mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
afb8df2591
commit
5534e42bd5
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020206 Remote Compromise in Oracle 9i Database Server",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=101301332402079&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "VU#180147",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/180147"
|
||||
},
|
||||
{
|
||||
"name": "CA-2002-08",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-2002-08.html"
|
||||
},
|
||||
{
|
||||
"name": "20020206 Remote Compromise in Oracle 9i Database Server",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101301332402079&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://otn.oracle.com/deploy/security/pdf/plsextproc_alert.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "oracle-plsql-remote-access(8089)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8089"
|
||||
},
|
||||
{
|
||||
"name": "VU#180147",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/180147"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.mozilla.org/show_bug.cgi?id=92263",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.mozilla.org/show_bug.cgi?id=92263"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SN-02:05",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02:05.asc"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2002:109",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2002-109.html"
|
||||
},
|
||||
{
|
||||
"name": "4964",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4964"
|
||||
},
|
||||
{
|
||||
"name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
|
||||
},
|
||||
{
|
||||
"name": "bugzilla-shadow-database-information(9306)",
|
||||
"refsource": "XF",
|
||||
@ -86,6 +76,16 @@
|
||||
"name": "6399",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6399"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.mozilla.org/show_bug.cgi?id=92263",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.mozilla.org/show_bug.cgi?id=92263"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2002:109",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.mozilla.org/show_bug.cgi?id=130821",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "4964",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4964"
|
||||
},
|
||||
{
|
||||
"name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0054.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021002 wp-02-0003: MySQL Locally Exploitable Buffer Overflow",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0004.html"
|
||||
},
|
||||
{
|
||||
"name" : "20021002 wp-02-0003: MySQL Locally Exploitable Buffer Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=103358628011935&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.westpoint.ltd.uk/advisories/wp-02-0003.txt",
|
||||
"refsource": "MISC",
|
||||
@ -72,6 +62,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mysql.com/documentation/mysql/bychapter/manual_News.html#News-3.23.x"
|
||||
},
|
||||
{
|
||||
"name": "20021002 wp-02-0003: MySQL Locally Exploitable Buffer Overflow",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0004.html"
|
||||
},
|
||||
{
|
||||
"name": "20021002 wp-02-0003: MySQL Locally Exploitable Buffer Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103358628011935&w=2"
|
||||
},
|
||||
{
|
||||
"name": "mysql-myini-datadir-bo(10243)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-12/0225.html"
|
||||
},
|
||||
{
|
||||
"name" : "20021220 Re: XSS and PHP include bug in W-Agora",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-12/0222.html"
|
||||
},
|
||||
{
|
||||
"name": "wagora-editform-xss(10920)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10920"
|
||||
},
|
||||
{
|
||||
"name": "20021220 Re: XSS and PHP include bug in W-Agora",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-12/0222.html"
|
||||
},
|
||||
{
|
||||
"name": "6464",
|
||||
"refsource": "BID",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS05-006",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-006"
|
||||
},
|
||||
{
|
||||
"name" : "TA05-039A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA05-039A.html"
|
||||
"name": "win-sharepoint-services-xss(19091)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19091"
|
||||
},
|
||||
{
|
||||
"name": "VU#340409",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/340409"
|
||||
},
|
||||
{
|
||||
"name" : "win-sharepoint-services-xss(19091)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19091"
|
||||
"name": "TA05-039A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA05-039A.html"
|
||||
},
|
||||
{
|
||||
"name": "MS05-006",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-006"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-679",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-679"
|
||||
"name": "14277",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14277"
|
||||
},
|
||||
{
|
||||
"name": "12540",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/12540"
|
||||
},
|
||||
{
|
||||
"name" : "14277",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14277"
|
||||
"name": "DSA-679",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-679"
|
||||
},
|
||||
{
|
||||
"name": "toolchain-source-symlink(19317)",
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.webmin.com/changes.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.webmin.com/uchanges.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.webmin.com/uchanges.html"
|
||||
},
|
||||
{
|
||||
"name": "1013723",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013723"
|
||||
},
|
||||
{
|
||||
"name": "http://www.webmin.com/uchanges.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.webmin.com/uchanges.html"
|
||||
},
|
||||
{
|
||||
"name": "webmin-config-file-permissions(20607)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "gamespy-sdk-cdkey-mult-games-dos(20417)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20417"
|
||||
},
|
||||
{
|
||||
"name": "20050504 Gamespy cd-key validation system: \"Cd-key in use\" DoS versus many games",
|
||||
"refsource": "FULLDISC",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "15254",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15254"
|
||||
},
|
||||
{
|
||||
"name" : "gamespy-sdk-cdkey-mult-games-dos(20417)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20417"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://users.pandora.be/bratax/advisories/b005.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://users.pandora.be/bratax/advisories/b005.html"
|
||||
},
|
||||
{
|
||||
"name": "16453",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "13732",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13732"
