"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36407",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/36407"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.org/0908-exploits/uloki-xss.txt",
|
"name": "http://packetstormsecurity.org/0908-exploits/uloki-xss.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "57176",
|
"name": "57176",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/57176"
|
"url": "http://osvdb.org/57176"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36407",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/36407"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "uloki-search-xss(52611)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52611"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://typo3.org/extensions/repository/view/cal/1.2.1/"
|
"url": "http://typo3.org/extensions/repository/view/cal/1.2.1/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "37549",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/37549"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-019/",
|
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-019/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "37164",
|
"name": "37164",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/37164"
|
"url": "http://www.securityfocus.com/bid/37164"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37549",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/37549"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,36 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20100121 ZDI-10-010: RealNetworks RealPlayer Skin Parsing Remote Code Execution Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/509104/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-10-010/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-10-010/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://service.real.com/realplayer/security/01192010_player/en/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://service.real.com/realplayer/security/01192010_player/en/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37880",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/37880"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1023489",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1023489"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "38218",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/38218"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-0178",
|
"name": "ADV-2010-0178",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -91,6 +61,36 @@
|
|||||||
"name": "realplayer-skin-bo(55799)",
|
"name": "realplayer-skin-bo(55799)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55799"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55799"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1023489",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1023489"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://service.real.com/realplayer/security/01192010_player/en/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://service.real.com/realplayer/security/01192010_player/en/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-010/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-010/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100121 ZDI-10-010: RealNetworks RealPlayer Skin Parsing Remote Code Execution Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/509104/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38218",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/38218"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37880",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/37880"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.madirish.net/?article=442",
|
"name": "drupal-locale-xss(54873)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://www.madirish.net/?article=442"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54873"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "37825",
|
"name": "37825",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://secunia.com/advisories/37825"
|
"url": "http://secunia.com/advisories/37825"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "drupal-locale-xss(54873)",
|
"name": "http://www.madirish.net/?article=442",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54873"
|
"url": "http://www.madirish.net/?article=442"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.madirish.net/?article=440",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.madirish.net/?article=440"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/661404",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupal.org/node/661404"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "37371",
|
"name": "37371",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -77,10 +67,20 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/37752"
|
"url": "http://secunia.com/advisories/37752"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.madirish.net/?article=440",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.madirish.net/?article=440"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "sections-sections-xss(54860)",
|
"name": "sections-sections-xss(54860)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54860"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54860"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/661404",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupal.org/node/661404"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "37826",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/37826"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "10519",
|
"name": "10519",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/10519"
|
"url": "http://www.exploit-db.com/exploits/10519"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.cpanel.net/2009/12/cpanel-cross-site-scripting-vulnerability.html",
|
"name": "ADV-2009-3608",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.cpanel.net/2009/12/cpanel-cross-site-scripting-vulnerability.html"
|
"url": "http://www.vupen.com/english/advisories/2009/3608"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "37394",
|
"name": "37394",
|
||||||
@ -73,14 +78,9 @@
|
|||||||
"url": "http://osvdb.org/61231"
|
"url": "http://osvdb.org/61231"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37826",
|
"name": "http://www.cpanel.net/2009/12/cpanel-cross-site-scripting-vulnerability.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/37826"
|
"url": "http://www.cpanel.net/2009/12/cpanel-cross-site-scripting-vulnerability.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-3608",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/3608"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2012-2254",
|
"ID": "CVE-2012-2254",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-2318",
|
"ID": "CVE-2012-2318",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "53400",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/53400"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://hg.pidgin.im/pidgin/main/rev/4d6bcb4f4ea4",
|
"name": "http://hg.pidgin.im/pidgin/main/rev/4d6bcb4f4ea4",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,21 +72,6 @@
|
|||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:082"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:082"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:1102",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1102.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:0866",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "https://hermes.opensuse.org/messages/15136503"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "53400",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/53400"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:17448",
|
"name": "oval:org.mitre.oval:def:17448",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
@ -91,6 +81,16 @@
|
|||||||
"name": "50005",
|
"name": "50005",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/50005"
|
