mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
f23e4adabf
commit
5073b6f9c9
@ -52,50 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "CSSA-2002-009.0",
|
||||
"refsource" : "CALDERA",
|
||||
"url" : "http://www.linuxsecurity.com/advisories/caldera_advisory-2006.html"
|
||||
},
|
||||
{
|
||||
"name" : "CSSA-2002-SCO.14",
|
||||
"refsource" : "CALDERA",
|
||||
"url" : "ftp://stage.caldera.com/pub/security/openunix/CSSA-2002-SCO.14/CSSA-2002-SCO.14.txt"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-380",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2003/dsa-380"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:067",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-067.html"
|
||||
},
|
||||
{
|
||||
"name" : "20021001-01-P",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20021001-01-P"
|
||||
},
|
||||
{
|
||||
"name": "CLSA-2002:529",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000529"
|
||||
},
|
||||
{
|
||||
"name" : "20021024 GLSA: xfree",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=103547625009363&w=2"
|
||||
},
|
||||
{
|
||||
"name": "228529",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-228529-1"
|
||||
},
|
||||
{
|
||||
"name" : "1017429",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1017429.1-1"
|
||||
"name": "20021001-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20021001-01-P"
|
||||
},
|
||||
{
|
||||
"name": "20021024 GLSA: xfree",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103547625009363&w=2"
|
||||
},
|
||||
{
|
||||
"name": "xfree86-mitshm-memory-access(8706)",
|
||||
@ -106,6 +81,31 @@
|
||||
"name": "4396",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4396"
|
||||
},
|
||||
{
|
||||
"name": "DSA-380",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-380"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2002-SCO.14",
|
||||
"refsource": "CALDERA",
|
||||
"url": "ftp://stage.caldera.com/pub/security/openunix/CSSA-2002-SCO.14/CSSA-2002-SCO.14.txt"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:067",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-067.html"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2002-009.0",
|
||||
"refsource": "CALDERA",
|
||||
"url": "http://www.linuxsecurity.com/advisories/caldera_advisory-2006.html"
|
||||
},
|
||||
{
|
||||
"name": "1017429",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1017429.1-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,60 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020425 [Global InterSec 2002041701] Sudo Password Prompt",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=101974610509912&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20020425 Sudo version 1.6.6 now available (fwd)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101975443619600&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2002:028",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-028.php3"
|
||||
},
|
||||
{
|
||||
"name": "DSA-128",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2002/dsa-128"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2002:071",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2002-071.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2002:072",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2002-072.html"
|
||||
},
|
||||
{
|
||||
"name" : "ESA-20020429-010",
|
||||
"refsource" : "ENGARDE",
|
||||
"url" : "http://www.linuxsecurity.com/advisories/other_advisory-2040.html"
|
||||
},
|
||||
{
|
||||
"name": "20020425 [slackware-security] sudo upgrade fixes a potential vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101979472822196&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2002:475",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000475"
|
||||
"name": "RHSA-2002:071",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-071.html"
|
||||
},
|
||||
{
|
||||
"name" : "TSLSA-2002-0046",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=102010164413135&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20020429 TSLSA-2002-0046 - sudo",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=102010164413135&w=2"
|
||||
"name": "VU#820083",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/820083"
|
||||
},
|
||||
{
|
||||
"name": "SuSE-SA:2002:014",
|
||||
@ -113,9 +83,14 @@
|
||||
"url": "http://www.novell.com/linux/security/advisories/2002_014_sudo_txt.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#820083",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/820083"
|
||||
"name": "20020425 [Global InterSec 2002041701] Sudo Password Prompt",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101974610509912&w=2"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2002:475",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000475"
|
||||
},
|
||||
{
|
||||
"name": "sudo-password-expansion-overflow(8936)",
|
||||
@ -126,6 +101,31 @@
|
||||
"name": "4593",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4593"
|
||||
},
|
||||
{
|
||||
"name": "ESA-20020429-010",
|
||||
"refsource": "ENGARDE",
|
||||
"url": "http://www.linuxsecurity.com/advisories/other_advisory-2040.html"
|
||||
},
|
||||
{
|
||||
"name": "TSLSA-2002-0046",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://marc.info/?l=bugtraq&m=102010164413135&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2002:072",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-072.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2002:028",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-028.php3"
|
||||
},
|
||||
{
|
||||
"name": "20020429 TSLSA-2002-0046 - sudo",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=102010164413135&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020211 Re: texis(CGI) Path Disclosure Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=101346478229431&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20020206 texis(CGI) Path Disclosure Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=101301228031165&w=2"
|
||||
},
|
||||
{
|
||||
"name": "texis-cgi-information-disclosure(8103)",
|
||||
"refsource": "XF",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "4035",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4035"
|
||||
},
|
||||
{
|
||||
"name": "20020206 texis(CGI) Path Disclosure Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101301228031165&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20020211 Re: texis(CGI) Path Disclosure Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101346478229431&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020703 SunPCi II VNC weak authentication scheme vulnerability",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0003.html"