|
||||
},
|
||||
{
|
||||
"name": "http://users.pandora.be/bratax/advisories/b005.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://users.pandora.be/bratax/advisories/b005.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://wordpress.org/development/2005/05/security-update/",
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=94512",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://wordpress.org/development/2005/05/security-update/"
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=94512"
|
||||
},
|
||||
{
|
||||
"name": "20050607 SQL Injection Exploit for WordPress <= 1.5.1.1",
|
||||
@ -63,19 +63,9 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=111817436619067&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200506-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200506-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=94512",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=94512"
|
||||
},
|
||||
{
|
||||
"name" : "13809",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13809"
|
||||
"name": "15517",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15517"
|
||||
},
|
||||
{
|
||||
"name": "16905",
|
||||
@ -83,9 +73,19 @@
|
||||
"url": "http://www.osvdb.org/16905"
|
||||
},
|
||||
{
|
||||
"name" : "15517",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15517"
|
||||
"name": "GLSA-200506-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200506-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "13809",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13809"
|
||||
},
|
||||
{
|
||||
"name": "http://wordpress.org/development/2005/05/security-update/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wordpress.org/development/2005/05/security-update/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://opensolaris.org/os/bug_reports/request_sponsor/"
|
||||
},
|
||||
{
|
||||
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139390-01-1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139390-01-1"
|
||||
"name": "ADV-2009-0155",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0155"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-026.htm",
|
||||
@ -68,24 +68,14 @@
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-026.htm"
|
||||
},
|
||||
{
|
||||
"name" : "249306",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-249306-1"
|
||||
"name": "33488",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33488"
|
||||
},
|
||||
{
|
||||
"name" : "33269",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33269"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6175",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6175"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0155",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0155"
|
||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139390-01-1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139390-01-1"
|
||||
},
|
||||
{
|
||||
"name": "1021601",
|
||||
@ -93,14 +83,24 @@
|
||||
"url": "http://www.securitytracker.com/id?1021601"
|
||||
},
|
||||
{
|
||||
"name" : "33488",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33488"
|
||||
"name": "oval:org.mitre.oval:def:6175",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6175"
|
||||
},
|
||||
{
|
||||
"name": "33269",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33269"
|
||||
},
|
||||
{
|
||||
"name": "33705",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33705"
|
||||
},
|
||||
{
|
||||
"name": "249306",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-249306-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2009-0191",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090309 Secunia Research: Foxit Reader JBIG2 Symbol Dictionary Processing Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/501590/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2009-11/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2009-11/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.foxitsoftware.com/pdf/reader/security.htm#Processing",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.foxitsoftware.com/pdf/reader/security.htm#Processing"
|
||||
},
|
||||
{
|
||||
"name" : "34035",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34035"
|
||||
"name": "foxitreader-jbig2-code-execution(49135)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49135"
|
||||
},
|
||||
{
|
||||
"name": "1021822",
|
||||
@ -88,9 +73,24 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0634"
|
||||
},
|
||||
{
|
||||
"name" : "foxitreader-jbig2-code-execution(49135)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49135"
|
||||
"name": "20090309 Secunia Research: Foxit Reader JBIG2 Symbol Dictionary Processing Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/501590/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "34035",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34035"
|
||||
},
|
||||
{
|
||||
"name": "http://www.foxitsoftware.com/pdf/reader/security.htm#Processing",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.foxitsoftware.com/pdf/reader/security.htm#Processing"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2009-11/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2009-11/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090207 [oCERT-2009-002] OpenCORE insufficient bounds checking during MP3 decoding",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/500750/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ocert.org/advisories/ocert-2009-002.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ocert.org/advisories/ocert-2009-002.html"
|
||||
"name": "33673",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33673"
|
||||
},
|
||||
{
|
||||
"name": "http://android.git.kernel.org/?p=platform/external/opencore.git;a=commit;h=7b466cd0ecfdba72c4cbd0f3a8c2001141376b0f",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://review.source.android.com/Gerrit#change,8815"
|
||||
},
|
||||
{
|
||||
"name" : "33673",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33673"
|
||||
"name": "20090207 [oCERT-2009-002] OpenCORE insufficient bounds checking during MP3 decoding",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/500750/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ocert.org/advisories/ocert-2009-002.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ocert.org/advisories/ocert-2009-002.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2009-0687",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,64 +53,64 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090413 OpenBSD 4.3 up to OpenBSD-current: PF null pointer dereference - remote DoS (kernel panic)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/502634"
