mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
10ca9882eb
commit
492a40f2ba
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "13124",
|
"name": "13124",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/13124"
|
"url": "http://www.securityfocus.com/bid/13124"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050809 (no subject)",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-08/0234.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16386",
|
"name": "16386",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/16386"
|
"url": "http://secunia.com/advisories/16386"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20050809 (no subject)",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-08/0234.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050824 Foojan PHP Weblog Information Disclosure - Refferer Html Injection",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=112491140712884&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "14658",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/14658"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16565",
|
"name": "16565",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "foojan-referer-code-execution(22004)",
|
"name": "foojan-referer-code-execution(22004)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22004"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22004"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "14658",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/14658"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20050824 Foojan PHP Weblog Information Disclosure - Refferer Html Injection",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=112491140712884&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=112534893423213&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=112534893423213&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "16623",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/16623/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20050830 Re: Vulnerability in Helpdesk software Hesk 0.92",
|
"name": "20050830 Re: Vulnerability in Helpdesk software Hesk 0.92",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -67,11 +72,6 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/14692"
|
"url": "http://www.securityfocus.com/bid/14692"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "16623",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/16623/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "helpdesk-adminmain-security-bypass(22054)",
|
"name": "helpdesk-adminmain-security-bypass(22054)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20051112 XOOPS 2.2.3 Final arbitrary local inclusion / XOOPS WF-Downloads",
|
"name": "17575",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=113199244824660&w=2"
|
"url": "http://secunia.com/advisories/17575"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "15406",
|
"name": "15406",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://www.osvdb.org/20852"
|
"url": "http://www.osvdb.org/20852"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17575",
|
"name": "20051112 XOOPS 2.2.3 Final arbitrary local inclusion / XOOPS WF-Downloads",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/17575"
|
"url": "http://marc.info/?l=bugtraq&m=113199244824660&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://cvs.sourceforge.net/viewcvs.py/inkscape/inkscape/src/style.cpp?r1=1.110&r2=1.110.2.1",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://cvs.sourceforge.net/viewcvs.py/inkscape/inkscape/src/style.cpp?r1=1.110&r2=1.110.2.1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=330894",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=330894"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-916",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2005/dsa-916"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-200511-22",
|
"name": "GLSA-200511-22",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -77,6 +62,16 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://www.novell.com/linux/security/advisories/2005_28_sr.html"
|
"url": "http://www.novell.com/linux/security/advisories/2005_28_sr.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "17778",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17778"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17651",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17651"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-217-1",
|
"name": "USN-217-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
@ -87,35 +82,40 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/15507"
|
"url": "http://www.securityfocus.com/bid/15507"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2005-2511",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/2511"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17651",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17651"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17662",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17662"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17778",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17778"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17882",
|
"name": "17882",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17882"
|
"url": "http://secunia.com/advisories/17882"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://cvs.sourceforge.net/viewcvs.py/inkscape/inkscape/src/style.cpp?r1=1.110&r2=1.110.2.1",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://cvs.sourceforge.net/viewcvs.py/inkscape/inkscape/src/style.cpp?r1=1.110&r2=1.110.2.1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2005-2511",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/2511"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-916",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2005/dsa-916"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "58",
|
"name": "58",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/58"
|
"url": "http://securityreason.com/securityalert/58"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=330894",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=330894"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17662",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17662"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2005-2685",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/2685"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2005-231.pdf",
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2005-231.pdf",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/15668"
|
"url": "http://www.securityfocus.com/bid/15668"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2005-2685",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/2685"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17825",
|
