mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
7ad83ff2f7
commit
5318395602
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020129 Vulnerabilities in EServ 2.97",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/252944"
|
||||
},
|
||||
{
|
||||
"name": "3983",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "eserv-pasv-dos(8020)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8020.php"
|
||||
},
|
||||
{
|
||||
"name": "20020129 Vulnerabilities in EServ 2.97",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/252944"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020725 Microsoft SQL Server 2000 Unauthenticated System Compromise (#NISR25072002)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=102760196931518&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20020725 Microsoft SQL Server 2000 Unauthenticated System Compromise (#NISR25072002)",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
@ -68,15 +63,20 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-039"
|
||||
},
|
||||
{
|
||||
"name" : "mssql-resolution-keepalive-dos(9662)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/9662.php"
|
||||
"name": "20020725 Microsoft SQL Server 2000 Unauthenticated System Compromise (#NISR25072002)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=102760196931518&w=2"
|
||||
},
|
||||
{
|
||||
"name": "5312",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5312"
|
||||
},
|
||||
{
|
||||
"name": "mssql-resolution-keepalive-dos(9662)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9662.php"
|
||||
},
|
||||
{
|
||||
"name": "878",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021129 CA InoculateIT 6.0 Realtime Scanner may fail to detect vira",
|
||||
"refsource" : "NTBUGTRAQ",
|
||||
"url" : "http://www.derkeiler.com/Mailing-Lists/NT-Bugtraq/2002-12/0003.html"
|
||||
},
|
||||
{
|
||||
"name": "1005740",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1005740"
|
||||
},
|
||||
{
|
||||
"name": "20021129 CA InoculateIT 6.0 Realtime Scanner may fail to detect vira",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
"url": "http://www.derkeiler.com/Mailing-Lists/NT-Bugtraq/2002-12/0003.html"
|
||||
},
|
||||
{
|
||||
"name": "etrust-inoculateit-protection-bypass(10770)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,34 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS05-007",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-007"
|
||||
"name": "oval:org.mitre.oval:def:3055",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3055"
|
||||
},
|
||||
{
|
||||
"name": "TA05-039A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA05-039A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#939074",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/939074"
|
||||
},
|
||||
{
|
||||
"name" : "12486",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12486"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:2292",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2292"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:3055",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3055"
|
||||
"name": "MS05-007",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-007"
|
||||
},
|
||||
{
|
||||
"name": "1013112",
|
||||
@ -88,14 +78,24 @@
|
||||
"url": "http://securitytracker.com/id?1013112"
|
||||
},
|
||||
{
|
||||
"name" : "14189",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14189"
|
||||
"name": "12486",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12486"
|
||||
},
|
||||
{
|
||||
"name": "win-named-pipe-information-disclosure(19093)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19093"
|
||||
},
|
||||
{
|
||||
"name": "VU#939074",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/939074"
|
||||
},
|
||||
{
|
||||
"name": "14189",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14189"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-0236",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.shmoo.com/idn/homograph.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.shmoo.com/idn/homograph.txt"
|
||||
},
|
||||
{
|
||||
"name": "multiple-browsers-idn-spoof(19236)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19236"
|
||||
},
|
||||
{
|
||||
"name": "20050206 state of homograph attacks",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-February/031459.html"
|
||||
},
|
||||
{
|
||||
"name" : "20050208 International Domain Name [IDN] support in modern browsers allows attackers to spoof domain name URLs + SSL certs.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110782704923280&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.shmoo.com/idn",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.shmoo.com/idn"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.shmoo.com/idn/homograph.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.shmoo.com/idn/homograph.txt"
|
||||
"name": "20050208 International Domain Name [IDN] support in modern browsers allows attackers to spoof domain name URLs + SSL certs.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110782704923280&w=2"
|
||||
},
|
||||
{
|
||||
"name": "12461",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12461"
|
||||
},
|
||||
{
|
||||
"name" : "multiple-browsers-idn-spoof(19236)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19236"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12656"
|
||||
},
|
||||
{
|
||||
"name" : "14381",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14381"
|
||||
},
|
||||
{
|
||||
"name": "57738",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57738-1"
|
||||
},
|
||||
{
|
||||
"name": "14381",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14381"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050413 Multiple Sql injection and XSS vulnerabilities in phpBB Plus and below and some of its modules",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111343406309969&w=2"
|
||||
"name": "13157",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13157"
|
||||
},
|
||||
{
|
||||
"name": "http://www.digitalparadox.org/advisories/phpbbp.txt",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.digitalparadox.org/advisories/phpbbp.txt"
|
||||
},
|
||||
{
|
||||
"name" : "13157",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13157"
|
||||
"name": "20050413 Multiple Sql injection and XSS vulnerabilities in phpBB Plus and below and some of its modules",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111343406309969&w=2"
