mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
1e43b99ae3
commit
4744c33d1f
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.securiteam.com/securitynews/5KP000A7QE.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securiteam.com/securitynews/5KP000A7QE.html"
|
||||
},
|
||||
{
|
||||
"name": "interscan-viruswall-protection-bypass(9464)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9464.php"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securiteam.com/securitynews/5KP000A7QE.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securiteam.com/securitynews/5KP000A7QE.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "CSSA-2002-SCO.27.txt",
|
||||
"refsource" : "CALDERA",
|
||||
"url" : "ftp://ftp.caldera.com/pub/updates/OpenUNIX/CSSA-2002-SCO.27/CSSA-2002-SCO.27.txt"
|
||||
},
|
||||
{
|
||||
"name": "ppptalk-local-elevated-privileges(9380)",
|
||||
"refsource": "XF",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "5051",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5051"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2002-SCO.27.txt",
|
||||
"refsource": "CALDERA",
|
||||
"url": "ftp://ftp.caldera.com/pub/updates/OpenUNIX/CSSA-2002-SCO.27/CSSA-2002-SCO.27.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "5042",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5042"
|
||||
},
|
||||
{
|
||||
"name": "20020618 Metacart vuln.",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "metacart2sql-insecure-database-access(9393)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9393.php"
|
||||
},
|
||||
{
|
||||
"name" : "5042",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5042"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020521 Cisco IOS ICMP redirect DoS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/273421"
|
||||
"name": "cisco-ios-icmp-redirect-dos(9129)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9129.php"
|
||||
},
|
||||
{
|
||||
"name": "20020521 Cisco IOS ICMP redirect DoS - Cisco's response",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/4786"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-ios-icmp-redirect-dos(9129)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/9129.php"
|
||||
"name": "20020521 Cisco IOS ICMP redirect DoS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/273421"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,56 +52,56 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00017.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA-2006:152922",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200501-27",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:013",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:037",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-037.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:011",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-011.html"
|
||||
},
|
||||
{
|
||||
"name" : "P-106",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/p-106.shtml"
|
||||
},
|
||||
{
|
||||
"name": "12326",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12326"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ethereal.com/appnotes/enpa-sa-00017.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ethereal.com/appnotes/enpa-sa-00017.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11381",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11381"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:037",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-037.html"
|
||||
},
|
||||
{
|
||||
"name": "13946",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13946/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:011",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-011.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200501-27",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200501-27.xml"
|
||||
},
|
||||
{
|
||||
"name": "P-106",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/p-106.shtml"
|
||||
},
|
||||
{
|
||||
"name": "FLSA-2006:152922",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:013",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:013"
|
||||
},
|
||||
{
|
||||
"name": "ethereal-dlsw-dos(19000)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2005-0387",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050208 XSS VULNERABILITY AT MODULE PostWrap",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-02/0065.html"
|
||||
},
|
||||
{
|
||||
"name": "1013130",
|
||||
"refsource": "SECTRACK",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "postwrap-xss(19261)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19261"
|
||||
},
|
||||
{
|
||||
"name": "20050208 XSS VULNERABILITY AT MODULE PostWrap",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-02/0065.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2005-0560",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050412 Microsoft Exchange Remote Compromise",
|
||||
"refsource" : "ISS",
|
||||
"url" : "http://xforce.iss.net/xforce/alerts/id/193"
|
||||
},
|
||||
{
|
||||
"name" : "20050419 MS05-021 Microsoft Exchange X-LINK2STATE Heap Overflow PoC",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111393947713420&w=2"
|
||||
"name": "oval:org.mitre.oval:def:4032",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4032"
|
||||
},
|
||||
{
|
||||
"name": "MS05-021",
|
||||
@ -68,29 +63,34 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-021"
|
||||
},
|
||||
{
|
||||
"name" : "TA05-102A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA05-102A.html"
|
||||
"name": "14920",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14920/"
|
||||
},
|
||||
{
|
||||
"name": "VU#275193",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/275193"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:4032",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4032"
|
||||
},
|
||||
{
|
||||
"name" : "14920",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14920/"
|
||||
},
|
||||
{
|
||||
"name": "15467",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/displayvuln.php?osvdb_id=15467"
|
||||
},
|
||||
{
|
||||
"name": "20050412 Microsoft Exchange Remote Compromise",
|
||||
"refsource": "ISS",
|
||||
