mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
8b083827ee
commit
4fa52981b0
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010917 Lotus Notes: File attachments may be extracted regardless of document security",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-09/0147.html"
|
||||
"name": "lotus-domino-nsfdbreadobject(10095)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10095.php"
|
||||
},
|
||||
{
|
||||
"name": "20010917 Re: Lotus Notes: File attachments may be extracted regardless of document security",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0150.html"
|
||||
},
|
||||
{
|
||||
"name": "20010917 Lotus Notes: File attachments may be extracted regardless of document security",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-09/0147.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#657899",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/657899"
|
||||
},
|
||||
{
|
||||
"name" : "lotus-domino-nsfdbreadobject(10095)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10095.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-023"
|
||||
},
|
||||
{
|
||||
"name" : "VU#242891",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/242891"
|
||||
},
|
||||
{
|
||||
"name": "ie-netbios-incorrect-security-zone(9084)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9084.php"
|
||||
},
|
||||
{
|
||||
"name" : "4753",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4753"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:923",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A923"
|
||||
},
|
||||
{
|
||||
"name": "VU#242891",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/242891"
|
||||
},
|
||||
{
|
||||
"name": "4753",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4753"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20020227 listar / ecaris remote or local?",
|
||||
"refsource": "VULN-DEV",
|
||||
"url": "http://online.securityfocus.com/archive/82/258763"
|
||||
},
|
||||
{
|
||||
"name": "ecartis-local-bo(8445)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8445.php"
|
||||
},
|
||||
{
|
||||
"name": "20020427 Response to KF about Listar/Ecartis Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/269879"
|
||||
},
|
||||
{
|
||||
"name" : "20020227 listar / ecaris remote or local?",
|
||||
"refsource" : "VULN-DEV",
|
||||
"url" : "http://online.securityfocus.com/archive/82/258763"
|
||||
"name": "http://www.ecartis.org/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ecartis.org/"
|
||||
},
|
||||
{
|
||||
"name": "4271",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4271"
|
||||
},
|
||||
{
|
||||
"name": "20020425 ecartis / listar PoC",
|
||||
@ -72,25 +87,10 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/261209"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ecartis.org/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ecartis.org/"
|
||||
},
|
||||
{
|
||||
"name": "http://marc.info/?l=listar-support&m=101590272221720&w=2",
|
||||
"refsource": "MISC",
|
||||
"url": "http://marc.info/?l=listar-support&m=101590272221720&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "4271",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4271"
|
||||
},
|
||||
{
|
||||
"name" : "ecartis-local-bo(8445)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/8445.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020417 KPMG-2002012: Sambar Webserver Serverside Fileparse Bypass",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/268121"
|
||||
"name": "http://www.sambar.com/security.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sambar.com/security.htm"
|
||||
},
|
||||
{
|
||||
"name": "20020417 [VulnWatch] KPMG-2002012: Sambar Webserver Serverside Fileparse Bypass",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0026.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sambar.com/security.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.sambar.com/security.htm"
|
||||
},
|
||||
{
|
||||
"name": "sambar-script-source-disclosure(8876)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8876.php"
|
||||
},
|
||||
{
|
||||
"name": "5123",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/5123"
|
||||
},
|
||||
{
|
||||
"name": "4533",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4533"
|
||||
},
|
||||
{
|
||||
"name" : "5123",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/5123"
|
||||
"name": "20020417 KPMG-2002012: Sambar Webserver Serverside Fileparse Bypass",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/268121"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,70 +57,70 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103971644013961&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://security.e-matters.de/advisories/042002.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://security.e-matters.de/advisories/042002.html"
|
||||
},
|
||||
{
|
||||
"name": "CLSA-2002:555",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000555"
|
||||
},
|
||||
{
|
||||
"name": "http://security.e-matters.de/advisories/042002.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://security.e-matters.de/advisories/042002.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-212",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2002/dsa-212"
|
||||
},
|
||||
{
|
||||
"name" : "200212-2",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=104004857201968&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "IMNX-2003-7+-008-01",
|
||||
"refsource" : "IMMUNIX",
|
||||
"url" : "http://www.securityfocus.com/advisories/5269"
|
||||
"name": "RHSA-2002:288",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-288.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2002:087",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:087"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2002:288",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2002-288.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2002:289",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2002-289.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:166",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-166.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2003:003",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2003_003_mysql.html"
|
||||
},
|
||||
{
|
||||
"name" : "2002-0086",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.net/errata/misc/2002/TSL-2002-0086-mysql.asc.txt"