"url": "http://secunia.com/advisories/50005"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:0866",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "https://hermes.opensuse.org/messages/15136503"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:1102",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1102.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-2390",
|
"ID": "CVE-2012-2390",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120523 Re: CVE Request -- kernel: huge pages: memory leak on mmap failure",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/23/14"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c50ac050811d6485616a193eb0f37bfbd191cc89",
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c50ac050811d6485616a193eb0f37bfbd191cc89",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c50ac050811d6485616a193eb0f37bfbd191cc89"
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c50ac050811d6485616a193eb0f37bfbd191cc89"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.2",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=824345",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=824345"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/torvalds/linux/commit/c50ac050811d6485616a193eb0f37bfbd191cc89",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/torvalds/linux/commit/c50ac050811d6485616a193eb0f37bfbd191cc89"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-1515-1",
|
"name": "USN-1515-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1515-1"
|
"url": "http://www.ubuntu.com/usn/USN-1515-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=824345",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=824345"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1535-1",
|
"name": "USN-1535-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1535-1"
|
"url": "http://www.ubuntu.com/usn/USN-1535-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120523 Re: CVE Request -- kernel: huge pages: memory leak on mmap failure",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/05/23/14"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.2",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/torvalds/linux/commit/c50ac050811d6485616a193eb0f37bfbd191cc89",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/torvalds/linux/commit/c50ac050811d6485616a193eb0f37bfbd191cc89"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2012-2520",
|
"ID": "CVE-2012-2520",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS12-066",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-066"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA12-283A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-283A.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "55797",
|
"name": "55797",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -72,30 +62,40 @@
|
|||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14976"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14976"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1027625",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1027625"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1027627",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1027627"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1027628",
|
"name": "1027628",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1027628"
|
"url": "http://www.securitytracker.com/id?1027628"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1027626",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1027626"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1027629",
|
"name": "1027629",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1027629"
|
"url": "http://www.securitytracker.com/id?1027629"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1027626",
|
"name": "1027627",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securitytracker.com/id?1027626"
|
"url": "http://www.securitytracker.com/id?1027627"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA12-283A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA12-283A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS12-066",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-066"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1027625",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1027625"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2012-2831",
|
"ID": "CVE-2012-2831",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=130356",
|
"name": "APPLE-SA-2012-09-19-3",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "APPLE",
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=130356"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html",
|
"name": "openSUSE-SU-2012:0813",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html"
|
"url": "https://hermes.opensuse.org/messages/15075728"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5485",
|
"name": "http://support.apple.com/kb/HT5485",
|
||||||
@ -73,24 +73,24 @@
|
|||||||
"url": "http://support.apple.com/kb/HT5502"
|
"url": "http://support.apple.com/kb/HT5502"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2012-09-12-1",
|
"name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html",
|
||||||
"refsource" : "APPLE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
"url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2012-09-19-3",
|
"name": "http://code.google.com/p/chromium/issues/detail?id=130356",
|
||||||
"refsource" : "APPLE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
"url": "http://code.google.com/p/chromium/issues/detail?id=130356"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:0813",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "https://hermes.opensuse.org/messages/15075728"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:14708",
|
"name": "oval:org.mitre.oval:def:14708",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14708"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14708"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-09-12-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "18889",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/18889"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5091.php",
|
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5091.php",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5091.php"
|
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5091.php"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "artiphp-database-info-disclosure(75690)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75690"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "81991",
|
"name": "81991",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://secunia.com/advisories/49195"
|
"url": "http://secunia.com/advisories/49195"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "artiphp-database-info-disclosure(75690)",
|
"name": "18889",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75690"
|
"url": "http://www.exploit-db.com/exploits/18889"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,85 +52,85 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-82.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-82.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=765527",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=765527"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2012:163",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:1351",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2012:1351",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1611-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1611-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "56118",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/56118"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "86110",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/86110"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:16798",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16798"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "50856",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/50856"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "50892",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/50892"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "50904",