|
||||
"name": "sunpci-vnc-weak-authentication(9476)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9476.php"
|
||||
},
|
||||
{
|
||||
"name": "5146",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/5146"
|
||||
},
|
||||
{
|
||||
"name" : "sunpci-vnc-weak-authentication(9476)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/9476.php"
|
||||
"name": "20020703 SunPCi II VNC weak authentication scheme vulnerability",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020403 SECURITY.NNO: FTGate PRO/Office hotfixes",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0053.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.security.nnov.ru/advisories/ftgate.asp",
|
||||
"refsource": "MISC",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "http://www.ftgate.com/knwldgbs/hotfix.htm"
|
||||
},
|
||||
{
|
||||
"name" : "4428",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4428"
|
||||
"name": "20020403 SECURITY.NNO: FTGate PRO/Office hotfixes",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0053.html"
|
||||
},
|
||||
{
|
||||
"name": "ftgate-rcpt-to-dos(8750)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8750.php"
|
||||
},
|
||||
{
|
||||
"name": "4428",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4428"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://linux.bkbits.net:8080/linux-2.6/cset@41e2bfbeOiXFga62XrBhzm7Kv9QDmQ",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://linux.bkbits.net:8080/linux-2.6/cset@41e2bfbeOiXFga62XrBhzm7Kv9QDmQ"
|
||||
"name": "oval:org.mitre.oval:def:10298",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10298"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2005:930",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930"
|
||||
"name": "12598",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12598"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:092",
|
||||
@ -73,14 +73,14 @@
|
||||
"url": "http://marc.info/?l=full-disclosure&m=110846102231365&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "12598",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12598"
|
||||
"name": "CLA-2005:930",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10298",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10298"
|
||||
"name": "http://linux.bkbits.net:8080/linux-2.6/cset@41e2bfbeOiXFga62XrBhzm7Kv9QDmQ",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://linux.bkbits.net:8080/linux-2.6/cset@41e2bfbeOiXFga62XrBhzm7Kv9QDmQ"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "perldesk-view-sql-injection(19245)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19245"
|
||||
},
|
||||
{
|
||||
"name": "12512",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12512"
|
||||
},
|
||||
{
|
||||
"name": "12471",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12471"
|
||||
},
|
||||
{
|
||||
"name": "20050207 [SePro Bugtraq] SQL-Injection in PerlDesk 1.x",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "http://www.security-project.org/projects/board/showthread.php?p=5172#post5172",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.security-project.org/projects/board/showthread.php?p=5172#post5172"
|
||||
},
|
||||
{
|
||||
"name" : "12471",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12471"
|
||||
},
|
||||
{
|
||||
"name" : "12512",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/12512"
|
||||
},
|
||||
{
|
||||
"name" : "perldesk-view-sql-injection(19245)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19245"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111116479910230&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20060621 Re: possible SQL injection in Subdreamer",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/437983/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.subdreamer.com/forum/showthread.php?t=2501",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.subdreamer.com/forum/showthread.php?t=2501"
|
||||
},
|
||||
{
|
||||
"name": "20060621 Re: possible SQL injection in Subdreamer",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/437983/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "12839",
|
||||
"refsource": "BID",
|
||||
|
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "15310",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15310"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ngssoftware.com/advisories/itunes.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ngssoftware.com/advisories/itunes.txt"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2005-05-09",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2005/May/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=301596",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=301596"
|
||||
},
|
||||
{
|
||||
"name" : "13565",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13565"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17304",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17304"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-0504",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/0504"
|
||||
"name": "apple-itunes-mpeg4-bo(20498)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20498"
|
||||
},
|
||||
{
|
||||
"name": "16243",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/16243"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2005-05-09",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2005/May/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17304",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17304"
|
||||
},
|
||||
{
|
||||
"name": "13565",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13565"
|
||||
},
|
||||
{
|
||||
"name": "1013927",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013927"
|
||||
},
|
||||
{
|
||||
"name" : "15310",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15310"
|
||||
"name": "ADV-2005-0504",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/0504"
|
||||
},
|
||||
{
|
||||
"name" : "apple-itunes-mpeg4-bo(20498)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20498"
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=301596",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=301596"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050505 [hackgen-2005-#004] - Multiple bugs in MidiCart PHP Shopping Cart",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111533057918993&w=2"
|
||||