|
||||
},
|
||||
{
|
||||
"name": "6368",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6368"
|
||||
},
|
||||
{
|
||||
"name": "200212-2",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104004857201968&w=2"
|
||||
},
|
||||
{
|
||||
"name": "mysql-comtabledump-dos(10846)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10846"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2003:003",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2003_003_mysql.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2002:289",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-289.html"
|
||||
},
|
||||
{
|
||||
"name": "2002-0086",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.net/errata/misc/2002/TSL-2002-0086-mysql.asc.txt"
|
||||
},
|
||||
{
|
||||
"name": "IMNX-2003-7+-008-01",
|
||||
"refsource": "IMMUNIX",
|
||||
"url": "http://www.securityfocus.com/advisories/5269"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020405 Re: CA security contact",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/266052"
|
||||
"name": "VU#544995",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/544995"
|
||||
},
|
||||
{
|
||||
"name": "ftp://ftp.ca.com/pub/unicenter/mlink/mlink.13/MLINK13.README",
|
||||
@ -63,29 +63,29 @@
|
||||
"url": "ftp://ftp.ca.com/pub/unicenter/mlink/mlink.13/MLINK13.README"
|
||||
},
|
||||
{
|
||||
"name" : "VU#544995",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/544995"
|
||||
},
|
||||
{
|
||||
"name" : "VU#772915",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/772915"
|
||||
"name": "ca-mlink-bo(8776)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8776"
|
||||
},
|
||||
{
|
||||
"name": "4440",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4440"
|
||||
},
|
||||
{
|
||||
"name": "20020405 Re: CA security contact",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/266052"
|
||||
},
|
||||
{
|
||||
"name": "VU#772915",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/772915"
|
||||
},
|
||||
{
|
||||
"name": "4441",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4441"
|
||||
},
|
||||
{
|
||||
"name" : "ca-mlink-bo(8776)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/8776"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2003-0200",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030723 Drivial Pursuit: Internet Explorer Browser & Your Files and Folders !",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=105899261818572&w=2"
|
||||
"name": "20030723 Re: Drivial Pursuit: Internet Explorer Browser & Your Files and Folders !",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
"url": "http://marc.info/?l=ntbugtraq&m=105906261314411&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20030723 Drivial Pursuit: Internet Explorer Browser & Your Files and Folders !",
|
||||
@ -63,14 +63,14 @@
|
||||
"url": "http://marc.info/?l=ntbugtraq&m=105899408520292&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20030723 Re: Drivial Pursuit: Internet Explorer Browser & Your Files and Folders !",
|
||||
"refsource" : "NTBUGTRAQ",
|
||||
"url" : "http://marc.info/?l=ntbugtraq&m=105906261314411&w=2"
|
||||
"name": "20030723 Drivial Pursuit: Internet Explorer Browser & Your Files and Folders !",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105899261818572&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20030723 Re: Drivial Pursuit: Internet Explorer Browser & Your Files and Folders !",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=105906867322856&w=2"
|
||||
"name": "http://www.pivx.com/larholm/unpatched/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.pivx.com/larholm/unpatched/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.malware.com/once.again!.html",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://www.malware.com/once.again!.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.pivx.com/larholm/unpatched/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.pivx.com/larholm/unpatched/"
|
||||
"name": "20030723 Re: Drivial Pursuit: Internet Explorer Browser & Your Files and Folders !",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105906867322856&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030720 CGI.pm vulnerable to Cross-site Scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=105880349328877&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20030720 CGI.pm vulnerable to Cross-site Scripting.",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=105875211018698&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2003:713",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000713"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-371",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2003/dsa-371"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2003:084",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2003:084"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:256",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-256.html"
|
||||
"name": "DSA-371",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-371"
|
||||
},
|
||||
{
|
||||
"name" : "20030806 [OpenPKG-SA-2003.036] OpenPKG Security Advisory (perl-www)",
|
||||
"name": "20030720 CGI.pm vulnerable to Cross-site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=106018783704468&w=2"
|
||||
"url": "http://marc.info/?l=bugtraq&m=105880349328877&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "101426",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101426-1"
|
||||
},
|
||||
{
|
||||
"name" : "VU#246409",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/246409"
|
||||
"name": "CLA-2003:713",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000713"
|
||||
},
|
||||
{
|
||||
"name": "N-155",
|
||||
@ -103,9 +83,34 @@
|
||||
"url": "http://www.ciac.org/ciac/bulletins/n-155.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "8231",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/8231"
|
||||
"name": "cgi-startform-xss(12669)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12669"
|
||||
},
|
||||
{
|
||||
"name": "20030806 [OpenPKG-SA-2003.036] OpenPKG Security Advisory (perl-www)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=106018783704468&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1007234",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1007234"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:256",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-256.html"