|
"name": "50904",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/50904"
|
"url": "http://secunia.com/advisories/50904"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "50935",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/50935"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "50936",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/50936"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "50984",
|
"name": "50984",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/50984"
|
"url": "http://secunia.com/advisories/50984"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "50935",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/50935"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "86110",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/86110"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "50856",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/50856"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=765527",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=765527"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "50892",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/50892"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "56118",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/56118"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:1351",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "50936",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/50936"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "55318",
|
"name": "55318",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/55318"
|
"url": "http://secunia.com/advisories/55318"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2012:1351",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2012:163",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:16798",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16798"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1611-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1611-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-82.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-82.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.org/files/view/108542/phpfusion70204-xss.txt",
|
"name": "phpfusion-downloads-xss(72311)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://packetstormsecurity.org/files/view/108542/phpfusion70204-xss.txt"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72311"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "51365",
|
"name": "51365",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/51365"
|
"url": "http://www.securityfocus.com/bid/51365"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "phpfusion-downloads-xss(72311)",
|
"name": "http://packetstormsecurity.org/files/view/108542/phpfusion70204-xss.txt",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72311"
|
"url": "http://packetstormsecurity.org/files/view/108542/phpfusion70204-xss.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-6143",
|
"ID": "CVE-2012-6143",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "spoon-cve20126143-sec-bypass(84197)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84197"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20130514 Re: CVE Request: Storable::thaw called on cookie data in multiple CPAN modules",
|
"name": "[oss-security] 20130514 Re: CVE Request: Storable::thaw called on cookie data in multiple CPAN modules",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://seclists.org/oss-sec/2013/q2/318"
|
"url": "http://seclists.org/oss-sec/2013/q2/318"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://rt.cpan.org/Public/Bug/Display.html?id=85217",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://rt.cpan.org/Public/Bug/Display.html?id=85217"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "59834",
|
"name": "59834",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/59834"
|
"url": "http://www.securityfocus.com/bid/59834"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "spoon-cve20126143-sec-bypass(84197)",
|
"name": "https://rt.cpan.org/Public/Bug/Display.html?id=85217",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/84197"
|
"url": "https://rt.cpan.org/Public/Bug/Display.html?id=85217"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2015-1277",
|
"ID": "CVE-2015-1277",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,36 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/chromium/issues/detail?id=479743",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=479743",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.google.com/p/chromium/issues/detail?id=479743"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=479743"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://codereview.chromium.org/1144363004/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://codereview.chromium.org/1144363004/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://codereview.chromium.org/1151393006/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://codereview.chromium.org/1151393006/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3315",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3315"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201603-09",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201603-09"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:1499",
|
"name": "RHSA-2015:1499",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -92,15 +67,40 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1033031",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1033031"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://codereview.chromium.org/1144363004/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://codereview.chromium.org/1144363004/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201603-09",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201603-09"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://codereview.chromium.org/1151393006/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://codereview.chromium.org/1151393006/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "75973",
|
"name": "75973",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/75973"
|
"url": "http://www.securityfocus.com/bid/75973"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1033031",
|
"name": "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1033031"
|
"url": "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3315",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2015/dsa-3315"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2015-1997",
|
"ID": "CVE-2015-1997",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-5123",
|
"ID": "CVE-2015-5123",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,46 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1032890",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1032890"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:1255",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00028.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://blog.trendmicro.com/trendlabs-security-intelligence/new-zero-day-vulnerability-cve-2015-5123-in-adobe-flash-emerges-from-hacking-team-leak/",
|
"name": "http://blog.trendmicro.com/trendlabs-security-intelligence/new-zero-day-vulnerability-cve-2015-5123-in-adobe-flash-emerges-from-hacking-team-leak/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://blog.trendmicro.com/trendlabs-security-intelligence/new-zero-day-vulnerability-cve-2015-5123-in-adobe-flash-emerges-from-hacking-team-leak/"
|
"url": "http://blog.trendmicro.com/trendlabs-security-intelligence/new-zero-day-vulnerability-cve-2015-5123-in-adobe-flash-emerges-from-hacking-team-leak/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsa15-04.html",