"name": "16172",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/16172"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hackgen.org/advisories/hackgen-2005-004.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.hackgen.org/advisories/hackgen-2005-004.txt"
|
||||
},
|
||||
{
|
||||
"name" : "16172",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/16172"
|
||||
},
|
||||
{
|
||||
"name": "midicart-path-disclosure(20425)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20425"
|
||||
},
|
||||
{
|
||||
"name": "20050505 [hackgen-2005-#004] - Multiple bugs in MidiCart PHP Shopping Cart",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111533057918993&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,46 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blogs.zdnet.com/security/?p=2934",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blogs.zdnet.com/security/?p=2934"
|
||||
},
|
||||
{
|
||||
"name" : "http://cansecwest.com/index.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://cansecwest.com/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://dvlabs.tippingpoint.com/blog/2009/02/25/pwn2own-2009",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://dvlabs.tippingpoint.com/blog/2009/02/25/pwn2own-2009"
|
||||
},
|
||||
{
|
||||
"name": "http://dvlabs.tippingpoint.com/blog/2009/03/18/pwn2own-2009-day-1---safari-internet-explorer-and-firefox-taken-down-by-four-zero-day-exploits",
|
||||
"refsource": "MISC",
|
||||
"url": "http://dvlabs.tippingpoint.com/blog/2009/03/18/pwn2own-2009-day-1---safari-internet-explorer-and-firefox-taken-down-by-four-zero-day-exploits"
|
||||
},
|
||||
{
|
||||
"name" : "http://news.cnet.com/8301-1009_3-10199652-83.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://news.cnet.com/8301-1009_3-10199652-83.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://twitter.com/tippingpoint1/status/1351485521",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://twitter.com/tippingpoint1/status/1351485521"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.h-online.com/security/Pwn2Own-2009-Safari-IE-8-and-Firefox-exploited--/news/112889",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.h-online.com/security/Pwn2Own-2009-Safari-IE-8-and-Firefox-exploited--/news/112889"
|
||||
"name": "apple-safari-unspecified-code-execution(49388)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49388"
|
||||
},
|
||||
{
|
||||
"name": "34183",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34183"
|
||||
},
|
||||
{
|
||||
"name": "http://cansecwest.com/index.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://cansecwest.com/index.html"
|
||||
},
|
||||
{
|
||||
"name": "52888",
|
||||
"refsource": "OSVDB",
|
||||
@ -103,9 +83,29 @@
|
||||
"url": "http://www.securitytracker.com/id?1021879"
|
||||
},
|
||||
{
|
||||
"name" : "apple-safari-unspecified-code-execution(49388)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49388"
|
||||
"name": "http://twitter.com/tippingpoint1/status/1351485521",
|
||||
"refsource": "MISC",
|
||||
"url": "http://twitter.com/tippingpoint1/status/1351485521"
|
||||
},
|
||||
{
|
||||
"name": "http://news.cnet.com/8301-1009_3-10199652-83.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://news.cnet.com/8301-1009_3-10199652-83.html"
|
||||
},
|
||||
{
|
||||
"name": "http://blogs.zdnet.com/security/?p=2934",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blogs.zdnet.com/security/?p=2934"
|
||||
},
|
||||
{
|
||||
"name": "http://www.h-online.com/security/Pwn2Own-2009-Safari-IE-8-and-Firefox-exploited--/news/112889",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.h-online.com/security/Pwn2Own-2009-Safari-IE-8-and-Firefox-exploited--/news/112889"
|
||||
},
|
||||
{
|
||||
"name": "http://dvlabs.tippingpoint.com/blog/2009/02/25/pwn2own-2009",
|
||||
"refsource": "MISC",
|
||||
"url": "http://dvlabs.tippingpoint.com/blog/2009/02/25/pwn2own-2009"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8243",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8243"
|
||||
},
|
||||
{
|
||||
"name" : "34187",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34187"
|
||||
},
|
||||
{
|
||||
"name": "52838",
|
||||
"refsource": "OSVDB",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "bloginator-cookie-security-bypass(49324)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49324"
|
||||
},
|
||||
{
|
||||
"name": "34187",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34187"
|
||||
},
|
||||
{
|
||||
"name": "8243",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8243"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-1182",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,130 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-1793",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1793"
|
||||
},
|
||||
{
|
||||
"name": "34963",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34963"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=495896",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=495896"
|
||||
},
|
||||
{
|
||||
"name" : "http://poppler.freedesktop.org/releases.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://poppler.freedesktop.org/releases.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1790",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1790"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1793",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1793"
|
||||
"name": "35037",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35037"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-6973",
|
||||
"name": "ADV-2009-1077",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1077"
|
||||
},
|
||||
{
|
||||
"name": "35064",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35064"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1066",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1066"
|
||||
},
|
||||
{
|
||||
"name": "34481",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34481"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2009-129-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.578477"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0431",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0431.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1065",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1065"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0430",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0430.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-6972",
|
||||
"refsource": "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html"