|
||||
},
|
||||
{
|
||||
"name": "13158",
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050413 serendipity SQL Injection vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://seclists.org/lists/bugtraq/2005/Apr/0195.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.s9y.org/5.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.s9y.org/5.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.s9y.org/63.html#A9",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.s9y.org/63.html#A9"
|
||||
},
|
||||
{
|
||||
"name" : "13161",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13161"
|
||||
},
|
||||
{
|
||||
"name": "15542",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/15542"
|
||||
},
|
||||
{
|
||||
"name" : "1013699",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1013699"
|
||||
"name": "20050413 serendipity SQL Injection vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/lists/bugtraq/2005/Apr/0195.html"
|
||||
},
|
||||
{
|
||||
"name": "15145",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15145"
|
||||
},
|
||||
{
|
||||
"name": "http://www.s9y.org/63.html#A9",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.s9y.org/63.html#A9"
|
||||
},
|
||||
{
|
||||
"name": "serendipity-urlid-entryid-sql-injection(20119)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20119"
|
||||
},
|
||||
{
|
||||
"name": "1013699",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013699"
|
||||
},
|
||||
{
|
||||
"name": "13161",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13161"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2009-0549",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS09-021",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-021"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-160A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-160A.html"
|
||||
},
|
||||
{
|
||||
"name" : "35215",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35215"
|
||||
"name": "ADV-2009-1540",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1540"
|
||||
},
|
||||
{
|
||||
"name": "54952",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/54952"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5830",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5830"
|
||||
},
|
||||
{
|
||||
"name": "1022351",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022351"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1540",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1540"
|
||||
"name": "MS09-021",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-021"
|
||||
},
|
||||
{
|
||||
"name": "35215",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35215"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5830",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5830"
|
||||
},
|
||||
{
|
||||
"name": "TA09-160A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-160A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,85 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[dailydave] 20090219 SSL MITM fun.",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.immunitysec.com/pipermail/dailydave/2009-February/005556.html"
|
||||
},
|
||||
{
|
||||
"name" : "[dailydave] 20090220 SSL MITM fun.",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.immunitysec.com/pipermail/dailydave/2009-February/005563.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.blackhat.com/html/bh-dc-09/bh-dc-09-speakers.html#Marlinspike",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.blackhat.com/html/bh-dc-09/bh-dc-09-speakers.html#Marlinspike"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.blackhat.com/presentations/bh-dc-09/Marlinspike/BlackHat-DC-09-Marlinspike-Defeating-SSL.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.blackhat.com/presentations/bh-dc-09/Marlinspike/BlackHat-DC-09-Marlinspike-Defeating-SSL.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-15.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-15.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1797",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1797"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1830",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1830"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-3875",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:111",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0436",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0437",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2009-0437.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:010",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-764-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/764-1/"
|
||||
},
|
||||
{
|
||||
"name" : "33837",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33837"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11396",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11396"
|
||||
},
|
||||
{
|
||||
"name" : "34096",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34096"
|
||||
"name": "FEDORA-2009-3875",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
|
||||
},
|
||||
{
|
||||
"name": "34894",
|
||||
@ -138,9 +73,29 @@
|
||||
"url": "http://secunia.com/advisories/34894"
|
||||
},
|
||||
{
|
||||
"name" : "34843",
|
||||
"name": "ADV-2009-1125",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1125"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1830",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1830"
|
||||
},
|
||||
{
|
||||
"name": "mozilla-firefox-homoglyph-spoofing(48974)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48974"
|
||||
},
|
||||
{
|
||||
"name": "[dailydave] 20090219 SSL MITM fun.",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.immunitysec.com/pipermail/dailydave/2009-February/005556.html"
|
||||
},
|
||||
{
|
||||
"name": "34096",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34843"
|
||||
"url": "http://secunia.com/advisories/34096"
|
||||
},
|
||||
{
|
||||
"name": "34844",
|
||||
@ -152,20 +107,65 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35065"
|
||||
},
|
||||
{
|
||||
"name": "[dailydave] 20090220 SSL MITM fun.",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.immunitysec.com/pipermail/dailydave/2009-February/005563.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.blackhat.com/presentations/bh-dc-09/Marlinspike/BlackHat-DC-09-Marlinspike-Defeating-SSL.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.blackhat.com/presentations/bh-dc-09/Marlinspike/BlackHat-DC-09-Marlinspike-Defeating-SSL.pdf"