"name": "17825",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -58,24 +58,24 @@
|
|||||||
"url": "http://distrib-coffee.ipsl.jussieu.fr/pub/mirrors/rpm/files/rpm/rpm-4.4/rpm-4.4.3.tar.gz"
|
"url": "http://distrib-coffee.ipsl.jussieu.fr/pub/mirrors/rpm/files/rpm/rpm-4.4/rpm-4.4.3.tar.gz"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=125517",
|
"name": "MDVSA-2010:180",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=125517"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:180"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=598775",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=598775",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=598775"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=598775"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:180",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:180"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "rpm-setgid-privilege-escalation(59426)",
|
"name": "rpm-setgid-privilege-escalation(59426)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59426"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59426"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=125517",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=125517"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,55 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20090519 ZDI-09-023: Apple OS X ATSServer Compact Font Format Parsing Memory Corruption Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/503597/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-09-023",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-09-023"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT3549",
|
"name": "http://support.apple.com/kb/HT3549",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT3549"
|
"url": "http://support.apple.com/kb/HT3549"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2009-05-12",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA09-133A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34926",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/34926"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1022218",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1022218"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35074",
|
"name": "35074",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/35074"
|
"url": "http://secunia.com/advisories/35074"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-1297",
|
"name": "APPLE-SA-2009-05-12",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "APPLE",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1297"
|
"url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "macos-ats-cff-bo(50478)",
|
"name": "macos-ats-cff-bo(50478)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50478"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50478"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34926",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/34926"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-09-023",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-09-023"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA09-133A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-1297",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/1297"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1022218",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1022218"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090519 ZDI-09-023: Apple OS X ATSServer Compact Font Format Parsing Memory Corruption Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/503597/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://typo3.org/extensions/repository/view/fe_mp3player/0.2.4/",
|
"name": "35394",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://typo3.org/extensions/repository/view/fe_mp3player/0.2.4/"
|
"url": "http://www.securityfocus.com/bid/35394"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-008/",
|
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-008/",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-008/"
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-008/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35394",
|
"name": "http://typo3.org/extensions/repository/view/fe_mp3player/0.2.4/",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/35394"
|
"url": "http://typo3.org/extensions/repository/view/fe_mp3player/0.2.4/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "55123",
|
"name": "55123",
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20090602 OCS Inventory NG 1.02 - Directory Traversal",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/504047/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "8868",
|
"name": "8868",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/8868"
|
"url": "https://www.exploit-db.com/exploits/8868"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20090602 OCS Inventory NG 1.02 - Directory Traversal",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/504047/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.leidecker.info/advisories/2009-05-30-ocs_inventory_ng_directory_traversal.shtml",
|
"name": "http://www.leidecker.info/advisories/2009-05-30-ocs_inventory_ng_directory_traversal.shtml",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20090702 Multiple Flaws in Axesstel MV 410R",
|
"name": "55681",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/504716/100/0/threaded"
|
"url": "http://osvdb.org/55681"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "35563",
|
"name": "35563",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/35563"
|
"url": "http://www.securityfocus.com/bid/35563"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "55681",
|
"name": "20090702 Multiple Flaws in Axesstel MV 410R",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://osvdb.org/55681"
|
"url": "http://www.securityfocus.com/archive/1/504716/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,20 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-1875",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/1875"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20090713 [oCERT-2009-010] mimeTeX and mathTeX buffer overflows and commandinjection",
|
"name": "20090713 [oCERT-2009-010] mimeTeX and mathTeX buffer overflows and commandinjection",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/504919/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/504919/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://groups.google.com/group/comp.text.tex/browse_thread/thread/5d56d3d744351578",
|
"name": "mathtex-mathtex-bo(51796)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://groups.google.com/group/comp.text.tex/browse_thread/thread/5d56d3d744351578"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51796"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.ocert.org/advisories/ocert-2009-010.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.ocert.org/advisories/ocert-2009-010.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "35816",