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html"
|
||||
},
|
||||
{
|
||||
"name": "35618",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35618"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10735",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10735"
|
||||
},
|
||||
{
|
||||
"name": "35065",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35065"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0480",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0480.html"
|
||||
},
|
||||
{
|
||||
"name": "http://poppler.freedesktop.org/releases.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://poppler.freedesktop.org/releases.html"
|
||||
},
|
||||
{
|
||||
"name": "34568",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34568"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:175",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175"
|
||||
},
|
||||
{
|
||||
"name": "VU#196617",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/196617"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1040",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1040"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:024",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0458",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2009-0458.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-6982",
|
||||
@ -83,9 +183,9 @@
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-6972",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html"
|
||||
"name": "34991",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34991"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:101",
|
||||
@ -97,170 +197,70 @@
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:087"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:175",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0430",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0430.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0429",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0429.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0431",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0431.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0458",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2009-0458.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0480",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0480.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2009-129-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.578477"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:024",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:010",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:012",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#196617",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/196617"
|
||||
},
|
||||
{
|
||||
"name" : "34568",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34568"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10735",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10735"
|
||||
},
|
||||
{
|
||||
"name" : "1022073",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022073"
|
||||
},
|
||||
{
|
||||
"name" : "34755",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34755"
|
||||
},
|
||||
{
|
||||
"name" : "34291",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34291"
|
||||
},
|
||||
{
|
||||
"name" : "34481",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34481"
|
||||
},
|
||||
{
|
||||
"name" : "34746",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34746"
|
||||
},
|
||||
{
|
||||
"name" : "34852",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34852"
|
||||
},
|
||||
{
|
||||
"name" : "34756",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34756"
|
||||
},
|
||||
{
|
||||
"name" : "34959",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34959"
|
||||
},
|
||||
{
|
||||
"name" : "34963",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34963"
|
||||
},
|
||||
{
|
||||
"name" : "35037",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35037"
|
||||
},
|
||||
{
|
||||
"name" : "35065",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35065"
|
||||
},
|
||||
{
|
||||
"name" : "34991",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34991"
|
||||
},
|
||||
{
|
||||
"name" : "35064",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35064"
|
||||
},
|
||||
{
|
||||
"name" : "35618",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35618"
|
||||
},
|
||||
{
|
||||
"name": "35685",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35685"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1065",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1065"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1066",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1066"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1076",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1076"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1077",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1077"
|
||||
"name": "34756",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34756"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1040",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1040"
|
||||
"name": "34291",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34291"
|
||||
},
|
||||
{
|
||||
"name": "34755",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34755"
|
||||
},
|
||||
{
|
||||
"name": "34852",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34852"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:012",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-6973",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html"
|
||||
},
|
||||
{
|
||||
"name": "34959",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34959"
|
||||
},
|
||||
{
|
||||
"name": "34746",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34746"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0429",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0429.html"
|
||||
},
|
||||
{
|
||||
"name": "1022073",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022073"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090624 Trustwave's SpiderLabs Security Advisory TWSL2009-002",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/504516/100/0/threaded"
|
||||
"name": "35476",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35476"
|
||||
},
|
||||
{
|
||||
"name": "https://www.trustwave.com/spiderlabs/advisories/TWSL2009-002.txt",
|
||||
@ -63,24 +63,24 @@