"url": "http://xforce.iss.net/xforce/alerts/id/193"
|
||||
},
|
||||
{
|
||||
"name": "TA05-102A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA05-102A.html"
|
||||
},
|
||||
{
|
||||
"name": "20050419 MS05-021 Microsoft Exchange X-LINK2STATE Heap Overflow PoC",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111393947713420&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "14308",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/14308"
|
||||
},
|
||||
{
|
||||
"name": "14414",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14414"
|
||||
},
|
||||
{
|
||||
"name": "14308",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/14308"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-0706",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=834724&group_id=3714&atid=103714",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=834724&group_id=3714&atid=103714"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1160134&group_id=3714&atid=303714",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1160134&group_id=3714&atid=303714"
|
||||
},
|
||||
{
|
||||
"name" : "http://rpmfind.net/linux/RPM/suse/9.3/i386/suse/i586/gnome-vfs-1.0.5-816.2.i586.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://rpmfind.net/linux/RPM/suse/9.3/i386/suse/i586/gnome-vfs-1.0.5-816.2.i586.html"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:152919",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152919"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-11956",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00188.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-9521",
|
||||
"refsource": "FEDORA",
|
||||
@ -88,39 +63,49 @@
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00429.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200503-21",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200503-21.xml"
|
||||
"name": "FEDORA-2008-11956",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00188.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:304",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-304.html"
|
||||
"name": "grip-cddb-bo(19648)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19648"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0005",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0005.html"
|
||||
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1160134&group_id=3714&atid=303714",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1160134&group_id=3714&atid=303714"
|
||||
},
|
||||
{
|
||||
"name": "12770",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12770"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:304",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-304.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200503-21",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200503-21.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=834724&group_id=3714&atid=103714",
|
||||
"refsource": "MISC",
|
||||
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=834724&group_id=3714&atid=103714"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10768",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10768"
|
||||
},
|
||||
{
|
||||
"name" : "33389",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33389"
|
||||
},
|
||||
{
|
||||
"name" : "33824",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33824"
|
||||
"name": "FLSA:152919",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152919"
|
||||
},
|
||||
{
|
||||
"name": "32803",
|
||||
@ -128,9 +113,24 @@
|
||||
"url": "http://secunia.com/advisories/32803"
|
||||
},
|
||||
{
|
||||
"name" : "grip-cddb-bo(19648)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19648"
|
||||
"name": "33824",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33824"
|
||||
},
|
||||
{
|
||||
"name": "http://rpmfind.net/linux/RPM/suse/9.3/i386/suse/i586/gnome-vfs-1.0.5-816.2.i586.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://rpmfind.net/linux/RPM/suse/9.3/i386/suse/i586/gnome-vfs-1.0.5-816.2.i586.html"
|
||||
},
|
||||
{
|
||||
"name": "33389",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33389"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0005",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0005.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050510 Esqo advisory: GeoVision Digital Video Surveillance System - Multiple authentication issues",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111574131105737&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.esqo.com/research/advisories/2005/100505-1.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.esqo.com/research/advisories/2005/100505-1.txt"
|
||||
"name": "geovision-authentication-plaintext(20538)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20538"
|
||||
},
|
||||
{
|
||||
"name": "16341",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.osvdb.org/16341"
|
||||
},
|
||||
{
|
||||
"name" : "geovision-authentication-plaintext(20538)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20538"
|
||||
"name": "http://www.esqo.com/research/advisories/2005/100505-1.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.esqo.com/research/advisories/2005/100505-1.txt"
|
||||
},
|
||||
{
|
||||
"name": "20050510 Esqo advisory: GeoVision Digital Video Surveillance System - Multiple authentication issues",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111574131105737&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2005-1933",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www1.cs.columbia.edu/~aaron/files/widgets/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www1.cs.columbia.edu/~aaron/files/widgets/"
|
||||
},
|
||||
{
|
||||
"name": "VU#983429",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/983429"
|
||||
},
|
||||
{
|
||||
"name": "http://www1.cs.columbia.edu/~aaron/files/widgets/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www1.cs.columbia.edu/~aaron/files/widgets/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051214 LIMBO CMS <= v1.0.4.2 _SERVER[] array overwrite / remote code execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/419470/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://rgod.altervista.org/limbo1042_xpl.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://rgod.altervista.org/limbo1042_xpl.html"
