mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a30100a976
commit
44074307cc
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20001212 Stack too ;) Re: [pkc] remote heap buffer overflow in oops",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-12/0158.html"
|
||||
},
|
||||
{
|
||||
"name": "2099",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "oops-dns-bo(6122)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6122"
|
||||
},
|
||||
{
|
||||
"name": "20001212 Stack too ;) Re: [pkc] remote heap buffer overflow in oops",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0158.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010423 (SRPRE00001) phpMyAdmin 2.1.0 and phpPgAdmin 2.2.1",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-04/0396.html"
|
||||
},
|
||||
{
|
||||
"name": "2642",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2642"
|
||||
},
|
||||
{
|
||||
"name": "20010423 (SRPRE00001) phpMyAdmin 2.1.0 and phpPgAdmin 2.2.1",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0396.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010802 vulnerability in otrcrep binary in Oracle 8.0.5.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/201295"
|
||||
},
|
||||
{
|
||||
"name": "20011023 FW: ASI Oracle Security Alert: 3 new security alerts",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=100386756715645&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20011024 Oracle Trace Collection Security Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/222612"
|
||||
},
|
||||
{
|
||||
"name" : "http://otn.oracle.com/deploy/security/pdf/otrcrep.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://otn.oracle.com/deploy/security/pdf/otrcrep.pdf"
|
||||
"name": "3139",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3139"
|
||||
},
|
||||
{
|
||||
"name": "M-011",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/m-011.shtml"
|
||||
},
|
||||
{
|
||||
"name": "20010802 vulnerability in otrcrep binary in Oracle 8.0.5.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/201295"
|
||||
},
|
||||
{
|
||||
"name": "oracle-binary-symlink(6940)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6940"
|
||||
},
|
||||
{
|
||||
"name" : "3139",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3139"
|
||||
"name": "http://otn.oracle.com/deploy/security/pdf/otrcrep.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://otn.oracle.com/deploy/security/pdf/otrcrep.pdf"
|
||||
},
|
||||
{
|
||||
"name": "20011024 Oracle Trace Collection Security Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/222612"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080202 Wordpress Plugin dmsguestbook 1.7.0 Multiple Remote Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/487437/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "5035",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5035"
|
||||
},
|
||||
{
|
||||
"name": "27575",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "3615",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3615"
|
||||
},
|
||||
{
|
||||
"name": "20080202 Wordpress Plugin dmsguestbook 1.7.0 Multiple Remote Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/487437/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "5035",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5035"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1019727",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019727"
|
||||
},
|
||||
{
|
||||
"name": "HPSBOV02278",
|
||||
"refsource": "HP",
|
||||
@ -62,21 +67,11 @@
|
||||
"refsource": "HP",
|
||||
"url": "http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01414022"
|
||||
},
|
||||
{
|
||||
"name" : "28486",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28486"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1009",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1009"
|
||||
},
|
||||
{
|
||||
"name" : "1019727",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019727"
|
||||
},
|
||||
{
|
||||
"name": "29566",
|
||||
"refsource": "SECUNIA",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "openvms-sshserver-unauthorized-access(41519)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41519"
|
||||
},
|
||||
{
|
||||
"name": "28486",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28486"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,90 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080212 Cacti 0.8.7a Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/488018/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080212 cacti -- Multiple security vulnerabilities have been discovered",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/488013/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.cacti.net/release_notes_0_8_7b.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.cacti.net/release_notes_0_8_7b.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=432758",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=432758"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1569",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1569"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-1699",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00570.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-1737",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00593.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200803-18",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200803-18.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:052",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:052"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:005",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "27749",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27749"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0540",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0540"
|
||||
},
|
||||
{
|
||||
"name" : "1019414",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019414"
|
||||
},
|
||||
{
|
||||
"name" : "28872",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28872"
|
||||
},
|
||||
{
|
||||
"name" : "28976",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28976"
|
||||
},
|
||||
{
|
||||
"name": "29242",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29242"
|
||||
},
|
||||
{
|
||||
"name" : "29274",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=432758",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=432758"
|
||||
},
|
||||
{
|
||||
"name": "3657",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3657"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:005",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200803-18",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200803-18.xml"
|
||||
},
|
||||
{
|
||||
"name": "28872",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29274"
|
||||