|
||||
"url": "https://www.trustwave.com/spiderlabs/advisories/TWSL2009-002.txt"
|
||||
},
|
||||
{
|
||||
"name" : "35476",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35476"
|
||||
"name": "20090624 Trustwave's SpiderLabs Security Advisory TWSL2009-002",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504516/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1022457",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022457"
|
||||
},
|
||||
{
|
||||
"name" : "35511",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35511"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1713",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1713"
|
||||
},
|
||||
{
|
||||
"name": "35511",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35511"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "54200",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/54200"
|
||||
},
|
||||
{
|
||||
"name": "35203",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35203"
|
||||
},
|
||||
{
|
||||
"name": "34999",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34999"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:109",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:109"
|
||||
},
|
||||
{
|
||||
"name": "1022164",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022164"
|
||||
},
|
||||
{
|
||||
"name": "USN-775-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-775-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090501 CVE request (sort of): Quagga BGP crasher",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/05/01/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090501 Re: CVE request (sort of): Quagga BGP crasher",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/05/01/2"
|
||||
},
|
||||
{
|
||||
"name": "[quagga-dev] 20090203 [quagga-dev 6391] [PATCH] BGP 4-byte ASN bug fixes",
|
||||
"refsource": "MLIST",
|
||||
@ -72,70 +97,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://thread.gmane.org/gmane.network.quagga.devel/6513"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526311",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526311"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1788",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1788"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-5284",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01037.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-5324",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01107.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:109",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:109"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:012",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-775-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-775-1"
|
||||
},
|
||||
{
|
||||
"name" : "34817",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34817"
|
||||
},
|
||||
{
|
||||
"name" : "54200",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/54200"
|
||||
},
|
||||
{
|
||||
"name" : "1022164",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022164"
|
||||
},
|
||||
{
|
||||
"name" : "34999",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34999"
|
||||
},
|
||||
{
|
||||
"name" : "35061",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35061"
|
||||
},
|
||||
{
|
||||
"name" : "35203",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35203"
|
||||
"name": "quagga-systemnumber-dos(50317)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50317"
|
||||
},
|
||||
{
|
||||
"name": "35685",
|
||||
@ -143,9 +113,39 @@
|
||||
"url": "http://secunia.com/advisories/35685"
|
||||
},
|
||||
{
|
||||
"name" : "quagga-systemnumber-dos(50317)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50317"
|
||||
"name": "FEDORA-2009-5324",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01107.html"
|
||||
},
|
||||
{
|
||||
"name": "35061",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35061"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:012",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526311",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526311"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-5284",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01037.html"
|
||||
},
|
||||
{
|
||||
"name": "34817",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34817"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090501 Re: CVE request (sort of): Quagga BGP crasher",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/05/01/2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://developer.joomla.org/security/news/295-20090601-core-comusers-xss.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://developer.joomla.org/security/news/295-20090601-core-comusers-xss.html"
|
||||
"name": "joomla-comusers-xss(50924)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50924"
|
||||
},
|
||||
{
|
||||
"name": "54869",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/54869"
|
||||
},
|
||||
{
|
||||
"name": "http://www.joomla.org/announcements/release-news/5235-joomla-1511-security-release-now-available.html",
|
||||
@ -67,25 +72,20 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35189"
|
||||
},
|
||||
{
|
||||
"name" : "54869",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/54869"
|
||||
},
|
||||
{
|
||||
"name": "35278",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35278"
|
||||
},
|
||||
{
|
||||
"name": "http://developer.joomla.org/security/news/295-20090601-core-comusers-xss.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://developer.joomla.org/security/news/295-20090601-core-comusers-xss.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1497",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1497"
|
||||
},
|
||||
{
|
||||
"name" : "joomla-comusers-xss(50924)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50924"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,75 +52,75 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091208 Fortinet Advisory: Fortinet Discovers Vulnerability in Indeo Codec",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/508323/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.fortiguard.com/advisory/FGA-2009-45.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.fortiguard.com/advisory/FGA-2009-45.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.microsoft.com/technet/security/advisory/954157.mspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.microsoft.com/technet/security/advisory/954157.mspx"
|
||||
},