|
||||
},
|
||||
{
|
||||
"name" : "8406",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8406"
|
||||
},
|
||||
{
|
||||
"name" : "8581",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8581"
|
||||
},
|
||||
{
|
||||
"name" : "ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.3/common/013_pf.patch",
|
||||
"refsource" : "MISC",
|
||||
"url" : "ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.3/common/013_pf.patch"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.helith.net/txt/multiple_vendor-PF_null_pointer_dereference.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.helith.net/txt/multiple_vendor-PF_null_pointer_dereference.txt"
|
||||
},
|
||||
{
|
||||
"name" : "NetBSD-SA2009-001",
|
||||
"refsource" : "NETBSD",
|
||||
"url" : "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-001.txt.asc"
|
||||
"name": "53608",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/53608"
|
||||
},
|
||||
{
|
||||
"name": "[4.3] 013: RELIABILITY FIX: April 11, 2009",
|
||||
"refsource": "OPENBSD",
|
||||
"url": "http://www.openbsd.org/errata43.html#013_pf"
|
||||
},
|
||||
{
|
||||
"name": "NetBSD-SA2009-001",
|
||||
"refsource": "NETBSD",
|
||||
"url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-001.txt.asc"
|
||||
},
|
||||
{
|
||||
"name": "8406",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8406"
|
||||
},
|
||||
{
|
||||
"name": "openbsd-packetfilter-dos(49837)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49837"
|
||||
},
|
||||
{
|
||||
"name": "http://www.helith.net/txt/multiple_vendor-PF_null_pointer_dereference.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.helith.net/txt/multiple_vendor-PF_null_pointer_dereference.txt"
|
||||
},
|
||||
{
|
||||
"name": "20090413 OpenBSD 4.3 up to OpenBSD-current: PF null pointer dereference - remote DoS (kernel panic)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/502634"
|
||||
},
|
||||
{
|
||||
"name": "8581",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8581"
|
||||
},
|
||||
{
|
||||
"name": "[4.4] 013: RELIABILITY FIX: April 11, 2009",
|
||||
"refsource": "OPENBSD",
|
||||
"url": "http://www.openbsd.org/errata44.html#013_pf"
|
||||
},
|
||||
{
|
||||
"name" : "[4.5] 002: RELIABILITY FIX: April 11, 2009",
|
||||
"refsource" : "OPENBSD",
|
||||
"url" : "http://www.openbsd.org/errata45.html#002_pf"
|
||||
},
|
||||
{
|
||||
"name" : "53608",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/53608"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1015",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1015"
|
||||
},
|
||||
{
|
||||
"name" : "openbsd-packetfilter-dos(49837)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49837"
|
||||
"name": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.3/common/013_pf.patch",
|
||||
"refsource": "MISC",
|
||||
"url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.3/common/013_pf.patch"
|
||||
},
|
||||
{
|
||||
"name": "[4.5] 002: RELIABILITY FIX: April 11, 2009",
|
||||
"refsource": "OPENBSD",
|
||||
"url": "http://www.openbsd.org/errata45.html#002_pf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090330 Positron Security Advisory #2009-000: Multiple Vulnerabilities in MapServer v5.2.1 and v4.10.3",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/502271/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[mapserver-users] 20090326 MapServer 5.2.2 and 4.10.4 released with security fixes",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.osgeo.org/pipermail/mapserver-users/2009-March/060600.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.positronsecurity.com/advisories/2009-000.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.positronsecurity.com/advisories/2009-000.html"
|
||||
},
|
||||
{
|
||||
"name": "1021952",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021952"
|
||||
},
|
||||
{
|
||||
"name": "20090330 Positron Security Advisory #2009-000: Multiple Vulnerabilities in MapServer v5.2.1 and v4.10.3",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/502271/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://trac.osgeo.org/mapserver/ticket/2944",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://trac.osgeo.org/mapserver/ticket/2944"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1914",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1914"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-3357",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00147.html"
|
||||
"name": "34603",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34603"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-3383",
|
||||
@ -92,20 +87,25 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34306"
|
||||
},
|
||||
{
|
||||
"name" : "1021952",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021952"
|
||||
},
|
||||
{
|
||||
"name": "34520",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34520"
|
||||
},
|
||||
{
|
||||
"name" : "34603",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34603"
|
||||
"name": "DSA-1914",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1914"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-3357",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00147.html"
|
||||
},
|
||||
{
|
||||
"name": "[mapserver-users] 20090326 MapServer 5.2.2 and 4.10.4 released with security fixes",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.osgeo.org/pipermail/mapserver-users/2009-March/060600.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2012-2002",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBMU02771",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/522546"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100558",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/522546"
|
||||
},
|
||||
{
|
||||
"name" : "53340",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53340"
|
||||
"name": "hp-snmp-url-redirection(75318)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75318"
|
||||
},
|
||||
{
|
||||
"name": "81697",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/81697"
|
||||
},
|
||||
{
|
||||
"name": "53340",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53340"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100558",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/522546"
|
||||
},
|
||||
{
|
||||
"name": "1027002",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027002"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02771",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/522546"
|
||||
},
|
||||
{
|
||||
"name": "48978",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48978"
|
||||
},
|
||||
{
|
||||