|
"name": "35816",
|
||||||
@ -73,14 +73,14 @@
|
|||||||
"url": "http://secunia.com/advisories/35816"
|
"url": "http://secunia.com/advisories/35816"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-1875",
|
"name": "http://www.ocert.org/advisories/ocert-2009-010.html",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1875"
|
"url": "http://www.ocert.org/advisories/ocert-2009-010.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mathtex-mathtex-bo(51796)",
|
"name": "http://groups.google.com/group/comp.text.tex/browse_thread/thread/5d56d3d744351578",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51796"
|
"url": "http://groups.google.com/group/comp.text.tex/browse_thread/thread/5d56d3d744351578"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.ipa.go.jp/security/vuln/documents/2009/200908_freenas.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.ipa.go.jp/security/vuln/documents/2009/200908_freenas.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.freenas.org/index.php?option=com_frontpage&Itemid=22",
|
"name": "http://www.freenas.org/index.php?option=com_frontpage&Itemid=22",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "JVNDB-2009-000053",
|
"name": "JVNDB-2009-000053",
|
||||||
"refsource": "JVNDB",
|
"refsource": "JVNDB",
|
||||||
"url": "http://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-000053.html"
|
"url": "http://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-000053.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ipa.go.jp/security/vuln/documents/2009/200908_freenas.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.ipa.go.jp/security/vuln/documents/2009/200908_freenas.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-10-1",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-10-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "265608",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265608-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1020829",
|
"name": "1020829",
|
||||||
"refsource": "SUNALERT",
|
"refsource": "SUNALERT",
|
||||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020829.1-1"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020829.1-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-2556",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/2556"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "36616",
|
"name": "36616",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/36616"
|
"url": "http://secunia.com/advisories/36616"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-2556",
|
"name": "265608",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SUNALERT",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/2556"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265608-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-10-1",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-10-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.packetstormsecurity.org/0910-exploits/opendocman-sqlxss.txt",
|
"name": "59301",
|
||||||
"refsource" : "MISC",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.packetstormsecurity.org/0910-exploits/opendocman-sqlxss.txt"
|
"url": "http://osvdb.org/59301"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "36777",
|
"name": "36777",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/36777"
|
"url": "http://www.securityfocus.com/bid/36777"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "59301",
|
"name": "opendocman-user-sql-injection(53886)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://osvdb.org/59301"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53886"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "30750",
|
"name": "30750",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://secunia.com/advisories/30750"
|
"url": "http://secunia.com/advisories/30750"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "opendocman-user-sql-injection(53886)",
|
"name": "http://www.packetstormsecurity.org/0910-exploits/opendocman-sqlxss.txt",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53886"
|
"url": "http://www.packetstormsecurity.org/0910-exploits/opendocman-sqlxss.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-4030",
|
"ID": "CVE-2009-4030",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,35 +53,60 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[commits] 20091110 bzr commit into mysql-5.0-bugteam branch (joro:2845) Bug#32167",
|
"name": "38573",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/38573"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1397-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1397-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38517",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/38517"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0109",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0109.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1107",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1107"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20091124 Re: mysql-5.1.41",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://lists.mysql.com/commits/89940"
|
"url": "http://www.openwall.com/lists/oss-security/2009/11/24/6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-897-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://ubuntu.com/usn/usn-897-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:011",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2010-03-29-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20091119 mysql-5.1.41",
|
"name": "[oss-security] 20091119 mysql-5.1.41",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2009/11/19/3"
|
"url": "http://www.openwall.com/lists/oss-security/2009/11/19/3"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20091124 Re: mysql-5.1.41",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=oss-security&m=125908040022018&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20091124 Re: mysql-5.1.41",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2009/11/24/6"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20091124 Re: mysql-5.1.41",
|
"name": "[oss-security] 20091124 Re: mysql-5.1.41",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://marc.info/?l=oss-security&m=125908080222685&w=2"
|
"url": "http://marc.info/?l=oss-security&m=125908080222685&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://bugs.mysql.com/bug.php?id=32167",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.mysql.com/bug.php?id=32167"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-41.html",
|
"name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-41.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -93,69 +118,44 @@
|
|||||||
"url": "http://support.apple.com/kb/HT4077"
|