"url": "http://secunia.com/advisories/28872"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:052",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:052"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cacti.net/release_notes_0_8_7b.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cacti.net/release_notes_0_8_7b.php"
|
||||
},
|
||||
{
|
||||
"name": "30045",
|
||||
@ -143,9 +103,49 @@
|
||||
"url": "http://secunia.com/advisories/30045"
|
||||
},
|
||||
{
|
||||
"name" : "3657",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3657"
|
||||
"name": "29274",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29274"
|
||||
},
|
||||
{
|
||||
"name": "20080212 cacti -- Multiple security vulnerabilities have been discovered",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488013/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0540",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0540"
|
||||
},
|
||||
{
|
||||
"name": "27749",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27749"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1569",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1569"
|
||||
},
|
||||
{
|
||||
"name": "28976",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28976"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-1699",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00570.html"
|
||||
},
|
||||
{
|
||||
"name": "1019414",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019414"
|
||||
},
|
||||
{
|
||||
"name": "20080212 Cacti 0.8.7a Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488018/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=307563",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=307563"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-03-18",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-079A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
|
||||
},
|
||||
{
|
||||
"name": "28347",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28347"
|
||||
},
|
||||
{
|
||||
"name" : "28290",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28290"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0920",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0920/references"
|
||||
},
|
||||
{
|
||||
"name": "1019653",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019653"
|
||||
},
|
||||
{
|
||||
"name" : "29393",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29393"
|
||||
"name": "TA08-079A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-03-18",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "safari-webinspector-security-bypass(41331)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41331"
|
||||
},
|
||||
{
|
||||
"name": "28290",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28290"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307563",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307563"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0920",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0920/references"
|
||||
},
|
||||
{
|
||||
"name": "29393",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29393"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "29158",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29158"
|
||||
},
|
||||
{
|
||||
"name": "http://www.centreon.com/Product/Changelog-Centreon-1.4.x.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28043"
|
||||
},
|
||||
{
|
||||
"name" : "29158",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29158"
|
||||
},
|
||||
{
|
||||
"name": "centreon-colorpicker-xss(40924)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "APPLE-SA-2008-05-28",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-06-19",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008//Jun/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-150A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
|
||||
},
|
||||
{
|
||||
"name" : "29412",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29412"
|
||||
},
|
||||
{
|
||||
"name" : "29513",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29513"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1697",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1697"
|
||||
"name": "30775",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30775"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1882",
|
||||
@ -88,9 +63,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1882/references"
|
||||
},
|
||||
{
|
||||
"name" : "1020144",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1020144"
|
||||
"name": "TA08-150A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
|
||||
},
|
||||
{
|
||||
"name": "30430",
|
||||
@ -98,14 +73,39 @@
|
||||
"url": "http://secunia.com/advisories/30430"
|
||||
},
|
||||
{
|
||||
"name" : "30775",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30775"
|
||||
"name": "APPLE-SA-2008-05-28",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "1020144",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1020144"
|
||||
},
|
||||
{
|
||||
"name": "macosx-imageio-information-disclosure(42721)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42721"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-06-19",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1697",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1697"
|
||||
},
|
||||
{
|
||||
"name": "29513",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29513"
|
||||
},
|
||||
{
|
||||
"name": "29412",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29412"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5389",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5389"
|
||||
},
|
||||
{
|
||||
"name" : "28640",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28640"
|
||||
},
|
||||
{
|
||||
"name" : "29701",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29701"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1116",
|
||||
"refsource": "VUPEN",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "prozillacheats-viewreviews-sql-injection(41673)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41673"
|
||||
},
|
||||
{
|
||||
"name": "29701",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29701"
|
||||
},
|
||||
{
|
||||
"name": "28640",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28640"
|
||||
},
|
||||
{
|
||||
"name": "5389",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5389"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=373853",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=373853"
|
||||
"name": "30947",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30947"
|
||||
},
|
||||
{
|
||||
"name": "http://www.novell.com/support/viewContent.do?externalId=3426981",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.novell.com/support/viewContent.do?externalId=3426981"
|
||||
},
|
||||
{
|
||||
"name": "1020788",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020788"
|
||||
},
|
||||
{
|
||||
"name": "novell-edirectory-extensiblematch-dos(43590)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43590"
|
||||
},
|
||||
{
|
||||
"name": "http://www.novell.com/documentation/edir873/sp10_readme/netware/readme.txt",
|