|
||||
},
|
||||
{
|
||||
"name" : "15871",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15871/"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2932",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2932"
|
||||
"name": "18063",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18063/"
|
||||
},
|
||||
{
|
||||
"name": "21753",
|
||||
@ -83,14 +68,29 @@
|
||||
"url": "http://securitytracker.com/id?1015364"
|
||||
},
|
||||
{
|
||||
"name" : "18063",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18063/"
|
||||
"name": "http://rgod.altervista.org/limbo1042_xpl.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://rgod.altervista.org/limbo1042_xpl.html"
|
||||
},
|
||||
{
|
||||
"name": "255",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/255"
|
||||
},
|
||||
{
|
||||
"name": "15871",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15871/"
|
||||
},
|
||||
{
|
||||
"name": "20051214 LIMBO CMS <= v1.0.4.2 _SERVER[] array overwrite / remote code execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/419470/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2932",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2932"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-102.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-102.htm"
|
||||
},
|
||||
{
|
||||
"name" : "249926",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-249926-1"
|
||||
},
|
||||
{
|
||||
"name" : "34139",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34139"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6174",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6174"
|
||||
},
|
||||
{
|
||||
"name": "1021851",
|
||||
"refsource": "SECTRACK",
|
||||
@ -88,15 +68,35 @@
|
||||
"url": "http://secunia.com/advisories/34487"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0741",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0741"
|
||||
"name": "34139",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34139"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6174",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6174"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-102.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-102.htm"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0875",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0875"
|
||||
},
|
||||
{
|
||||
"name": "249926",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-249926-1"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0741",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0741"
|
||||
},
|
||||
{
|
||||
"name": "solaris-kerberos-dos(49276)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,70 +52,70 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8266",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8266"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.digit-labs.org/files/exploits/xnu-hfs-fcntl-v2.c",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.digit-labs.org/files/exploits/xnu-hfs-fcntl-v2.c"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.digit-labs.org/files/exploits/xnu-hfs-fcntl-v2.sh",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.digit-labs.org/files/exploits/xnu-hfs-fcntl-v2.sh"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.informationweek.com/news/hardware/mac/showArticle.jhtml?articleID=216401181",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.informationweek.com/news/hardware/mac/showArticle.jhtml?articleID=216401181"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3757",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3757"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-08-05-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-218A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-218A.html"
|
||||
},
|
||||
{
|
||||
"name" : "34203",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34203"
|
||||
},
|
||||
{
|
||||
"name" : "1022671",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022671"
|
||||
},
|
||||
{
|
||||
"name" : "34424",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34424"
|
||||
},
|
||||
{
|
||||
"name" : "36096",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36096"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0822",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0822"
|
||||
},
|
||||
{
|
||||
"name": "36096",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36096"
|
||||
},
|
||||
{
|
||||
"name": "34424",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34424"
|
||||
},
|
||||
{
|
||||
"name": "http://www.digit-labs.org/files/exploits/xnu-hfs-fcntl-v2.c",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.digit-labs.org/files/exploits/xnu-hfs-fcntl-v2.c"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-08-05-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.digit-labs.org/files/exploits/xnu-hfs-fcntl-v2.sh",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.digit-labs.org/files/exploits/xnu-hfs-fcntl-v2.sh"
|
||||
},
|
||||
{
|
||||
"name": "34203",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34203"
|
||||
},
|
||||
{
|
||||
"name": "8266",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8266"
|
||||
},
|
||||
{
|
||||
"name": "1022671",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022671"
|
||||
},
|
||||
{
|
||||
"name": "http://www.informationweek.com/news/hardware/mac/showArticle.jhtml?articleID=216401181",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.informationweek.com/news/hardware/mac/showArticle.jhtml?articleID=216401181"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2172",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2172"
|
||||
},
|
||||
{
|
||||
"name": "TA09-218A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-218A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090522 [oCERT-2009-006] Android improper package verification when using shared uids",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/503770"
|
||||