"name" : "hp-snmp-url-redirection(75318)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75318"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-2181",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21598363",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21598363"
|
||||
},
|
||||
{
|
||||
"name": "PM64172",
|
||||
"refsource": "AIXAPAR",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "websphere-portal-dojo-dir-traversal(75584)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75584"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21598363",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21598363"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-2349",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2731",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/06/14/3"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/1633048",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://drupal.org/node/1633048"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/1619586",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/1619586"
|
||||
},
|
||||
{
|
||||
"name": "http://drupalcode.org/project/uc_ajax_cart.git/commitdiff/b59cdd5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupalcode.org/project/uc_ajax_cart.git/commitdiff/b59cdd5"
|
||||
},
|
||||
{
|
||||
"name": "uberart-ajax-info-disc(76332)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76332"
|
||||
},
|
||||
{
|
||||
"name": "53999",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53999"
|
||||
},
|
||||
{
|
||||
"name" : "uberart-ajax-info-disc(76332)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/76332"
|
||||
"name": "http://drupal.org/node/1633048",
|
||||
"refsource": "MISC",
|
||||
"url": "http://drupal.org/node/1633048"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/06/14/3"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1619586",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/1619586"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-3196",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2012-3282",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,12 +53,12 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBST02846",
|
||||
"name": "SSRT100722",
|
||||
"refsource": "HP",
|
||||
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03661318"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100722",
|
||||
"name": "HPSBST02846",
|
||||
"refsource": "HP",
|
||||
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03661318"
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-3468",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/ushahidi/Ushahidi_Web/commit/d954093",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ushahidi/Ushahidi_Web/commit/d954093"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120809 Re: CVE request for Ushahidi",
|
||||
"refsource": "MLIST",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ushahidi/Ushahidi_Web/commit/4764792"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ushahidi/Ushahidi_Web/commit/d954093",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ushahidi/Ushahidi_Web/commit/d954093"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ushahidi/Ushahidi_Web/commit/fdb48d1",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-3664",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5400",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5400"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5485",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5485"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-07-25-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-1",
|
||||
"name": "APPLE-SA-2012-07-25-1",
|
||||
"refsource": "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5400",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5400"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,135 +53,75 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-101.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-101.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=801681",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=801681"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.palemoon.org/releasenotes-ng.shtml",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.palemoon.org/releasenotes-ng.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2583",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2583"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2584",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2584"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2588",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2588"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2012:173",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1482",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1483",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1583",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1585",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1586",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:1592",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0175",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1638-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1638-1"
|
||||
"name": "87587",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/87587"
|
||||
},
|
||||
{
|
||||
"name": "USN-1638-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1638-3"
|
||||
},
|
||||
{
|
||||
"name": "51370",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51370"
|
||||
},
|
||||
{
|
||||
"name": "USN-1638-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1638-2"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1586",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1636-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1636-1"
|
||||
},
|
||||
{
|
||||
"name" : "56632",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/56632"
|
||||
"name": "openSUSE-SU-2013:0175",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "87587",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/87587"
|
||||
"name": "RHSA-2012:1483",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16955",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16955"
|
||||
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-101.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-101.html"
|
||||
},
|
||||
{
|
||||
"name" : "51359",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51359"
|
||||
"name": "DSA-2584",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2584"
|
||||
},
|
||||
{
|
||||
"name" : "51360",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51360"
|
||||
"name": "http://www.palemoon.org/releasenotes-ng.shtml",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.palemoon.org/releasenotes-ng.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "51369",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51369"