||||
"refsource": "CONFIRM",
|
||||
@ -73,24 +83,14 @@
|
||||
"url": "http://www.novell.com/support/viewContent.do?externalId=3477912"
|
||||
},
|
||||
{
|
||||
"name" : "30947",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30947"
|
||||
},
|
||||
{
|
||||
"name" : "1020788",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020788"
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=373853",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=373853"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2462",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2462"
|
||||
},
|
||||
{
|
||||
"name" : "novell-edirectory-extensiblematch-dos(43590)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43590"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,26 @@
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243386-1"
|
||||
},
|
||||
{
|
||||
"name": "32606",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32606"
|
||||
},
|
||||
{
|
||||
"name": "32262",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32262"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3128",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3128"
|
||||
},
|
||||
{
|
||||
"name": "sun-jsim-frames-xss(46555)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46555"
|
||||
},
|
||||
{
|
||||
"name": "49769",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,21 +86,6 @@
|
||||
"name": "1021170",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021170"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-3128",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/3128"
|
||||
},
|
||||
{
|
||||
"name" : "32606",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32606"
|
||||
},
|
||||
{
|
||||
"name" : "sun-jsim-frames-xss(46555)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46555"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2008-5259",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,14 +58,14 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/502701/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2008-57/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2008-57/"
|
||||
"name": "ADV-2009-1044",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1044"
|
||||
},
|
||||
{
|
||||
"name" : "34523",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34523"
|
||||
"name": "divxwebplayer-strf-bo(49908)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49908"
|
||||
},
|
||||
{
|
||||
"name": "1022061",
|
||||
@ -78,14 +78,14 @@
|
||||
"url": "http://secunia.com/advisories/33196"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1044",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1044"
|
||||
"name": "http://secunia.com/secunia_research/2008-57/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2008-57/"
|
||||
},
|
||||
{
|
||||
"name" : "divxwebplayer-strf-bo(49908)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49908"
|
||||
"name": "34523",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34523"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "PK38745",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PK38745"
|
||||
"name": "clearquest-sql-information-disclosure(46993)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46993"
|
||||
},
|
||||
{
|
||||
"name": "32847",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://secunia.com/advisories/32847"
|
||||
},
|
||||
{
|
||||
"name" : "clearquest-sql-information-disclosure(46993)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46993"
|
||||
"name": "PK38745",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK38745"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7269",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7269"
|
||||
},
|
||||
{
|
||||
"name": "32523",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4781"
|
||||
},
|
||||
{
|
||||
"name": "7269",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7269"
|
||||
},
|
||||
{
|
||||
"name": "cmslittle-index-sql-injection(46931)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,14 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080816 Nokia 6131 NFC URI/URL Spoofing and DoS Advisory",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2008-08/0186.html"
|
||||
"name": "http://www.mulliner.org/nfc/feed/collin_mulliner_eusecwest08_attacking_nfc_phones.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.mulliner.org/nfc/feed/collin_mulliner_eusecwest08_attacking_nfc_phones.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "20080816 Nokia 6131 NFC URI/URL Spoofing and DoS Advisory",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2008-08/0344.html"
|
||||
"name": "30716",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30716"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mulliner.org/security/advisories/nokia6131nfc_uri_spoofing_and_dos_advisory.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.mulliner.org/security/advisories/nokia6131nfc_uri_spoofing_and_dos_advisory.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://events.ccc.de/congress/2008/Fahrplan/attachments/1109_collin_mulliner_eusecwest08_attacking_nfc_phones_slim.pdf",
|
||||
@ -72,30 +77,25 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://events.ccc.de/congress/2008/Fahrplan/events/2639.en.html"
|
||||
},
|
||||
{
|
||||
"name": "nokia-6131-ndef-uri-dos(44529)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44529"
|
||||
},
|
||||
{
|
||||
"name": "20080816 Nokia 6131 NFC URI/URL Spoofing and DoS Advisory",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2008-08/0186.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mulliner.org/nfc/feed/collin_mulliner_25c3_attacking_nfc_phones.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.mulliner.org/nfc/feed/collin_mulliner_25c3_attacking_nfc_phones.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mulliner.org/nfc/feed/collin_mulliner_eusecwest08_attacking_nfc_phones.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.mulliner.org/nfc/feed/collin_mulliner_eusecwest08_attacking_nfc_phones.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mulliner.org/security/advisories/nokia6131nfc_uri_spoofing_and_dos_advisory.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.mulliner.org/security/advisories/nokia6131nfc_uri_spoofing_and_dos_advisory.txt"
|
||||
},
|
||||
{
|
||||
"name" : "30716",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30716"
|
||||
},
|
||||
{
|
||||
"name" : "nokia-6131-ndef-uri-dos(44529)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44529"
|
||||
"name": "20080816 Nokia 6131 NFC URI/URL Spoofing and DoS Advisory",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-08/0344.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7443"
|
||||
},
|
||||
{
|
||||
"name" : "32810",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32810"
|
||||
},
|
||||
{
|
||||
"name": "33114",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "4927",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4927"
|
||||