|
||||
{
|
||||
"name" : "954157",
|
||||
"refsource" : "MSKB",
|
||||
"url" : "http://support.microsoft.com/kb/954157"
|
||||
},
|
||||
{
|
||||
"name": "955759",
|
||||
"refsource": "MSKB",
|
||||
"url": "http://support.microsoft.com/kb/955759"
|
||||
},
|
||||
{
|
||||
"name" : "976138",
|
||||
"refsource" : "MSKB",
|
||||
"url" : "http://support.microsoft.com/kb/976138"
|
||||
},
|
||||
{
|
||||
"name" : "37251",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37251"
|
||||
},
|
||||
{
|
||||
"name" : "60857",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/60857"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11677",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11677"
|
||||
},
|
||||
{
|
||||
"name": "ms-ie-indeo-code-execution(54644)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54644"
|
||||
},
|
||||
{
|
||||
"name": "1023302",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023302"
|
||||
},
|
||||
{
|
||||
"name" : "37592",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37592"
|
||||
"name": "37251",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37251"
|
||||
},
|
||||
{
|
||||
"name": "20091208 Fortinet Advisory: Fortinet Discovers Vulnerability in Indeo Codec",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/508323/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "60857",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/60857"
|
||||
},
|
||||
{
|
||||
"name": "http://www.microsoft.com/technet/security/advisory/954157.mspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.microsoft.com/technet/security/advisory/954157.mspx"
|
||||
},
|
||||
{
|
||||
"name": "976138",
|
||||
"refsource": "MSKB",
|
||||
"url": "http://support.microsoft.com/kb/976138"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3440",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3440"
|
||||
},
|
||||
{
|
||||
"name": "954157",
|
||||
"refsource": "MSKB",
|
||||
"url": "http://support.microsoft.com/kb/954157"
|
||||
},
|
||||
{
|
||||
"name": "http://www.fortiguard.com/advisory/FGA-2009-45.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.fortiguard.com/advisory/FGA-2009-45.html"
|
||||
},
|
||||
{
|
||||
"name": "ms-ie-content-code-execution(54645)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54645"
|
||||
},
|
||||
{
|
||||
"name" : "ms-ie-indeo-code-execution(54644)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54644"
|
||||
"name": "37592",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37592"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.cisco.com/en/US/docs/ios/15_0/15_0x/15_01_XA/rn800xa.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.cisco.com/en/US/docs/ios/15_0/15_0x/15_01_XA/rn800xa.pdf"
|
||||
"name": "ciscoios-callmanager-dos(64681)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64681"
|
||||
},
|
||||
{
|
||||
"name": "45765",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/45765"
|
||||
},
|
||||
{
|
||||
"name" : "ciscoios-callmanager-dos(64681)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64681"
|
||||
"name": "http://www.cisco.com/en/US/docs/ios/15_0/15_0x/15_01_XA/rn800xa.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cisco.com/en/US/docs/ios/15_0/15_0x/15_01_XA/rn800xa.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-2172",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zeroscience.mk/codes/ibmssdssmp_sqlixss.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/connections/blogs/PSIRT/entry/secbulletin_stg-storage_cve-2012-2171_cve-2012-2172",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/connections/blogs/PSIRT/entry/secbulletin_stg-storage_cve-2012-2171_cve-2012-2172"
|
||||
},
|
||||
{
|
||||
"name": "ssds-multiple-mp-xss(75239)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75239"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/connections/blogs/PSIRT/entry/secbulletin_stg-storage_cve-2012-2171_cve-2012-2172",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/connections/blogs/PSIRT/entry/secbulletin_stg-storage_cve-2012-2171_cve-2012-2172"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2012-2239",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-2591",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2591"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/mahara/+bug/1047111",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://mahara.org/interaction/forum/topic.php?id=4869",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://mahara.org/interaction/forum/topic.php?id=4869"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2591",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2591"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-3751",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5581",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5581"
|
||||
"name": "apple-quicktime-qtactivex-code-exec(79897)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79897"
|
||||
},
|
||||
{
|
||||
"name": "51226",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51226"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-11-07-1",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16166"
|
||||
},
|
||||
{
|
||||
"name" : "51226",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51226"
|
||||
},
|
||||
{
|
||||
"name" : "apple-quicktime-qtactivex-code-exec(79897)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79897"
|
||||
"name": "http://support.apple.com/kb/HT5581",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5581"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2012-4158",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16236",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16236"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb12-16.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "GLSA-201308-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16236",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16236"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,85 +53,55 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=802902",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=802902"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1583",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1585",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1586",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:1592",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0175",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1638-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1638-1"