|
||||
},
|
||||
{
|
||||
"name": "USN-764-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/764-1/"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:010",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "33837",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33837"
|
||||
},
|
||||
{
|
||||
"name": "35042",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35042"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1125",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1125"
|
||||
"name": "34843",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34843"
|
||||
},
|
||||
{
|
||||
"name" : "mozilla-firefox-homoglyph-spoofing(48974)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48974"
|
||||
"name": "DSA-1797",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1797"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0437",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2009-0437.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0436",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.blackhat.com/html/bh-dc-09/bh-dc-09-speakers.html#Marlinspike",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.blackhat.com/html/bh-dc-09/bh-dc-09-speakers.html#Marlinspike"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-15.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-15.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "33972",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33972"
|
||||
},
|
||||
{
|
||||
"name": "tptest-pwd-bo(48781)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48781"
|
||||
},
|
||||
{
|
||||
"name": "33972",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33972"
|
||||
},
|
||||
{
|
||||
"name": "tptest-getstatsfromline-bo(48953)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2009-1001",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technology/deploy/security/wls-security/1001.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technology/deploy/security/wls-security/1001.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-105A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
|
||||
"name": "1022059",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022059"
|
||||
},
|
||||
{
|
||||
"name": "34461",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34461"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technology/deploy/security/wls-security/1001.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technology/deploy/security/wls-security/1001.html"
|
||||
},
|
||||
{
|
||||
"name": "53767",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/53767"
|
||||
},
|
||||
{
|
||||
"name" : "1022059",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022059"
|
||||
"name": "TA09-105A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
|
||||
},
|
||||
{
|
||||
"name": "oracle-weblogic-wls-priv-escalation(50053)",
|
||||
|
@ -53,54 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1769",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1769"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200911-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02429",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT090058",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02429",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=124344236532162&w=2"
|
||||
"name": "SUSE-SA:2009:036",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:137",
|
||||
@ -108,24 +63,64 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:162",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162"
|
||||
"name": "34632",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34632"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0392",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0392.html"
|
||||
"name": "SSRT090058",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0394",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0394.html"
|
||||
"name": "35156",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35156"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0377",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-0377.html"
|
||||
"name": "34675",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34675"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:029",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "35776",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35776"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6008",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6008"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm"
|
||||
},
|
||||
{
|
||||
"name": "1021913",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021913"
|
||||
},
|
||||
{
|
||||
"name": "37460",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37460"
|
||||
},
|
||||
{
|
||||
"name": "34489",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34489"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200911-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1038",
|
||||
@ -137,105 +132,35 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1198.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02429",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=124344236532162&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0394",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0394.html"
|
||||
},
|
||||
{
|
||||
"name": "254571",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-254571-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:016",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:029",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:011",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:036",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-748-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-748-1"
|
||||
},
|
||||
{
|
||||
"name" : "34240",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34240"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6008",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6008"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9956",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9956"
|
||||
},
|
||||
{
|
||||
"name" : "1021913",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021913"
|
||||
},
|
||||
{
|
||||
"name" : "34489",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34489"
|
||||
},
|
||||
{
|
||||