},
|
||||
{
|
||||
"name": "32810",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32810"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-0272",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://hg.pidgin.im/pidgin/main/rev/879db2a9a59c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://hg.pidgin.im/pidgin/main/rev/879db2a9a59c"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.pidgin.im/news/security/?id=66",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.pidgin.im/news/security/?id=66"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0388",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0405",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0407",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1746-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1746-1"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.pidgin.im/pidgin/main/rev/879db2a9a59c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://hg.pidgin.im/pidgin/main/rev/879db2a9a59c"
|
||||
},
|
||||
{
|
||||
"name": "57951",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/57951"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0405",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17474",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17474"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0407",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.pidgin.im/news/security/?id=66",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.pidgin.im/news/security/?id=66"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2013-0829",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=162114",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=162114"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16322",
|
||||
"refsource": "OVAL",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2013-0831",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=161836",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=161836"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0236",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15917",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15917"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=161836",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=161836"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2013-3274",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-3302",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/ea702b80e0bbb2448e201472127288beb82ca2fe",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/ea702b80e0bbb2448e201472127288beb82ca2fe"
|
||||
},
|
||||
{
|
||||
"name": "59064",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/59064"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130415 CVE request: Linux kernel: cifs: NULL pointer dereference",
|
||||
"refsource": "MLIST",
|
||||
@ -71,16 +81,6 @@
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=952260",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=952260"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/ea702b80e0bbb2448e201472127288beb82ca2fe",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/ea702b80e0bbb2448e201472127288beb82ca2fe"
|
||||
},
|
||||
{
|
||||
"name" : "59064",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/59064"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4157",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4270",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2433c8f094a008895e66f25bd1773cdb01c91d01",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1027752",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2433c8f094a008895e66f25bd1773cdb01c91d01"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1027752"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.5",
|
||||
@ -63,24 +63,24 @@
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.5"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1027752",
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2433c8f094a008895e66f25bd1773cdb01c91d01",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1027752"
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2433c8f094a008895e66f25bd1773cdb01c91d01"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/2433c8f094a008895e66f25bd1773cdb01c91d01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/2433c8f094a008895e66f25bd1773cdb01c91d01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0100",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0100.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2049-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2049-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0100",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0100.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20131203 McAfee Email Gateway multiple vulns",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2013/Dec/18"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/124277/McAfee-Email-Gateway-7.6-Command-Execution-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/124277/McAfee-Email-Gateway-7.6-Command-Execution-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "100581",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/100581"
|
||||
},
|
||||
{
|
||||
"name": "64150",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64150"
|
||||
},
|
||||
{
|
||||
"name" : "100581",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/100581"
|
||||
"name": "20131203 McAfee Email Gateway multiple vulns",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2013/Dec/18"
|
||||
},
|
||||
{
|
||||
"name": "mcafee-gateway-cve20137104-command-exec(90163)",
|
||||
|
@ -58,9 +58,14 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/02/17/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150312 CVE request: novnc: session hijack through insecurely set session token cookies",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/03/12/13"
|
||||
"name": "RHSA-2015:0833",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0833.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0884",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0884.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1193451",
|
||||
@ -78,19 +83,14 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0788.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0833",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0833.html"
|
||||
"name": "[oss-security] 20150312 CVE request: novnc: session hijack through insecurely set session token cookies",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/03/12/13"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0834",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0834.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0884",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0884.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-7438",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-12880",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://hyp3rlinx.altervista.org/advisories/APACHE2TRIAD-SERVER-STACK-v1.5.4-MULTIPLE-CVE.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/143863/Apache2Triad-1.5.4-CSRF-XSS-Session-Fixation.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/143863/Apache2Triad-1.5.4-CSRF-XSS-Session-Fixation.html"