"name": "35090",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35090"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090522 [oCERT-2009-006] Android improper package verification when using shared uids",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ocert.org/advisories/ocert-2009-006.html"
|
||||
},
|
||||
{
|
||||
"name": "20090522 [oCERT-2009-006] Android improper package verification when using shared uids",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/503770"
|
||||
},
|
||||
{
|
||||
"name": "http://android.git.kernel.org/?p=platform/frameworks/base.git;a=commit;h=5d6d773fab559fdc12e553d60d789f3991ac552c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://android.git.kernel.org/?p=platform/frameworks/base.git;a=commit;h=5d6d773fab559fdc12e553d60d789f3991ac552c"
|
||||
},
|
||||
{
|
||||
"name" : "35090",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35090"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,64 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090802 Advisory: Adobe Flash Player and AIR AVM2 intf_count Integer Overflow Remote Code Execution (CVE-2009-1869)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/505467/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://roeehay.blogspot.com/2009/08/advisory-adobe-flash-player-avm2.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://roeehay.blogspot.com/2009/08/advisory-adobe-flash-player-avm2.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://roeehay.blogspot.com/2009/08/exploitation-of-cve-2009-1869.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://roeehay.blogspot.com/2009/08/exploitation-of-cve-2009-1869.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-10.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-10.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-13.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-13.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3864",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3864"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3865",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3865"
|
||||
"name": "266108",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-09-10-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-09-10-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200908-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200908-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "266108",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1"
|
||||
},
|
||||
{
|
||||
"name" : "35890",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35890"
|
||||
"name": "http://support.apple.com/kb/HT3864",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3864"
|
||||
},
|
||||
{
|
||||
"name": "35907",
|
||||
@ -118,19 +78,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/35907"
|
||||
},
|
||||
{
|
||||
"name" : "56777",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/56777"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6998",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6998"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15994",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15994"
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb09-13.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html"
|
||||
},
|
||||
{
|
||||
"name": "1022629",
|
||||
@ -138,19 +88,19 @@
|
||||
"url": "http://www.securitytracker.com/id?1022629"
|
||||
},
|
||||
{
|
||||
"name" : "36193",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36193"
|
||||
"name": "APPLE-SA-2009-09-10-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "36374",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36374"
|
||||
"name": "20090802 Advisory: Adobe Flash Player and AIR AVM2 intf_count Integer Overflow Remote Code Execution (CVE-2009-1869)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/505467/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "36701",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36701"
|
||||
"name": "flash-air-code-execution(52181)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52181"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2086",
|
||||
@ -158,9 +108,59 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2086"
|
||||
},
|
||||
{
|
||||
"name" : "flash-air-code-execution(52181)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52181"
|
||||
"name": "35890",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35890"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb09-10.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html"
|
||||
},
|
||||
{
|
||||
"name": "36374",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36374"
|
||||
},
|
||||
{
|
||||
"name": "http://roeehay.blogspot.com/2009/08/exploitation-of-cve-2009-1869.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://roeehay.blogspot.com/2009/08/exploitation-of-cve-2009-1869.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6998",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6998"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3865",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3865"
|
||||
},
|
||||
{
|
||||
"name": "36193",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36193"
|
||||
},
|
||||
{
|
||||
"name": "56777",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/56777"
|
||||
},
|
||||
{
|
||||
"name": "36701",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36701"
|
||||
},
|
||||
{
|
||||
"name": "http://roeehay.blogspot.com/2009/08/advisory-adobe-flash-player-avm2.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://roeehay.blogspot.com/2009/08/advisory-adobe-flash-player-avm2.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15994",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15994"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-12.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-12.html"
|
||||
},
|
||||
{
|
||||
"name": "57190",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/57190"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb09-12.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb09-12.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8607",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/8607"
|
||||
},
|
||||
{
|
||||
"name": "34810",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34810"
|
||||
},
|
||||
{
|
||||