"name": "34495",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34495"
|
||||
},
|
||||
{
|
||||
"name" : "34496",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34496"
|
||||
},
|
||||
{
|
||||
"name" : "34675",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34675"
|
||||
},
|
||||
{
|
||||
"name" : "34632",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34632"
|
||||
},
|
||||
{
|
||||
"name" : "35223",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35223"
|
||||
},
|
||||
{
|
||||
"name" : "35156",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35156"
|
||||
},
|
||||
{
|
||||
"name" : "35255",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35255"
|
||||
},
|
||||
{
|
||||
"name" : "35416",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35416"
|
||||
},
|
||||
{
|
||||
"name" : "35776",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35776"
|
||||
"name": "oval:org.mitre.oval:def:9956",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9956"
|
||||
},
|
||||
{
|
||||
"name": "36185",
|
||||
@ -243,20 +168,95 @@
|
||||
"url": "http://secunia.com/advisories/36185"
|
||||
},
|
||||
{
|
||||
"name" : "37386",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37386"
|
||||
"name": "RHSA-2009:0377",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html"
|
||||
},
|
||||
{
|
||||
"name" : "37460",
|
||||
"name": "35255",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37460"
|
||||
"url": "http://secunia.com/advisories/35255"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1426",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1426"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:011",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:162",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162"
|
||||
},
|
||||
{
|
||||
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0392",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0392.html"
|
||||
},
|
||||
{
|
||||
"name": "35223",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35223"
|
||||
},
|
||||
{
|
||||
"name": "34240",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34240"
|
||||
},
|
||||
{
|
||||
"name": "34496",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34496"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02429",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133"
|
||||
},
|
||||
{
|
||||
"name": "USN-748-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-748-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1769",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1769"
|
||||
},
|
||||
{
|
||||
"name": "35416",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35416"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm"
|
||||
},
|
||||
{
|
||||
"name": "37386",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37386"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:016",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3316",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8545",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8545"
|
||||
},
|
||||
{
|
||||
"name": "34732",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34732"
|
||||
},
|
||||
{
|
||||
"name": "8545",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8545"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "35071",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35071"
|
||||
},
|
||||
{
|
||||
"name": "8689",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8689"
|
||||
},
|
||||
{
|
||||
"name" : "34976",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34976"
|
||||
},
|
||||
{
|
||||
"name": "54493",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/54493"
|
||||
},
|
||||
{
|
||||
"name" : "35071",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35071"
|
||||
"name": "34976",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34976"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2009-1965",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-294A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
|
||||
},
|
||||
{
|
||||
"name": "36760",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36760"
|
||||
},
|
||||
{
|
||||
"name": "37027",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37027"
|
||||
},
|
||||
{
|
||||
"name": "1023057",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1023057"
|
||||
},
|
||||
{
|
||||
"name" : "37027",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37027"
|
||||
"name": "TA09-294A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0907-exploits/tukanasec-sql.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0907-exploits/tukanasec-sql.txt"
|
||||
},
|
||||
{
|
||||
"name": "56601",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/56601"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0907-exploits/tukanasec-sql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0907-exploits/tukanasec-sql.txt"
|
||||
},
|
||||
{
|
||||
"name": "35977",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "37553",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37553"
|
||||
},
|
||||
{
|
||||
"name": "10201",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.tekuva.com/index.php?option=com_docman&task=doc_details&gid=40&Itemid=9",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tekuva.com/index.php?option=com_docman&task=doc_details&gid=40&Itemid=9"
|
||||
},
|
||||
{
|
||||
"name" : "37553",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37553"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/pyftpdlib/issues/detail?id=119",
|
||||
"name": "http://code.google.com/p/pyftpdlib/source/diff?spec=svn615&r=615&format=side&path=/trunk/pyftpdlib/ftpserver.py",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://code.google.com/p/pyftpdlib/issues/detail?id=119"
|
||||
"url": "http://code.google.com/p/pyftpdlib/source/diff?spec=svn615&r=615&format=side&path=/trunk/pyftpdlib/ftpserver.py"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/pyftpdlib/source/browse/trunk/HISTORY",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/pyftpdlib/source/browse/trunk/HISTORY"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/pyftpdlib/issues/detail?id=119",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/pyftpdlib/issues/detail?id=119"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/pyftpdlib/source/detail?r=615",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/pyftpdlib/source/detail?r=615"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/pyftpdlib/source/diff?spec=svn615&r=615&format=side&path=/trunk/pyftpdlib/ftpserver.py",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/pyftpdlib/source/diff?spec=svn615&r=615&format=side&path=/trunk/pyftpdlib/ftpserver.py"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-2173",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21598423",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21598423"