"url": "http://support.apple.com/kb/HT4077"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2010-03-29-1",
|
"name": "[oss-security] 20091124 Re: mysql-5.1.41",
|
||||||
"refsource" : "APPLE",
|
"refsource": "MLIST",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
"url": "http://marc.info/?l=oss-security&m=125908040022018&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1997",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2010/dsa-1997"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0109",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0109.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0110",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0110.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:011",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:021",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-897-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://ubuntu.com/usn/usn-897-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1397-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1397-1"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:11116",
|
"name": "oval:org.mitre.oval:def:11116",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11116"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11116"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0110",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0110.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:021",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.mysql.com/bug.php?id=32167",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.mysql.com/bug.php?id=32167"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[commits] 20091110 bzr commit into mysql-5.0-bugteam branch (joro:2845) Bug#32167",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.mysql.com/commits/89940"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:8156",
|
"name": "oval:org.mitre.oval:def:8156",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8156"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8156"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "38573",
|
"name": "DSA-1997",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://secunia.com/advisories/38573"
|
"url": "http://www.debian.org/security/2010/dsa-1997"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "38517",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/38517"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1107",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1107"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "60466",
|
"name": "phptraverser-mp3id-file-include(54378)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://osvdb.org/60466"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54378"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "37455",
|
"name": "37455",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://secunia.com/advisories/37455"
|
"url": "http://secunia.com/advisories/37455"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "phptraverser-mp3id-file-include(54378)",
|
"name": "60466",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54378"
|
"url": "http://osvdb.org/60466"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "songsandclips-login-sql-injection(52013)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52013"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "9274",
|
"name": "9274",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "ADV-2009-2030",
|
"name": "ADV-2009-2030",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/2030"
|
"url": "http://www.vupen.com/english/advisories/2009/2030"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "songsandclips-login-sql-injection(52013)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52013"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-2658",
|
"ID": "CVE-2012-2658",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20120529 CVE id request: Multiple buffer overflow in unixODBC",
|
"name": "82460",
|
||||||
"refsource" : "MLIST",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/29/7"
|
"url": "http://www.osvdb.org/82460"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20120529 Re: CVE id request: Multiple buffer overflow in unixODBC",
|
"name": "unixodbc-sdc-bo(75940)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75940"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120605 Re: CVE id request: Multiple buffer overflow in unixODBC",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/29/10"
|
"url": "http://www.openwall.com/lists/oss-security/2012/06/06/3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20120530 Re: CVE id request: Multiple buffer overflow in unixODBC",
|
"name": "[oss-security] 20120530 Re: CVE id request: Multiple buffer overflow in unixODBC",
|
||||||
@ -72,25 +77,20 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/31/2"
|
"url": "http://www.openwall.com/lists/oss-security/2012/05/31/2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120605 Re: CVE id request: Multiple buffer overflow in unixODBC",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/06/06/3"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "53712",
|
"name": "53712",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/53712"
|
"url": "http://www.securityfocus.com/bid/53712"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "82460",
|
"name": "[oss-security] 20120529 Re: CVE id request: Multiple buffer overflow in unixODBC",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.osvdb.org/82460"
|
"url": "http://www.openwall.com/lists/oss-security/2012/05/29/10"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "unixodbc-sdc-bo(75940)",
|
"name": "[oss-security] 20120529 CVE id request: Multiple buffer overflow in unixODBC",
|
||||||
"refsource" : "XF",
|
"refsource": "MLIST",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75940"
|
"url": "http://www.openwall.com/lists/oss-security/2012/05/29/7"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-0252",
|
"ID": "CVE-2015-0252",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,54 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "36906",
|
"name": "DSA-3199",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://www.exploit-db.com/exploits/36906/"
|
"url": "http://www.debian.org/security/2015/dsa-3199"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "73252",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/73252"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-4226",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152882.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-4228",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153887.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-4321",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153903.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:0966",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-04/msg00012.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-4251",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153829.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1193",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1193.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-4272",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153094.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-4285",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153923.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/131756/Apache-Xerces-C-XML-Parser-Denial-Of-Service.html",