|
||||
},
|
||||
{
|
||||
"name": "101426",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101426-1"
|
||||
},
|
||||
{
|
||||
"name": "13638",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13638"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:470",
|
||||
@ -118,19 +123,14 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A307"
|
||||
},
|
||||
{
|
||||
"name" : "1007234",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1007234"
|
||||
"name": "8231",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8231"
|
||||
},
|
||||
{
|
||||
"name" : "13638",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/13638"
|
||||
},
|
||||
{
|
||||
"name" : "cgi-startform-xss(12669)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/12669"
|
||||
"name": "VU#246409",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/246409"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "ftp://ftp.wu-ftpd.org/pub/wu-ftpd/patches/apply_to_2.6.2/connect-dos.patch",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "ftp://ftp.wu-ftpd.org/pub/wu-ftpd/patches/apply_to_2.6.2/connect-dos.patch"
|
||||
},
|
||||
{
|
||||
"name": "34670",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/34670"
|
||||
},
|
||||
{
|
||||
"name": "ftp://ftp.wu-ftpd.org/pub/wu-ftpd/patches/apply_to_2.6.2/connect-dos.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://ftp.wu-ftpd.org/pub/wu-ftpd/patches/apply_to_2.6.2/connect-dos.patch"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030226 [VSA0308] Half-Life AMX-Mod remote (root) hole",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/313273"
|
||||
},
|
||||
{
|
||||
"name" : "3258",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3258"
|
||||
"name": "6968",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6968"
|
||||
},
|
||||
{
|
||||
"name": "amx-amxsay-format-string(11427)",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11427"
|
||||
},
|
||||
{
|
||||
"name" : "6968",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6968"
|
||||
"name": "3258",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3258"
|
||||
},
|
||||
{
|
||||
"name": "20030226 [VSA0308] Half-Life AMX-Mod remote (root) hole",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/313273"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2012-0132",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,12 +53,12 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBMU02749",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/522204"
|
||||
"name": "48677",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48677"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100793",
|
||||
"name": "HPSBMU02749",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/522204"
|
||||
},
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/52880"
|
||||
},
|
||||
{
|
||||
"name" : "48677",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48677"
|
||||
"name": "SSRT100793",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/522204"
|
||||
},
|
||||
{
|
||||
"name": "hp-bac-unspec-xss(74640)",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2012-0168",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS12-023",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-023"
|
||||
},
|
||||
{
|
||||
"name" : "81126",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/81126"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15577",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15577"
|
||||
},
|
||||
{
|
||||
"name": "MS12-023",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-023"
|
||||
},
|
||||
{
|
||||
"name": "1026901",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026901"
|
||||
},
|
||||
{
|
||||
"name": "81126",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/81126"
|
||||
},
|
||||
{
|
||||
"name": "ie-html-page-code-exec(74379)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-0246",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-083-01.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-083-01.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "80650",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/80650"
|
||||
},
|
||||
{
|
||||
"name": "48558",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48558"
|
||||
},
|
||||
{
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-083-01.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-083-01.pdf"
|
||||
},
|
||||
{
|
||||
"name": "integraxor-activex-directory-traversal(74388)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74388"
|
||||
},
|
||||
{
|
||||
"name": "80650",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/80650"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2012-0322",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "JVN#08871006",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN08871006/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2012-000020",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000020"
|
||||
},
|
||||
{
|
||||
"name": "JVN#08871006",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN08871006/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-0672",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,15 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5282",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5282"
|
||||
"name": "53404",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53404"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-05-07-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5282",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5282"
|
||||
},
|
||||
{
|
||||
"name": "appleios-webkit-code-execution(75431)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75431"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-05-09-2",
|
||||
"refsource": "APPLE",
|
||||
@ -72,20 +82,10 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Jun/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "53404",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53404"
|
||||
},
|
||||
{
|
||||
"name": "47292",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47292"
|
||||
},
|
||||
{
|
||||