|
||||
},
|
||||
{
|
||||
"name": "100447",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100447"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/143863/Apache2Triad-1.5.4-CSRF-XSS-Session-Fixation.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/143863/Apache2Triad-1.5.4-CSRF-XSS-Session-Fixation.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.krackattacks.com/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.krackattacks.com/"
|
||||
"name": "1039581",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039581"
|
||||
},
|
||||
{
|
||||
"name": "101274",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101274"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2017:2745",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3999",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3999"
|
||||
},
|
||||
{
|
||||
"name": "1039578",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039578"
|
||||
},
|
||||
{
|
||||
"name": "https://access.redhat.com/security/vulnerabilities/kracks",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://access.redhat.com/security/vulnerabilities/kracks"
|
||||
},
|
||||
{
|
||||
"name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II",
|
||||
"refsource": "CISCO",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2911",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2911"
|
||||
},
|
||||
{
|
||||
"name": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt",
|
||||
@ -68,45 +103,20 @@
|
||||
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://access.redhat.com/security/vulnerabilities/kracks",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://access.redhat.com/security/vulnerabilities/kracks"
|
||||
"name": "1039577",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039577"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.lenovo.com/us/en/product_security/LEN-17420",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.lenovo.com/us/en/product_security/LEN-17420"
|
||||
"name": "openSUSE-SU-2017:2755",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-11-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-11-01"
|
||||
},
|
||||
{
|
||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "https://cert.vde.com/en-us/advisories/vde-2017-005",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cert.vde.com/en-us/advisories/vde-2017-005"
|
||||
},
|
||||
{
|
||||
"name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3999",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3999"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-17:07",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201711-03",
|
||||
"refsource": "GENTOO",
|
||||
@ -118,64 +128,54 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2907"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2911",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2911"
|
||||
"name": "https://support.lenovo.com/us/en/product_security/LEN-17420",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.lenovo.com/us/en/product_security/LEN-17420"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2017:2745",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00020.html"
|
||||
"name": "FreeBSD-SA-17:07",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2017:2752",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2017:2755",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3455-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3455-1"
|
||||
},
|
||||
{
|
||||
"name" : "VU#228519",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/228519"
|
||||
},
|
||||
{
|
||||
"name" : "101274",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101274"
|
||||
"name": "https://www.krackattacks.com/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.krackattacks.com/"
|
||||
},
|
||||
{
|
||||
"name": "1039573",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039573"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2017:2752",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "1039576",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039576"
|
||||
},
|
||||
{
|
||||
"name" : "1039577",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039577"
|
||||
"name": "VU#228519",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/228519"
|
||||
},
|
||||
{
|
||||
"name" : "1039578",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039578"
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "1039581",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039581"
|
||||
"name": "https://cert.vde.com/en-us/advisories/vde-2017-005",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert.vde.com/en-us/advisories/vde-2017-005"
|
||||
},
|
||||
{
|
||||
"name": "USN-3455-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3455-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-13123",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2018-01-02T00:00:00",
|
||||
"ID": "CVE-2017-13203",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -52,21 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-4090",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4090"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20171221 [SECURITY] [DLA 1216-1] wordpress security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://codex.wordpress.org/Version_4.9.1",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://codex.wordpress.org/Version_4.9.1"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/WordPress/WordPress/commit/67d03a98c2cae5f41843c897f206adde299b0509",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/WordPress/WordPress/commit/67d03a98c2cae5f41843c897f206adde299b0509"
|
||||
},
|
||||
{
|
||||
"name": "102024",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102024"
|
||||
},
|
||||
{
|
||||
"name": "https://codex.wordpress.org/Version_4.9.1",
|
||||
"refsource": "MISC",
|
||||
"url": "https://codex.wordpress.org/Version_4.9.1"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/news/2017/11/wordpress-4-9-1-security-and-maintenance-release/",
|
||||
"refsource": "MISC",
|
||||
@ -76,16 +86,6 @@
|
||||
"name": "https://wpvulndb.com/vulnerabilities/8966",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/8966"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4090",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4090"
|
||||
},
|
||||
{
|
||||
"name" : "102024",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102024"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190107 [SECURITY] [DLA 1630-1] libav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.libav.org/show_bug.cgi?id=1100",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.libav.org/show_bug.cgi?id=1100"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20190107 [SECURITY] [DLA 1630-1] libav security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00006.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-17198",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "45564",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45564/"