|
"name": "http://packetstormsecurity.com/files/131756/Apache-Xerces-C-XML-Parser-Denial-Of-Service.html",
|
||||||
@ -68,9 +113,9 @@
|
|||||||
"url": "http://xerces.apache.org/xerces-c/secadv/CVE-2015-0252.txt"
|
"url": "http://xerces.apache.org/xerces-c/secadv/CVE-2015-0252.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://shibboleth.net/community/advisories/secadv_20150319.txt",
|
"name": "1032254",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://shibboleth.net/community/advisories/secadv_20150319.txt"
|
"url": "http://www.securitytracker.com/id/1032254"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||||
@ -78,59 +123,14 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3199",
|
"name": "36906",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3199"
|
"url": "https://www.exploit-db.com/exploits/36906/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2015-4226",
|
"name": "https://shibboleth.net/community/advisories/secadv_20150319.txt",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152882.html"
|
"url": "https://shibboleth.net/community/advisories/secadv_20150319.txt"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-4272",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153094.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-4228",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153887.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-4251",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153829.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-4285",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153923.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-4321",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153903.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1193",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1193.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:0966",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-04/msg00012.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "73252",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/73252"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1032254",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1032254"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-0253",
|
"ID": "CVE-2015-0253",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,70 +52,70 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://httpd.apache.org/security/vulnerabilities_24.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://httpd.apache.org/security/vulnerabilities_24.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.apache.org/dist/httpd/CHANGES_2.4",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.apache.org/dist/httpd/CHANGES_2.4"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bz.apache.org/bugzilla/show_bug.cgi?id=57531",
|
"name": "https://bz.apache.org/bugzilla/show_bug.cgi?id=57531",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bz.apache.org/bugzilla/show_bug.cgi?id=57531"
|
"url": "https://bz.apache.org/bugzilla/show_bug.cgi?id=57531"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://httpd.apache.org/security/vulnerabilities_24.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://httpd.apache.org/security/vulnerabilities_24.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/apache/httpd/commit/6a974059190b8a0c7e499f4ab12fe108127099cb",
|
"name": "https://github.com/apache/httpd/commit/6a974059190b8a0c7e499f4ab12fe108127099cb",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/apache/httpd/commit/6a974059190b8a0c7e499f4ab12fe108127099cb"
|
"url": "https://github.com/apache/httpd/commit/6a974059190b8a0c7e499f4ab12fe108127099cb"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/kb/HT205031",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/kb/HT205031"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT205219",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT205219"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
"name": "http://www.apache.org/dist/httpd/CHANGES_2.4",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
"url": "http://www.apache.org/dist/httpd/CHANGES_2.4"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-08-13-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-09-16-4",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:1666",
|
"name": "RHSA-2015:1666",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1666.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1666.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1032967",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1032967"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-08-13-2",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "75964",
|
"name": "75964",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/75964"
|
"url": "http://www.securityfocus.com/bid/75964"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032967",
|
"name": "https://support.apple.com/kb/HT205031",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1032967"
|
"url": "https://support.apple.com/kb/HT205031"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-09-16-4",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT205219",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT205219"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-0685",
|
"ID": "CVE-2015-0685",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2015-0935",
|
"ID": "CVE-2015-0935",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "39958",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/39958/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#978652",
|
"name": "VU#978652",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "74460",
|
"name": "74460",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/74460"
|
"url": "http://www.securityfocus.com/bid/74460"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39958",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/39958/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "35710",
|
"name": "116722",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.exploit-db.com/exploits/35710"
|