"name": "8607",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/8607"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0908-exploits/omnistarrecruiting-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0908-exploits/omnistarrecruiting-xss.txt"
|
||||
},
|
||||
{
|
||||
"name": "31514",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31514"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0908-exploits/omnistarrecruiting-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0908-exploits/omnistarrecruiting-xss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2077",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/07/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/1506448",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://drupal.org/node/1506448"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/1504746",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/1504746"
|
||||
},
|
||||
{
|
||||
"name": "http://drupalcode.org/project/sharethis.git/commit/11f247a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupalcode.org/project/sharethis.git/commit/11f247a"
|
||||
},
|
||||
{
|
||||
"name" : "52778",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52778"
|
||||
},
|
||||
{
|
||||
"name" : "80681",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/80681"
|
||||
},
|
||||
{
|
||||
"name": "48598",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48598"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
|
||||
},
|
||||
{
|
||||
"name": "80681",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/80681"
|
||||
},
|
||||
{
|
||||
"name": "52778",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52778"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1506448",
|
||||
"refsource": "MISC",
|
||||
"url": "http://drupal.org/node/1506448"
|
||||
},
|
||||
{
|
||||
"name": "drupal-sharethis-administrationforms-csrf(74518)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74518"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1504746",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/1504746"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2144",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,46 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "49024",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49024"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120505 [OSSA 2012-006] Horizon session fixation and reuse",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/05/1"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/horizon/+bug/978896",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.launchpad.net/horizon/+bug/978896"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/openstack/horizon/commit/041b1c44c7d6cf5429505067c32f8f35166a8bab",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/openstack/horizon/commit/041b1c44c7d6cf5429505067c32f8f35166a8bab"
|
||||
"name": "openstack-dashboard-session-hijacking(75423)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75423"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-7369",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081173.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/horizon/+bug/978896",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.launchpad.net/horizon/+bug/978896"
|
||||
},
|
||||
{
|
||||
"name": "USN-1439-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-1439-1"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/openstack/horizon/commit/041b1c44c7d6cf5429505067c32f8f35166a8bab",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/openstack/horizon/commit/041b1c44c7d6cf5429505067c32f8f35166a8bab"
|
||||
},
|
||||
{
|
||||
"name": "49071",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49071"
|
||||
},
|
||||
{
|
||||
"name": "53399",
|
||||
"refsource": "BID",
|
||||
@ -86,21 +101,6 @@
|
||||
"name": "81741",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/81741"
|
||||
},
|
||||
{
|
||||
"name" : "49024",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49024"
|
||||
},
|
||||
{
|
||||
"name" : "49071",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49071"
|
||||
},
|
||||
{
|
||||
"name" : "openstack-dashboard-session-hijacking(75423)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75423"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2378",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://cxf.apache.org/cve-2012-2378.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cxf.apache.org/cve-2012-2378.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1337150",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1337150"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1591",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1591.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1592",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1592.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1594",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1594.html"
|
||||
},
|
||||
{
|
||||
"name": "51607",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51607"
|
||||
},
|
||||
{
|
||||
"name": "http://cxf.apache.org/cve-2012-2378.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cxf.apache.org/cve-2012-2378.html"
|
||||
},
|
||||
{
|
||||
"name": "53880",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53880"
|
||||
},
|
||||
{
|
||||
"name" : "51607",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51607"
|
||||
"name": "RHSA-2012:1592",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1592.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1591",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1591.html"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc?view=revision&revision=1337150",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?view=revision&revision=1337150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2012-2898",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-3114",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
"name": "1027268",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027268"
|
||||
},
|
||||
{
|
||||
"name": "54570",
|
||||
@ -68,19 +63,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/54570"
|
||||
},
|
||||
{
|