|
||||
},
|
||||
{
|
||||
"name": "https://seccops.com/wikidforum-2-20-multiple-sql-injection-vulnerabilities/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://seccops.com/wikidforum-2-20-multiple-sql-injection-vulnerabilities/"
|
||||
},
|
||||
{
|
||||
"name": "45564",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45564/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "105921",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105921"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/plugins/wp-gdpr-compliance/#developers",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wordpress.org/plugins/wp-gdpr-compliance/#developers"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.wordfence.com/blog/2018/11/trends-following-vulnerability-in-wp-gdpr-compliance-plugin/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.wordfence.com/blog/2018/11/trends-following-vulnerability-in-wp-gdpr-compliance-plugin/"
|
||||
},
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/9144",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/9144"
|
||||
},
|
||||
{
|
||||
"name" : "105921",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105921"
|
||||
"name": "https://www.wordfence.com/blog/2018/11/trends-following-vulnerability-in-wp-gdpr-compliance-plugin/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.wordfence.com/blog/2018/11/trends-following-vulnerability-in-wp-gdpr-compliance-plugin/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20181209 Multiple vulnerabilities found in Trendnet routers and IP Cameras.",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/Dec/21"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/150693/TRENDnet-Command-Injection-Buffer-Overflow-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/150693/TRENDnet-Command-Injection-Buffer-Overflow-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "20181209 Multiple vulnerabilities found in Trendnet routers and IP Cameras.",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/Dec/21"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20181207 [CVE-2018-19649, CVE-2018-19765 to CVE-2018-19775, CVE-2018-19809 to CVE-2018-19822] - Multiple Cross Site Scripting in VistaPortal SE Version 5.1 (build 51029)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/Dec/20"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "20181207 [CVE-2018-19649, CVE-2018-19765 to CVE-2018-19775, CVE-2018-19809 to CVE-2018-19822] - Multiple Cross Site Scripting in VistaPortal SE Version 5.1 (build 51029)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/Dec/20"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -77,16 +77,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/140043",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/140043"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22014388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22014388"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/140043",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/140043"
|
||||
},
|
||||
{
|
||||
"name": "103535",
|
||||
"refsource": "BID",
|
||||
|
@ -56,15 +56,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22015754",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22015754"
|
||||
},
|
||||
{
|
||||
"name": "ibm-bigfix-cve20181475-info-disc(140756)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/140756"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22015754",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22015754"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c095508770aebf1b9218e77026e48345d719b17c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c095508770aebf1b9218e77026e48345d719b17c"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/c095508770aebf1b9218e77026e48345d719b17c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/c095508770aebf1b9218e77026e48345d719b17c"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4187",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4187"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0470",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0470"
|
||||
"name": "https://github.com/torvalds/linux/commit/c095508770aebf1b9218e77026e48345d719b17c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/c095508770aebf1b9218e77026e48345d719b17c"
|
||||
},
|
||||
{
|
||||
"name": "USN-3617-1",
|
||||
@ -83,9 +73,9 @@
|
||||
"url": "https://usn.ubuntu.com/3617-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3617-2",
|
||||
"name": "USN-3619-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3617-2/"
|
||||
"url": "https://usn.ubuntu.com/3619-2/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3617-3",
|
||||
@ -93,34 +83,44 @@
|
||||
"url": "https://usn.ubuntu.com/3617-3/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3619-1",
|
||||
"name": "USN-3632-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3619-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3620-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3620-1/"
|
||||
"url": "https://usn.ubuntu.com/3632-1/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3620-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3620-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3619-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3619-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3632-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3632-1/"
|
||||
},
|
||||
{
|
||||
"name": "102507",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102507"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0470",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0470"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3617-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3617-2/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3620-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3620-1/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3619-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3619-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2018-06-01#qualcomm-components",
|
||||
"name": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-06-01#qualcomm-components"
|
||||
"url": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=27381e9d253629180dcdaa698d3fd01bec28d351",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=27381e9d253629180dcdaa698d3fd01bec28d351"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin",
|
||||
"name": "https://source.android.com/security/bulletin/2018-06-01#qualcomm-components",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
|
||||
"url": "https://source.android.com/security/bulletin/2018-06-01#qualcomm-components"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user