"url": "http://osvdb.org/show/osvdb/116722"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/129814/AdaptCMS-3.0.3-Remote-Command-Execution.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/129814/AdaptCMS-3.0.3-Remote-Command-Execution.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://zeroscience.mk/en/vulnerabilities/ZSL-2015-5220.php",
|
"name": "http://zeroscience.mk/en/vulnerabilities/ZSL-2015-5220.php",
|
||||||
@ -68,14 +63,19 @@
|
|||||||
"url": "http://zeroscience.mk/en/vulnerabilities/ZSL-2015-5220.php"
|
"url": "http://zeroscience.mk/en/vulnerabilities/ZSL-2015-5220.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "116722",
|
"name": "http://packetstormsecurity.com/files/129814/AdaptCMS-3.0.3-Remote-Command-Execution.html",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "MISC",
|
||||||
"url" : "http://osvdb.org/show/osvdb/116722"
|
"url": "http://packetstormsecurity.com/files/129814/AdaptCMS-3.0.3-Remote-Command-Execution.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "adaptcms-appwebrootuploads-file-upload(99616)",
|
"name": "adaptcms-appwebrootuploads-file-upload(99616)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99616"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99616"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35710",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/35710"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2015-1289",
|
"ID": "CVE-2015-1289",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/chromium/issues/detail?id=512110",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=512110",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.google.com/p/chromium/issues/detail?id=512110"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=512110"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://crbug.com/398235",
|
"name": "https://crbug.com/506749",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://crbug.com/398235"
|
"url": "https://crbug.com/506749"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://crbug.com/401995",
|
"name": "https://crbug.com/495682",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://crbug.com/401995"
|
"url": "https://crbug.com/495682"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://crbug.com/404462",
|
"name": "RHSA-2015:1499",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1499.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://crbug.com/471990",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://crbug.com/404462"
|
"url": "https://crbug.com/471990"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://crbug.com/458024",
|
"name": "https://crbug.com/458024",
|
||||||
@ -88,14 +88,19 @@
|
|||||||
"url": "https://crbug.com/459898"
|
"url": "https://crbug.com/459898"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://crbug.com/460938",
|
"name": "https://crbug.com/404462",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://crbug.com/460938"
|
"url": "https://crbug.com/404462"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://crbug.com/471990",
|
"name": "openSUSE-SU-2015:1287",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://crbug.com/471990"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1033031",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1033031"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://crbug.com/477713",
|
"name": "https://crbug.com/477713",
|
||||||
@ -103,9 +108,9 @@
|
|||||||
"url": "https://crbug.com/477713"
|
"url": "https://crbug.com/477713"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://crbug.com/478575",
|
"name": "https://crbug.com/487286",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://crbug.com/478575"
|
"url": "https://crbug.com/487286"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://crbug.com/484432",
|
"name": "https://crbug.com/484432",
|
||||||
@ -123,64 +128,34 @@
|
|||||||
"url": "https://crbug.com/486004"
|
"url": "https://crbug.com/486004"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://crbug.com/487286",
|
"name": "https://crbug.com/398235",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://crbug.com/487286"
|
"url": "https://crbug.com/398235"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://crbug.com/491216",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://crbug.com/491216"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://crbug.com/492448",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://crbug.com/492448"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://crbug.com/492981",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://crbug.com/492981"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://crbug.com/495682",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://crbug.com/495682"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://crbug.com/504692",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://crbug.com/504692"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://crbug.com/506749",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://crbug.com/506749"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://crbug.com/507821",
|
"name": "https://crbug.com/507821",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://crbug.com/507821"
|
"url": "https://crbug.com/507821"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-3315",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3315"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201603-09",
|
"name": "GLSA-201603-09",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201603-09"
|
"url": "https://security.gentoo.org/glsa/201603-09"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2015:1499",
|
"name": "https://crbug.com/504692",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1499.html"
|
"url": "https://crbug.com/504692"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2015:1287",
|
"name": "https://crbug.com/491216",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html"
|
"url": "https://crbug.com/491216"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://crbug.com/478575",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://crbug.com/478575"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "75973",
|
"name": "75973",
|
||||||
@ -188,9 +163,34 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/75973"
|
"url": "http://www.securityfocus.com/bid/75973"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1033031",
|
"name": "https://crbug.com/401995",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1033031"
|
"url": "https://crbug.com/401995"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://crbug.com/492981",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://crbug.com/492981"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://crbug.com/460938",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://crbug.com/460938"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3315",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2015/dsa-3315"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://crbug.com/492448",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://crbug.com/492448"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "37274",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/37274/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/132266/WordPress-SE-HTML5-Album-Audio-Player-1.1.0-Directory-Traversal.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/132266/WordPress-SE-HTML5-Album-Audio-Player-1.1.0-Directory-Traversal.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.vapid.dhs.org/advisory.php?v=124",