"name" : "appleios-webkit-code-execution(75431)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75431"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1573",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,84 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20120320 Mu Dynamics, Inc. Security Advisories MU-201202-01 and MU-201202-02 for GnuTLS and Libtasn1",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-03/0099.html"
|
||||
"name": "USN-1418-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1418-1"
|
||||
},
|
||||
{
|
||||
"name" : "[gnutls-devel] 20120302 gnutls 2.12.16",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5910"
|
||||
},
|
||||
{
|
||||
"name" : "[gnutls-devel] 20120302 gnutls 3.0.15",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5912"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120321 CVE request: GnuTLS TLS record handling issue / MU-201202-01",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/03/21/4"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120321 Re: CVE request: GnuTLS TLS record handling issue / MU-201202-01",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/03/21/5"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.mudynamics.com/2012/03/20/gnutls-and-libtasn1-vulns/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.mudynamics.com/2012/03/20/gnutls-and-libtasn1-vulns/"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commit;h=422214868061370aeeb0ac9cd0f021a5c350a57d",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commit;h=422214868061370aeeb0ac9cd0f021a5c350a57d"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commit;h=b495740f2ff66550ca9395b3fda3ea32c3acb185",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commit;h=b495740f2ff66550ca9395b3fda3ea32c3acb185"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnu.org/software/gnutls/security.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.gnu.org/software/gnutls/security.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=805432",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=805432"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2441",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2441"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-4569",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077071.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-4578",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076496.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2012:040",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:040"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0429",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0429.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0488",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0488.html"
|
||||
"name": "57260",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57260"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0531",
|
||||
@ -138,19 +68,24 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0531.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:0320",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html"
|
||||
"name": "[gnutls-devel] 20120302 gnutls 3.0.15",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5912"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1418-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1418-1"
|
||||
"name": "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commit;h=b495740f2ff66550ca9395b3fda3ea32c3acb185",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commit;h=b495740f2ff66550ca9395b3fda3ea32c3acb185"
|
||||
},
|
||||
{
|
||||
"name" : "52667",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52667"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=805432",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=805432"
|
||||
},
|
||||
{
|
||||
"name": "48511",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48511"
|
||||
},
|
||||
{
|
||||
"name": "80259",
|
||||
@ -158,14 +93,14 @@
|
||||
"url": "http://osvdb.org/80259"
|
||||
},
|
||||
{
|
||||
"name" : "1026828",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026828"
|
||||
"name": "52667",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52667"
|
||||
},
|
||||
{
|
||||
"name" : "48596",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48596"
|
||||
"name": "[oss-security] 20120321 Re: CVE request: GnuTLS TLS record handling issue / MU-201202-01",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/21/5"
|
||||
},
|
||||
{
|
||||
"name": "48488",
|
||||
@ -178,14 +113,79 @@
|
||||
"url": "http://secunia.com/advisories/48712"
|
||||
},
|
||||
{
|
||||
"name" : "57260",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/57260"
|
||||
"name": "http://www.gnu.org/software/gnutls/security.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.gnu.org/software/gnutls/security.html"
|
||||
},
|
||||
{
|
||||
"name" : "48511",
|
||||
"name": "1026828",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026828"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-4569",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077071.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-4578",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076496.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0488",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0488.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0320",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "48596",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48511"
|
||||
"url": "http://secunia.com/advisories/48596"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.mudynamics.com/2012/03/20/gnutls-and-libtasn1-vulns/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.mudynamics.com/2012/03/20/gnutls-and-libtasn1-vulns/"
|
||||
},
|
||||
{
|
||||
"name": "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commit;h=422214868061370aeeb0ac9cd0f021a5c350a57d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commit;h=422214868061370aeeb0ac9cd0f021a5c350a57d"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120321 CVE request: GnuTLS TLS record handling issue / MU-201202-01",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/21/4"
|
||||
},
|
||||
{
|
||||