|
||||
},
|
||||
{
|
||||
"name" : "51381",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51381"
|
||||
"name": "RHSA-2012:1482",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
|
||||
},
|
||||
{
|
||||
"name": "51434",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51434"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1583",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
|
||||
},
|
||||
{
|
||||
"name": "51439",
|
||||
"refsource": "SECUNIA",
|
||||
@ -193,14 +133,74 @@
|
||||
"url": "http://secunia.com/advisories/51440"
|
||||
},
|
||||
{
|
||||
"name" : "51370",
|
||||
"name": "USN-1638-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1638-1"
|
||||
},
|
||||
{
|
||||
"name": "56632",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56632"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1592",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "51359",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51370"
|
||||
"url": "http://secunia.com/advisories/51359"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:173",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1585",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
|
||||
},
|
||||
{
|
||||
"name": "51381",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51381"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2583",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2583"
|
||||
},
|
||||
{
|
||||
"name": "firefox-hzgb2312-xss(80179)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80179"
|
||||
},
|
||||
{
|
||||
"name": "51369",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51369"
|
||||
},
|
||||
{
|
||||
"name": "51360",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51360"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=801681",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=801681"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2588",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2588"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16955",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16955"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/wiretap/pcapng.c?r1=44074&r2=44073&pathrev=44074",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/wiretap/pcapng.c?r1=44074&r2=44073&pathrev=44074"
|
||||
},
|
||||
{
|
||||
"name" : "http://anonsvn.wireshark.org/viewvc?revision=44074&view=revision",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonsvn.wireshark.org/viewvc?revision=44074&view=revision"
|
||||
"name": "55035",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55035"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2012-24.html",
|
||||
@ -68,9 +63,19 @@
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2012-24.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7533",
|
||||
"name": "oval:org.mitre.oval:def:15693",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15693"
|
||||
},
|
||||
{
|
||||
"name": "54425",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54425"
|
||||
},
|
||||
{
|
||||
"name": "http://anonsvn.wireshark.org/viewvc?revision=44074&view=revision",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7533"
|
||||
"url": "http://anonsvn.wireshark.org/viewvc?revision=44074&view=revision"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark3",
|
||||
@ -83,34 +88,29 @@
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1067",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "https://hermes.opensuse.org/messages/15514562"
|
||||
},
|
||||
{
|
||||
"name" : "55035",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/55035"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15693",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15693"
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7533",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7533"
|
||||
},
|
||||
{
|
||||
"name": "51363",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51363"
|
||||
},
|
||||
{
|
||||
"name": "http://anonsvn.wireshark.org/viewvc/trunk/wiretap/pcapng.c?r1=44074&r2=44073&pathrev=44074",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc/trunk/wiretap/pcapng.c?r1=44074&r2=44073&pathrev=44074"
|
||||
},
|
||||
{
|
||||
"name": "50276",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50276"
|
||||
},
|
||||
{
|
||||
"name" : "54425",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54425"
|
||||
"name": "openSUSE-SU-2012:1067",
|
||||
"refsource": "SUSE",
|
||||
"url": "https://hermes.opensuse.org/messages/15514562"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-6121",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130207 Re: CVE request: XSS in roundcube before 0.8.5",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/02/08/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/news/?group_id=139281&id=310213",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/news/?group_id=139281&id=310213"
|
||||
},
|
||||
{
|
||||
"name" : "http://trac.roundcube.net/ticket/1488850",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://trac.roundcube.net/ticket/1488850"
|
||||
"name": "openSUSE-SU-2013:0307",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00051.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/roundcube/roundcubemail/commit/74cd0a9b62f11bc07c5a1d3ba0098b54883eb0ba",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/roundcube/roundcubemail/commit/74cd0a9b62f11bc07c5a1d3ba0098b54883eb0ba"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0307",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00051.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1420",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/news/?group_id=139281&id=310213",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/news/?group_id=139281&id=310213"
|
||||
},
|
||||
{
|
||||
"name": "57849",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/57849"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130207 Re: CVE request: XSS in roundcube before 0.8.5",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/02/08/1"
|
||||
},
|
||||
{
|
||||
"name": "http://trac.roundcube.net/ticket/1488850",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://trac.roundcube.net/ticket/1488850"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18350",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18350"
|
||||
},
|
||||
{
|
||||
"name": "51357",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51357"
|
||||
},
|
||||
{
|
||||
"name": "18350",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18350"
|
||||
},
|
||||
{
|
||||