|
||||
},
|
||||
{
|
||||
"name": "appscansource-soliddbpass-weak-security(75242)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75242"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21598423",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21598423"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2326",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "53417",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53417"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120507 CVE request: mybb before 1.6.7",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/07/13"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120507 Re: CVE request: mybb before 1.6.7",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/07/14"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.mybb.com/2012/04/01/mybb-1-6-7-update-1-8-development/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.mybb.com/2012/04/01/mybb-1-6-7-update-1-8-development/"
|
||||
},
|
||||
{
|
||||
"name" : "53417",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53417"
|
||||
"name": "[oss-security] 20120507 Re: CVE request: mybb before 1.6.7",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/07/14"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-3370",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=836456"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0191",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0191.html"
|
||||
"name": "jboss-eap-getcredential-info-disc(81513)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81513"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0192",
|
||||
@ -68,74 +68,74 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0192.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0193",
|
||||
"name": "RHSA-2013:0198",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0193.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0194",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0194.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0198.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0195",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0195.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0196",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0196.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0197",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0197.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0198",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0198.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0221",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0221.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0533",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0533.html"
|
||||
},
|
||||
{
|
||||
"name" : "57550",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/57550"
|
||||
},
|
||||
{
|
||||
"name": "89581",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/89581"
|
||||
},
|
||||
{
|
||||
"name" : "1028042",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1028042"
|
||||
"name": "RHSA-2013:0196",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0196.html"
|
||||
},
|
||||
{
|
||||
"name": "57550",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/57550"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0193",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0193.html"
|
||||
},
|
||||
{
|
||||
"name": "51984",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51984"
|
||||
},
|
||||
{
|
||||
"name": "1028042",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1028042"
|
||||
},
|
||||
{
|
||||
"name": "52054",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/52054"
|
||||
},
|
||||
{
|
||||
"name" : "jboss-eap-getcredential-info-disc(81513)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/81513"
|
||||
"name": "RHSA-2013:0191",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0191.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0533",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0533.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0197",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0197.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0194",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0194.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://forums.winamp.com/showthread.php?t=345684"
|
||||
},
|
||||
{
|
||||
"name" : "54131",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/54131"
|
||||
"name": "46624",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46624"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15553",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15553"
|
||||
},
|
||||
{
|
||||
"name" : "46624",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/46624"
|
||||
"name": "54131",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/54131"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-4098",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20131004 Cisco NX-OS Software BGP Denial of Service Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4098"
|
||||
"name": "cisco-nxos-cve20124098-dos(87675)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87675"
|
||||
},
|
||||
{
|
||||
"name": "98129",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://osvdb.org/98129"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-nxos-cve20124098-dos(87675)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/87675"
|
||||
"name": "20131004 Cisco NX-OS Software BGP Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4098"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-6098",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130121 Moodle security notifications public",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2013/01/21/1"
|
||||
"name": "https://moodle.org/mod/forum/discuss.php?d=220158",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://moodle.org/mod/forum/discuss.php?d=220158"
|
||||
},
|
||||
{