"name": "[gnutls-devel] 20120302 gnutls 2.12.16",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/5910"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2441",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2441"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:040",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:040"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0429",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0429.html"
|
||||
},
|
||||
{
|
||||
"name": "20120320 Mu Dynamics, Inc. Security Advisories MU-201202-01 and MU-201202-02 for GnuTLS and Libtasn1",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0099.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-1680",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-1811",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "51171",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51171"
|
||||
},
|
||||
{
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-271-01.pdf",
|
||||
"refsource": "MISC",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56364"
|
||||
},
|
||||
{
|
||||
"name" : "51171",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51171"
|
||||
},
|
||||
{
|
||||
"name": "eoscada-eosdataserver-dos(79754)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2012-1856",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-060"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15447",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15447"
|
||||
},
|
||||
{
|
||||
"name": "TA12-227A",
|
||||
"refsource": "CERT",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "54948",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/54948"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15447",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15447"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,129 +53,64 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-56.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-56.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=758344",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=758344"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2528",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2528"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2514",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2514"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1088",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0899",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0917",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0895",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0896",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1509-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1509-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1509-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1509-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1510-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1510-1"
|
||||
},
|
||||
{
|
||||
"name" : "54573",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/54573"
|
||||
},
|
||||
{
|
||||
"name" : "84013",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/84013"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17025",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17025"
|
||||
},
|
||||
{
|
||||
"name" : "1027256",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027256"
|
||||
},
|
||||
{
|
||||
"name" : "1027257",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027257"
|
||||
},
|
||||
{
|
||||
"name" : "1027258",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027258"
|
||||
},
|
||||
{
|
||||
"name" : "49965",
|
||||
"name": "49977",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49965"
|
||||
},
|
||||
{
|
||||
"name" : "49972",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49972"
|
||||
"url": "http://secunia.com/advisories/49977"
|
||||
},
|
||||
{
|
||||
"name": "49992",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49992"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-56.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-56.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2514",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2514"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2528",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2528"
|
||||
},
|
||||
{
|
||||
"name": "1027256",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027256"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1088",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
|
||||
},
|
||||
{
|
||||
"name": "49963",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49963"
|
||||
},
|
||||
{
|
||||
"name" : "49964",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49964"
|
||||
"name": "84013",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/84013"
|
||||
},
|
||||
{
|
||||
"name" : "49968",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49968"
|
||||
"name": "USN-1509-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1509-2"
|
||||
},
|
||||
{
|
||||
"name" : "49977",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49977"
|
||||
"name": "1027258",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027258"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17025",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17025"
|
||||
},
|
||||
{
|
||||
"name": "49979",
|
||||
@ -183,14 +118,79 @@
|
||||
"url": "http://secunia.com/advisories/49979"
|
||||
},
|
||||
{
|
||||
"name" : "49993",
|
||||
"name": "SUSE-SU-2012:0895",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1510-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1510-1"
|
||||
},
|
||||
{
|
||||
"name": "49965",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49993"
|
||||
"url": "http://secunia.com/advisories/49965"
|
||||
},
|
||||
{
|
||||
"name": "1027257",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027257"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0917",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "54573",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/54573"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=758344",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=758344"
|
||||
},
|
||||
{
|
||||
"name": "49964",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49964"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0896",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "49994",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49994"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0899",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "49968",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49968"