||||
"name" : "83958",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/83958"
|
||||
},
|
||||
{
|
||||
"name" : "1027268",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027268"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||
},
|
||||
{
|
||||
"name": "supplychain-transmgmt-cve20123114(77019)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77019"
|
||||
},
|
||||
{
|
||||
"name": "83958",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/83958"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-3120",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "54493",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/54493"
|
||||
},
|
||||
{
|
||||
"name": "1027274",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027274"
|
||||
},
|
||||
{
|
||||
"name": "83927",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/83927"
|
||||
},
|
||||
{
|
||||
"name": "solaris-tcpip1-dos(77041)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77041"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,26 +81,6 @@
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "54493",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/54493"
|
||||
},
|
||||
{
|
||||
"name" : "83927",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/83927"
|
||||
},
|
||||
{
|
||||
"name" : "1027274",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027274"
|
||||
},
|
||||
{
|
||||
"name" : "solaris-tcpip1-dos(77041)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-3715",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5502",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5502"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "55626",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/55626"
|
||||
},
|
||||
{
|
||||
"name": "85655",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/85655"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5502",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5502"
|
||||
},
|
||||
{
|
||||
"name": "apple-safari-cve20123715(78680)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78680"
|
||||
},
|
||||
{
|
||||
"name": "55626",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55626"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/files/112703/WordPress-WP-Forum-Server-1.7.3-SQL-Injection-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/files/112703/WordPress-WP-Forum-Server-1.7.3-SQL-Injection-Cross-Site-Scripting.html"
|
||||
"name": "49155",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49155"
|
||||
},
|
||||
{
|
||||
"name": "http://wordpress.org/extend/plugins/forum-server/changelog/",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/53530"
|
||||
},
|
||||
{
|
||||
"name" : "49155",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49155"
|
||||
"name": "http://packetstormsecurity.org/files/112703/WordPress-WP-Forum-Server-1.7.3-SQL-Injection-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/112703/WordPress-WP-Forum-Server-1.7.3-SQL-Injection-Cross-Site-Scripting.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-5095",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1032892",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032892"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "75739",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75739"
|
||||
},
|
||||
{
|
||||
"name" : "1032892",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032892"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-2769",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=21dd238ad58362877e341d905bea1c7cf273f19a",
|
||||
"name": "https://www.codeaurora.org/security-bulletin/2018/08/06/august-2018-code-aurora-security-bulletin",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=21dd238ad58362877e341d905bea1c7cf273f19a"
|
||||
"url": "https://www.codeaurora.org/security-bulletin/2018/08/06/august-2018-code-aurora-security-bulletin"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=8e5749b17c2024af317f06e08aae455af9b79bd0",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=8e5749b17c2024af317f06e08aae455af9b79bd0"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.codeaurora.org/security-bulletin/2018/08/06/august-2018-code-aurora-security-bulletin",
|
||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=21dd238ad58362877e341d905bea1c7cf273f19a",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://www.codeaurora.org/security-bulletin/2018/08/06/august-2018-code-aurora-security-bulletin"
|
||||
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=21dd238ad58362877e341d905bea1c7cf273f19a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,15 +64,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf"
|
||||
},
|
||||
{
|
||||
"name": "106185",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106185"
|
||||
},
|
||||
{
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,15 +67,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20181029 Cisco Advanced Malware Protection for Endpoints on Windows DLL Preloading Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181029-amp-dll"
|
||||
},
|
||||
{
|
||||
"name": "105759",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105759"
|
||||
},
|
||||
{
|
||||
"name": "20181029 Cisco Advanced Malware Protection for Endpoints on Windows DLL Preloading Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181029-amp-dll"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/hashicorp/packer/issues/6584",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/hashicorp/packer/issues/6584"
|
||||
},
|
||||
{
|
||||
"name": "105172",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105172"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/hashicorp/packer/issues/6584",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/hashicorp/packer/issues/6584"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1041809",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041809"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "105432",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105432"
|
||||
},
|
||||
{
|
||||
"name" : "1041809",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041809"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user