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-27619",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-27619"
|
||||
},
|
||||
{
|
||||
"name" : "https://moodle.org/mod/forum/discuss.php?d=220158",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://moodle.org/mod/forum/discuss.php?d=220158"
|
||||
"name": "[oss-security] 20130121 Moodle security notifications public",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2013/01/21/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-6194",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-6250",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/118454/Elastix-2.3.0-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/118454/Elastix-2.3.0-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "55739",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55739"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/118454/Elastix-2.3.0-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/118454/Elastix-2.3.0-Cross-Site-Scripting.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-2079",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-2081",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "JVN#71666779",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN71666779/index.html"
|
||||
},
|
||||
{
|
||||
"name": "96226",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96226"
|
||||
},
|
||||
{
|
||||
"name": "JVN#71666779",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN71666779/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://blog.flanker017.me/cve-2017-2416-gif-remote-exec/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://blog.flanker017.me/cve-2017-2416-gif-remote-exec/"
|
||||
"name": "97137",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97137"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207601",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207601"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207602",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207602"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207615",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207615"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207617",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207617"
|
||||
},
|
||||
{
|
||||
"name" : "97137",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97137"
|
||||
},
|
||||
{
|
||||
"name": "1038138",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038138"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207602",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207602"
|
||||
},
|
||||
{
|
||||
"name": "https://blog.flanker017.me/cve-2017-2416-gif-remote-exec/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blog.flanker017.me/cve-2017-2416-gif-remote-exec/"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207617",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207617"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/datadancer/HIAFuzz/blob/master/CVE-2018-11019.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/datadancer/HIAFuzz/blob/master/CVE-2018-11019.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/datadancer/HIAFuzz/blob/master/CVE-Advisory.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/datadancer/HIAFuzz/blob/master/CVE-Advisory.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/datadancer/HIAFuzz/blob/master/CVE-2018-11019.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/datadancer/HIAFuzz/blob/master/CVE-2018-11019.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components",
|
||||
"name": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components"
|
||||
"url": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=c9861d16283cb4279de98a6695e0a4e6ea0230cb",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=4bc7311e9ea9145a615184626cc43a8b92e7619c"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
|
||||
"name": "https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
|
||||
"url": "https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20180529 SEC Consult SA-20180529-0 :: Unprotected WiFi access & Unencrypted data transfer in Vgate iCar2 OBD2 Dongle",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/May/66"
|
||||
},
|
||||
{
|
||||
"name": "https://www.sec-consult.com/en/blog/advisories/unprotected-wifi-access-unencrypted-data-transfer-in-vgate-icar2-wifi-obd2-dongle/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.sec-consult.com/en/blog/advisories/unprotected-wifi-access-unencrypted-data-transfer-in-vgate-icar2-wifi-obd2-dongle/"
|
||||
},
|
||||
{
|
||||
"name": "20180529 SEC Consult SA-20180529-0 :: Unprotected WiFi access & Unencrypted data transfer in Vgate iCar2 OBD2 Dongle",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/May/66"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-710",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-710"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "https://zerodayinitiative.com/advisories/ZDI-18-710",
|
||||
"refsource": "MISC",
|
||||
"url": "https://zerodayinitiative.com/advisories/ZDI-18-710"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.kryptowire.com/portal/android-firmware-defcon-2018/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.kryptowire.com/portal/android-firmware-defcon-2018/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.kryptowire.com/portal/wp-content/uploads/2018/12/DEFCON-26-Johnson-and-Stavrou-Vulnerable-Out-of-the-Box-An-Eval-of-Android-Carrier-Devices-WP-Updated.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.kryptowire.com/portal/wp-content/uploads/2018/12/DEFCON-26-Johnson-and-Stavrou-Vulnerable-Out-of-the-Box-An-Eval-of-Android-Carrier-Devices-WP-Updated.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://www.kryptowire.com/portal/android-firmware-defcon-2018/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.kryptowire.com/portal/android-firmware-defcon-2018/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.kryptowire.com/portal/android-firmware-defcon-2018/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.kryptowire.com/portal/android-firmware-defcon-2018/"
|
||||
"name": "106361",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106361"
|
||||
},
|
||||
{
|
||||