|
||||
"name": "56639",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56639"
|
||||
},
|
||||
{
|
||||
"name": "USN-1638-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1638-3"
|
||||
},
|
||||
{
|
||||
"name": "51370",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51370"
|
||||
},
|
||||
{
|
||||
"name": "USN-1638-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1638-2"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1586",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1636-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1636-1"
|
||||
},
|
||||
{
|
||||
"name" : "56639",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/56639"
|
||||
"name": "openSUSE-SU-2013:0175",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16958",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16958"
|
||||
},
|
||||
{
|
||||
"name" : "51369",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51369"
|
||||
},
|
||||
{
|
||||
"name" : "51381",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51381"
|
||||
},
|
||||
{
|
||||
"name": "51434",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51434"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1583",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
|
||||
},
|
||||
{
|
||||
"name": "51439",
|
||||
"refsource": "SECUNIA",
|
||||
@ -143,9 +113,39 @@
|
||||
"url": "http://secunia.com/advisories/51440"
|
||||
},
|
||||
{
|
||||
"name" : "51370",
|
||||
"name": "USN-1638-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1638-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1592",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1585",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
|
||||
},
|
||||
{
|
||||
"name": "51381",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51370"
|
||||
"url": "http://secunia.com/advisories/51381"
|
||||
},
|
||||
{
|
||||
"name": "51369",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51369"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-105.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=802902",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=802902"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-4483",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/10/04/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20121007 Re: CVE Request for Drupal Contributed Modules",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/10/07/1"
|
||||
"name": "http://drupalcode.org/project/commons.git/commitdiff/8ef688b",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupalcode.org/project/commons.git/commitdiff/8ef688b"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1679820",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://drupal.org/node/1679908"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupalcode.org/project/commons.git/commitdiff/8ef688b",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupalcode.org/project/commons.git/commitdiff/8ef688b"
|
||||
"name": "[oss-security] 20121007 Re: CVE Request for Drupal Contributed Modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/10/07/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2012-4715",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-5668",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.tpj.co.jp/enisys/resource.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.tpj.co.jp/enisys/resource.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#58615092",
|
||||
"refsource": "JVN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "JVNDB-2015-000167",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000167"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tpj.co.jp/enisys/resource.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tpj.co.jp/enisys/resource.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0325"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3937",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3937"
|
||||
},
|
||||
{
|
||||
"name": "98083",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98083"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3937",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3937"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://issues.apache.org/jira/browse/KARAF-4993",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.apache.org/jira/browse/KARAF-4993"
|
||||
},
|
||||
{
|
||||
"name": "[karaf-dev] 20180918 [SECURITY] New security advisory for CVE-2018-11787 released for Apache Karaf",
|
||||
"refsource": "MLIST",
|
||||
@ -68,11 +73,6 @@
|
||||
"name": "http://karaf.apache.org/security/cve-2018-11787.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://karaf.apache.org/security/cve-2018-11787.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.apache.org/jira/browse/KARAF-4993",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.apache.org/jira/browse/KARAF-4993"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-708",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-708"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "https://zerodayinitiative.com/advisories/ZDI-18-708",
|
||||
"refsource": "MISC",
|
||||
"url": "https://zerodayinitiative.com/advisories/ZDI-18-708"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://developer.joomla.org/security-centre/745-20180803-core-acl-violation-in-custom-fields.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://developer.joomla.org/security-centre/745-20180803-core-acl-violation-in-custom-fields.html"
|
||||
},
|
||||
{
|
||||
"name": "105161",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1041913",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041913"
|
||||
},
|
||||
{
|
||||
"name": "https://developer.joomla.org/security-centre/745-20180803-core-acl-violation-in-custom-fields.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://developer.joomla.org/security-centre/745-20180803-core-acl-violation-in-custom-fields.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8147",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -104,6 +104,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1040857",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040857"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8147",
|
||||
"refsource": "CONFIRM",
|
||||
@ -113,11 +118,6 @@
|
||||
"name": "104035",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104035"
|
||||
},
|
||||
{
|
||||
"name" : "1040857",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040857"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user