|
||||
},
|
||||
{
|
||||
"name": "USN-1509-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1509-1"
|
||||
},
|
||||
{
|
||||
"name": "49993",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49993"
|
||||
},
|
||||
{
|
||||
"name": "49972",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49972"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2012-3267",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "hp-nnmi-info-disc(79017)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79017"
|
||||
},
|
||||
{
|
||||
"name": "1027605",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027605"
|
||||
},
|
||||
{
|
||||
"name": "55773",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55773"
|
||||
},
|
||||
{
|
||||
"name": "50861",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50861"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02817",
|
||||
"refsource": "HP",
|
||||
@ -62,30 +82,10 @@
|
||||
"refsource": "HP",
|
||||
"url": "http://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03507708"
|
||||
},
|
||||
{
|
||||
"name" : "55773",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/55773"
|
||||
},
|
||||
{
|
||||
"name": "85891",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/85891"
|
||||
},
|
||||
{
|
||||
"name" : "1027605",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027605"
|
||||
},
|
||||
{
|
||||
"name" : "50861",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50861"
|
||||
},
|
||||
{
|
||||
"name" : "hp-nnmi-info-disc(79017)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79017"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-3446",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://svn.apache.org/repos/asf/libcloud/trunk/CHANGES",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://svn.apache.org/repos/asf/libcloud/trunk/CHANGES"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-3471",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-014/index.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-014/index.html"
|
||||
},
|
||||
{
|
||||
"name": "49144",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49144"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-014/index.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-014/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "55035",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55035"
|
||||
},
|
||||
{
|
||||
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dcp-etsi.c?r1=44247&r2=44246&pathrev=44247",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dcp-etsi.c?r1=44247&r2=44246&pathrev=44247"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7566",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7566"
|
||||
},
|
||||
{
|
||||
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44247",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44247"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2012-13.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2012-13.html"
|
||||
"name": "54425",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54425"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7566",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7566"
|
||||
"name": "RHSA-2013:0125",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0125.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15712",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15712"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark3",
|
||||
@ -83,14 +98,9 @@
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0125",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0125.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1067",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "https://hermes.opensuse.org/messages/15514562"
|
||||
"name": "51363",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51363"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1035",
|
||||
@ -98,19 +108,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name" : "55035",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/55035"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15712",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15712"
|
||||
},
|
||||
{
|
||||
"name" : "51363",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51363"
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2012-13.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2012-13.html"
|
||||
},
|
||||
{
|
||||
"name": "50276",
|
||||
@ -118,9 +118,9 @@
|
||||
"url": "http://secunia.com/advisories/50276"
|
||||
},
|
||||
{
|
||||
"name" : "54425",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54425"
|
||||
"name": "openSUSE-SU-2012:1067",
|
||||
"refsource": "SUSE",
|
||||
"url": "https://hermes.opensuse.org/messages/15514562"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "vacationrentallisting-index-csrf(74683)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74683"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/111564/Vacation-Rental-Listing-Cross-Site-Request-Forgery.html",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "80948",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/80948"
|
||||
},
|
||||
{
|
||||
"name" : "vacationrentallisting-index-csrf(74683)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74683"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "larry0@me.com",
|
||||
"DATE_ASSIGNED": "2017-04-01",
|
||||
"ID": "CVE-2017-1002015",
|
||||
"REQUESTER": "kurt@seifried.org",
|
||||
@ -56,15 +56,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.vapidlabs.com/advisory.php?v=189",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vapidlabs.com/advisory.php?v=189"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/plugins/image-gallery-with-slideshow/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wordpress.org/plugins/image-gallery-with-slideshow/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vapidlabs.com/advisory.php?v=189",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vapidlabs.com/advisory.php?v=189"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "lpardo@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2017-2611",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -65,16 +65,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2611",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2611"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/jenkinsci/jenkins/commit/97a61a9fe55f4c16168c123f98301a5173b9fa86",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/jenkinsci/jenkins/commit/97a61a9fe55f4c16168c123f98301a5173b9fa86"