"name": "https://www.kryptowire.com/portal/wp-content/uploads/2018/12/DEFCON-26-Johnson-and-Stavrou-Vulnerable-Out-of-the-Box-An-Eval-of-Android-Carrier-Devices-WP-Updated.pdf",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://www.kryptowire.com/portal/wp-content/uploads/2018/12/DEFCON-26-Johnson-and-Stavrou-Vulnerable-Out-of-the-Box-An-Eval-of-Android-Carrier-Devices-WP-Updated.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "106361",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106361"
|
||||
"name": "https://www.kryptowire.com/portal/android-firmware-defcon-2018/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.kryptowire.com/portal/android-firmware-defcon-2018/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-15690",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -56,80 +56,80 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[cxf-user] 20180628 Apache CXF 3.2.6 and 3.1.16 are released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.apache.org/thread.html/1f8ff31df204ad0374ab26ad333169e0387a5e7ec92422f337431866@%3Cdev.cxf.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name" : "http://cxf.apache.org/security-advisories.data/CVE-2018-8039.txt.asc?version=1&modificationDate=1530184663000&api=v2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cxf.apache.org/security-advisories.data/CVE-2018-8039.txt.asc?version=1&modificationDate=1530184663000&api=v2"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/apache/cxf/commit/fae6fabf9bd7647f5e9cb68897a7d72b545b741b",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/apache/cxf/commit/fae6fabf9bd7647f5e9cb68897a7d72b545b741b"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2276",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2276"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2277",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2277"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2279",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2279"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2423",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2423"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2424",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2424"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2425",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2425"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2428",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2428"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3817",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3817"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2643",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2643"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3768",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3768"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3817",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3817"
|
||||
"name": "[cxf-user] 20180628 Apache CXF 3.2.6 and 3.1.16 are released",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.apache.org/thread.html/1f8ff31df204ad0374ab26ad333169e0387a5e7ec92422f337431866@%3Cdev.cxf.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name": "106357",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106357"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2279",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2279"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2424",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2424"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2276",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2276"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2423",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2423"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2425",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2425"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2277",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2277"
|
||||
},
|
||||
{
|
||||
"name": "http://cxf.apache.org/security-advisories.data/CVE-2018-8039.txt.asc?version=1&modificationDate=1530184663000&api=v2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cxf.apache.org/security-advisories.data/CVE-2018-8039.txt.asc?version=1&modificationDate=1530184663000&api=v2"
|
||||
},
|
||||
{
|
||||
"name": "1041199",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041199"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3768",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3768"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8320",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -164,16 +164,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8320",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8320"
|
||||
},
|
||||
{
|
||||
"name": "105503",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105503"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8320",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8320"
|
||||
},
|
||||
{
|
||||
"name": "1041830",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8407",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -221,6 +221,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1042123",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1042123"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8407",
|
||||
"refsource": "CONFIRM",
|
||||
@ -230,11 +235,6 @@
|
||||
"name": "105794",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105794"
|
||||
},
|
||||
{
|
||||
"name" : "1042123",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042123"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8421",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -261,15 +261,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8421"
|
||||
},
|
||||
{
|
||||
"name" : "105222",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105222"
|
||||
},
|
||||
{
|
||||
"name": "1041636",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041636"
|
||||
},
|
||||
{
|
||||
"name": "105222",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105222"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8522",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -96,6 +96,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1042110",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1042110"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8522",
|
||||
"refsource": "CONFIRM",
|
||||
@ -105,11 +110,6 @@
|
||||
"name": "105820",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105820"
|
||||
},
|
||||
{
|
||||
"name" : "1042110",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042110"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user