"name": "82584",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150910 [ERPSCAN-15-014] SAP Mobile Platform 3 - XXE in Add Repository",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Sep/36"
|
||||
},
|
||||
{
|
||||
"name" : "http://scn.sap.com/community/security/blog/2015/06/11/sap-security-notes-june-2015",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://scn.sap.com/community/security/blog/2015/06/11/sap-security-notes-june-2015"
|
||||
},
|
||||
{
|
||||
"name" : "https://erpscan.io/advisories/erpscan-15-014-sap-mobile-platform-3-xxe-in-add-repository/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://erpscan.io/advisories/erpscan-15-014-sap-mobile-platform-3-xxe-in-add-repository/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/133514/SAP-Mobile-Platform-3-XXE-Injection.html",
|
||||
"refsource": "MISC",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "75166",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75166"
|
||||
},
|
||||
{
|
||||
"name": "https://erpscan.io/advisories/erpscan-15-014-sap-mobile-platform-3-xxe-in-add-repository/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://erpscan.io/advisories/erpscan-15-014-sap-mobile-platform-3-xxe-in-add-repository/"
|
||||
},
|
||||
{
|
||||
"name": "http://scn.sap.com/community/security/blog/2015/06/11/sap-security-notes-june-2015",
|
||||
"refsource": "MISC",
|
||||
"url": "http://scn.sap.com/community/security/blog/2015/06/11/sap-security-notes-june-2015"
|
||||
},
|
||||
{
|
||||
"name": "20150910 [ERPSCAN-15-014] SAP Mobile Platform 3 - XXE in Add Repository",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Sep/36"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5771",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205031",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205031"
|
||||
"name": "76340",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76340"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-08-13-2",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "76340",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76340"
|
||||
"name": "https://support.apple.com/kb/HT205031",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205031"
|
||||
},
|
||||
{
|
||||
"name": "1033276",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-2073",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "96227",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96227"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/webmin/webmin/commit/475cc4fbdf51c865b291d252d81a58bad05de0c7",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "JVN#34207650",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN34207650/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "96227",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96227"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207600",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207600"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207617",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207617"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201709-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201709-03"
|
||||
},
|
||||
{
|
||||
"name": "97129",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "1038137",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038137"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201709-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201709-03"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207600",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207600"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207617",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207617"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "anemec@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2017-2626",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,16 +62,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.x41-dsec.de/lab/advisories/x41-2017-001-xorg/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.x41-dsec.de/lab/advisories/x41-2017-001-xorg/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2626",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2626"
|
||||
},
|
||||
{
|
||||
"name": "https://cgit.freedesktop.org/xorg/lib/libICE/commit/?id=ff5e59f32255913bb1cdf51441b98c9107ae165b",
|
||||
"refsource": "CONFIRM",
|
||||
@ -82,20 +72,30 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201704-03"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2626",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2626"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1865",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1865"
|
||||
},
|
||||
{
|
||||
"name": "1037919",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037919"
|
||||
},
|
||||
{
|
||||
"name": "96480",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96480"
|
||||
},
|
||||
{
|
||||
"name" : "1037919",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037919"
|
||||
"name": "https://www.x41-dsec.de/lab/advisories/x41-2017-001-xorg/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.x41-dsec.de/lab/advisories/x41-2017-001-xorg/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-753",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-753"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "https://zerodayinitiative.com/advisories/ZDI-18-753",
|
||||
"refsource": "MISC",
|
||||
"url": "https://zerodayinitiative.com/advisories/ZDI-18-753"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.kryptowire.com/portal/android-firmware-defcon-2018/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.kryptowire.com/portal/android-firmware-defcon-2018/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.kryptowire.com/portal/wp-content/uploads/2018/12/DEFCON-26-Johnson-and-Stavrou-Vulnerable-Out-of-the-Box-An-Eval-of-Android-Carrier-Devices-WP-Updated.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.kryptowire.com/portal/wp-content/uploads/2018/12/DEFCON-26-Johnson-and-Stavrou-Vulnerable-Out-of-the-Box-An-Eval-of-Android-Carrier-Devices-WP-Updated.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://www.kryptowire.com/portal/android-firmware-defcon-2018/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.kryptowire.com/portal/android-firmware-defcon-2018/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-15775",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
|
||||
"name": "1041809",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041809"
|
||||
},
|
||||
{
|
||||
"name": "105439",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/105439"
|
||||
},
|
||||
{
|
||||
"name" : "1041809",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041809"
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user