|
"name": "http://www.vapid.dhs.org/advisory.php?v=124",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -72,6 +62,16 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://wpvulndb.com/vulnerabilities/8032"
|
"url": "https://wpvulndb.com/vulnerabilities/8032"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "37274",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/37274/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/132266/WordPress-SE-HTML5-Album-Audio-Player-1.1.0-Directory-Traversal.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/132266/WordPress-SE-HTML5-Album-Audio-Player-1.1.0-Directory-Traversal.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "75093",
|
"name": "75093",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-5118",
|
"ID": "CVE-2015-5118",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,31 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201507-13",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201507-13"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1214",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1214.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:1211",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:1214",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "75592",
|
"name": "75592",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -86,6 +61,31 @@
|
|||||||
"name": "1032810",
|
"name": "1032810",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032810"
|
"url": "http://www.securitytracker.com/id/1032810"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:1211",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1214",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1214.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:1214",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201507-13",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201507-13"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "76254",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/76254"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-74.html",
|
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-74.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1111725",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1111725",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1111725"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1111725"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "76254",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/76254"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2018-6115",
|
"ID": "CVE-2018-6115",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,11 +53,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://crbug.com/819809",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://crbug.com/819809"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
"name": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -68,6 +63,11 @@
|
|||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201804-22"
|
"url": "https://security.gentoo.org/glsa/201804-22"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://crbug.com/819809",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://crbug.com/819809"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "103917",
|
"name": "103917",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03861en_us",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03861en_us"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03884en_us",
|
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03884en_us",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03884en_us"
|
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03884en_us"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03861en_us",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03861en_us"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22881",
|
"name": "GLSA-201811-17",
|
||||||
"refsource" : "MISC",
|
"refsource": "GENTOO",
|
||||||
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22881"
|
"url": "https://security.gentoo.org/glsa/201811-17"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=01f7e10cf2dcf403462b2feed06c43135651556d",
|
"name": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=01f7e10cf2dcf403462b2feed06c43135651556d",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=01f7e10cf2dcf403462b2feed06c43135651556d"
|
"url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=01f7e10cf2dcf403462b2feed06c43135651556d"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201811-17",
|
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=22881",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "MISC",
|
||||||
"url" : "https://security.gentoo.org/glsa/201811-17"
|
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=22881"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-8136",
|
"ID": "CVE-2018-8136",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -197,9 +197,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8136",
|
"name": "1040849",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8136"
|
"url": "http://www.securitytracker.com/id/1040849"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "104044",
|
"name": "104044",
|
||||||
@ -207,9 +207,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/104044"
|
"url": "http://www.securityfocus.com/bid/104044"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1040849",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8136",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1040849"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8136"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-8506",
|
"ID": "CVE-2018-8506",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -90,6 +90,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1041833",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1041833"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8506",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8506",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -99,11 +104,6 @@
|
|||||||
"name": "105466",
|
"name": "105466",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105466"
|
"url": "http://www.securityfocus.com/bid/105466"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1041833",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1041833"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user