|
||||
},
|
||||
{
|
||||
"name": "https://jenkins.io/security/advisory/2017-02-01/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -84,6 +74,16 @@
|
||||
"name": "95956",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95956"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2611",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2611"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/jenkinsci/jenkins/commit/97a61a9fe55f4c16168c123f98301a5173b9fa86",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/jenkinsci/jenkins/commit/97a61a9fe55f4c16168c123f98301a5173b9fa86"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170118-01-smartphone-en",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170118-01-smartphone-en"
|
||||
},
|
||||
{
|
||||
"name": "95658",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95658"
|
||||
},
|
||||
{
|
||||
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170118-01-smartphone-en",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170118-01-smartphone-en"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0334",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0334"
|
||||
},
|
||||
{
|
||||
"name": "99184",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99184"
|
||||
},
|
||||
{
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0334",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0334"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/radare/radare2/commit/1ea23bd6040441a21fbcfba69dce9a01af03f989",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/radare/radare2/commit/1ea23bd6040441a21fbcfba69dce9a01af03f989"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/radare/radare2/issues/6816",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/radare/radare2/issues/6816"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/radare/radare2/commit/1ea23bd6040441a21fbcfba69dce9a01af03f989",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/radare/radare2/commit/1ea23bd6040441a21fbcfba69dce9a01af03f989"
|
||||
},
|
||||
{
|
||||
"name": "96433",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "sfowler@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2017-7470",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,11 +62,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7470",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7470"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1259",
|
||||
"refsource": "REDHAT",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "98569",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98569"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7470",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7470"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,11 +59,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://fortiguard.com/advisory/FG-IR-17-168",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://fortiguard.com/advisory/FG-IR-17-168"
|
||||
},
|
||||
{
|
||||
"name": "101679",
|
||||
"refsource": "BID",
|
||||
@ -73,6 +68,11 @@
|
||||
"name": "1039741",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039741"
|
||||
},
|
||||
{
|
||||
"name": "https://fortiguard.com/advisory/FG-IR-17-168",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://fortiguard.com/advisory/FG-IR-17-168"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "anemec@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-10937",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10937"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/openshift/console/commit/d56666852da6e7309a2e63a49f49a72ff66d309c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/openshift/console/commit/d56666852da6e7309a2e63a49f49a72ff66d309c"
|
||||
"name": "105190",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105190"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/openshift/console/pull/461",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "https://github.com/openshift/console/pull/461"
|
||||
},
|
||||
{
|
||||
"name" : "105190",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105190"
|
||||
"name": "https://github.com/openshift/console/commit/d56666852da6e7309a2e63a49f49a72ff66d309c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/openshift/console/commit/d56666852da6e7309a2e63a49f49a72ff66d309c"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-271.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.citrix.com/article/CTX236548",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.citrix.com/article/CTX236548"
|
||||
},
|
||||
{
|
||||
"name": "105110",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105110"
|
||||
},
|
||||
{
|
||||
"name": "https://support.citrix.com/article/CTX236548",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.citrix.com/article/CTX236548"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/Dolibarr/dolibarr/blob/7.0.2/ChangeLog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/Dolibarr/dolibarr/blob/7.0.2/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Dolibarr/dolibarr/commit/83b762b681c6dfdceb809d26ce95f3667b614739",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/Dolibarr/dolibarr/commit/83b762b681c6dfdceb809d26ce95f3667b614739"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Dolibarr/dolibarr/blob/7.0.2/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/Dolibarr/dolibarr/blob/7.0.2/ChangeLog"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2018-9543",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
||||
"name": "105849",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105849"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2018-12-01",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://source.android.com/security/bulletin/2018-12-01"
|
||||
},
|
||||
{
|
||||
"name" : "105849",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105849"
|
||||
"name": "https://source.android.com/security/bulletin/2018-11-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2018-11-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user