|
"name": "HPSBMU03409",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "HP",
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsa15-04.html"
|
"url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA15-195A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/ncas/alerts/TA15-195A"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-18.html",
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-18.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-18.html"
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-18.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#918568",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/918568"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:1258",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00029.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201508-01",
|
"name": "GLSA-201508-01",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -77,45 +102,15 @@
|
|||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04796784"
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04796784"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SSRT102253",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04796784"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU03409",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:1235",
|
"name": "RHSA-2015:1235",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1235.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1235.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:1255",
|
"name": "SSRT102253",
|
||||||
"refsource" : "SUSE",
|
"refsource": "HP",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00028.html"
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04796784"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:1258",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00029.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:1267",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00032.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA15-195A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA15-195A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#918568",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/918568"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "75710",
|
"name": "75710",
|
||||||
@ -123,9 +118,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/75710"
|
"url": "http://www.securityfocus.com/bid/75710"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032890",
|
"name": "openSUSE-SU-2015:1267",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.securitytracker.com/id/1032890"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00032.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsa15-04.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsa15-04.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2015-5989",
|
"ID": "CVE-2015-5989",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=7d1e40be0f7da526f1109005383aa55f5646fc13",
|
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=7d1e40be0f7da526f1109005383aa55f5646fc13",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=999bfde119d881a09218eb045d41fb83e67f0d10",
|
"name": "https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=999bfde119d881a09218eb045d41fb83e67f0d10",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=999bfde119d881a09218eb045d41fb83e67f0d10"
|
"url": "https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=999bfde119d881a09218eb045d41fb83e67f0d10"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=5ca16318bf1a409e9e5c169dc5b7f0821e5323d7",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=5ca16318bf1a409e9e5c169dc5b7f0821e5323d7"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.codeaurora.org/security-bulletin/2018/11/05/november-2018-code-aurora-forum-security-bulletin",
|
"name": "https://www.codeaurora.org/security-bulletin/2018/11/05/november-2018-code-aurora-forum-security-bulletin",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.codeaurora.org/security-bulletin/2018/11/05/november-2018-code-aurora-forum-security-bulletin"
|
"url": "https://www.codeaurora.org/security-bulletin/2018/11/05/november-2018-code-aurora-forum-security-bulletin"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=5ca16318bf1a409e9e5c169dc5b7f0821e5323d7",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=5ca16318bf1a409e9e5c169dc5b7f0821e5323d7"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -60,15 +60,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20181003 Cisco Integrated Management Controller Supervisor and Cisco UCS Director Authenticated Web Interface Information Disclosure Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-imcs-ucsd-id"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1041779",
|
"name": "1041779",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041779"
|
"url": "http://www.securitytracker.com/id/1041779"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20181003 Cisco Integrated Management Controller Supervisor and Cisco UCS Director Authenticated Web Interface Information Disclosure Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-imcs-ucsd-id"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
"name": "1041809",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
|
"url": "http://www.securitytracker.com/id/1041809"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "105439",
|
"name": "105439",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/105439"
|
"url": "http://www.securityfocus.com/bid/105439"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1041809",
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1041809"
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,6 +53,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1041895",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1041895"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"name": "105604",
|
"name": "105604",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105604"
|
"url": "http://www.securityfocus.com/bid/105604"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1041895",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1041895"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/libgit2/libgit2/commit/58a6fe94cb851f71214dbefac3f9bffee437d6fe",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/libgit2/libgit2/commit/58a6fe94cb851f71214dbefac3f9bffee437d6fe"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://libgit2.github.com/security/",
|
"name": "https://libgit2.github.com/security/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://libgit2.github.com/security/"
|
"url": "https://libgit2.github.com/security/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/libgit2/libgit2/commit/58a6fe94cb851f71214dbefac3f9bffee437d6fe",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/libgit2/libgit2/commit/58a6fe94cb851f71214dbefac3f9bffee437d6fe"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-8562",
|
"ID": "CVE-2018-8562",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -54,34 +54,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
|
"name": "106938",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
|
"url": "http://www.securityfocus.com/bid/106938"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
|
"name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
|
"url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-4394",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2019/dsa-4394"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201903-06",
|
"name": "GLSA-201903-06",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201903-06"
|
"url": "https://security.gentoo.org/glsa/201903-06"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "106938",
|
"name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/106938"
|
"url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-4394",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2019/dsa-4394"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user