mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a985a4df36
commit
579920e1f1
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2008-0085",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,30 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
"name": "1020441",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020441"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
"name": "30970",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30970"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
|
||||
},
|
||||
{
|
||||
"name" : "MS08-040",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-040"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-190A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-190A.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14213",
|
||||
"refsource": "OVAL",
|
||||
@ -88,14 +78,24 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2022/references"
|
||||
},
|
||||
{
|
||||
"name" : "1020441",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020441"
|
||||
"name": "MS08-040",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-040"
|
||||
},
|
||||
{
|
||||
"name" : "30970",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30970"
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name": "TA08-190A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-190A.html"
|
||||
},
|
||||
{
|
||||
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080212 QuickTime <= 7.4.1 QTPlugin.ocx Multiple Remote Stack Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/488045/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "5110",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5110"
|
||||
},
|
||||
{
|
||||
"name" : "27769",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27769"
|
||||
"name": "apple-quicktime-qtplugin-bo(40475)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40475"
|
||||
},
|
||||
{
|
||||
"name": "3652",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://securityreason.com/securityalert/3652"
|
||||
},
|
||||
{
|
||||
"name" : "apple-quicktime-qtplugin-bo(40475)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40475"
|
||||
"name": "27769",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27769"
|
||||
},
|
||||
{
|
||||
"name": "5110",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5110"
|
||||
},
|
||||
{
|
||||
"name": "20080212 QuickTime <= 7.4.1 QTPlugin.ocx Multiple Remote Stack Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488045/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "29063",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29063"
|
||||
},
|
||||
{
|
||||
"name": "20080221 XOOPS Module prayerlist SQL Injection(cid)",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "27934",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27934"
|
||||
},
|
||||
{
|
||||
"name" : "29063",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29063"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.plainblack.com/getwebgui/advisories/webgui-7_4_24-stable-released",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.plainblack.com/getwebgui/advisories/webgui-7_4_24-stable-released"
|
||||
"name": "28967",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28967"
|
||||
},
|
||||
{
|
||||
"name": "27869",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/27869"
|
||||
},
|
||||
{
|
||||
"name" : "28967",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28967"
|
||||
"name": "http://www.plainblack.com/getwebgui/advisories/webgui-7_4_24-stable-released",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.plainblack.com/getwebgui/advisories/webgui-7_4_24-stable-released"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080229 *BSD user-ppp local root (when conditions permit)",
|
||||
"refsource" : "VULN-DEV",
|
||||
"url" : "http://www.securityfocus.com/archive/82/488980/30/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080301 Re: *BSD user-ppp local root (when conditions permit)",
|
||||
"refsource" : "VULN-DEV",
|
||||
"url" : "http://www.securityfocus.com/archive/82/489031/30/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[4.1] 20080307 014: SECURITY FIX: March 7, 2008",
|
||||
"refsource" : "OPENBSD",
|
||||
"url" : "http://www.openbsd.org/errata41.html#014_ppp"
|
||||
"name": "29238",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29238"
|
||||
},
|
||||
{
|
||||
"name": "[4.2] 20080307 009: SECURITY FIX: March 7, 2008",
|
||||
"refsource": "OPENBSD",
|
||||
"url": "http://www.openbsd.org/errata42.html#009_ppp"
|
||||
},
|
||||
{
|
||||
"name": "20080229 *BSD user-ppp local root (when conditions permit)",
|
||||
"refsource": "VULN-DEV",
|
||||
"url": "http://www.securityfocus.com/archive/82/488980/30/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "[4.1] 20080307 014: SECURITY FIX: March 7, 2008",
|
||||
"refsource": "OPENBSD",
|
||||
"url": "http://www.openbsd.org/errata41.html#014_ppp"
|
||||
},
|
||||
{
|
||||
"name": "20080301 Re: *BSD user-ppp local root (when conditions permit)",
|
||||
"refsource": "VULN-DEV",
|
||||
"url": "http://www.securityfocus.com/archive/82/489031/30/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "28090",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28090"
|
||||
},
|
||||
{
|
||||
"name": "userppp-commandexpandinterpret-bo(41034)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41034"
|
||||
},
|
||||
{
|
||||
"name": "29234",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29234"
|
||||
},
|
||||
{
|
||||
"name" : "29238",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29238"
|
||||
},
|
||||
{
|
||||
"name": "29240",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29240"
|
||||
},
|
||||
{
|
||||
"name" : "userppp-commandexpandinterpret-bo(41034)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41034"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2008-1676",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=445227",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=445227"
|
||||
"name": "30062",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30062"
|
||||
},
|
||||
{
|
||||
"name": "rhcs-rhpkicommon-csr-security-bypass(43573)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43573"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0500",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2008-0500.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0577",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0577.html"
|
||||
},
|
||||
{
|
||||
"name" : "30062",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30062"
|
||||
},
|
||||
{
|
||||
"name": "1020427",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020427"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0577",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2008-0577.html"
|
||||
},
|
||||
{
|
||||
"name": "30929",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30929"
|
||||
},
|
||||
{
|
||||
"name" : "rhcs-rhpkicommon-csr-security-bypass(43573)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43573"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=445227",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=445227"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "phshoutbox-admin-security-bypass(41901)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41901"
|
||||
},
|
||||
{
|
||||
"name": "5467",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "29892",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29892"
|
||||
},
|
||||
{
|
||||
"name" : "phshoutbox-admin-security-bypass(41901)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41901"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2008-4304",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,25 +57,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=235052"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200812-20",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200812-20.xml"
|
||||
},
|
||||
{
|
||||
"name": "32964",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32964"
|
||||
},
|
||||
{
|
||||
"name" : "33258",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33258"
|
||||
},
|
||||
{
|
||||
"name": "phpcollab-login-command-execution(47522)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47522"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200812-20",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200812-20.xml"
|
||||
},
|
||||
{
|
||||
"name": "33258",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33258"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080204 Multiple vulnerabilities in WinCom LPD Total 3.0.2.623",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/487507/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.org/adv/wincomalpd-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.org/adv/wincomalpd-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.org/poc/wincomalpd.zip",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.org/poc/wincomalpd.zip"
|
||||
},
|
||||
{
|
||||
"name" : "27614",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27614"
|
||||
"name": "20080204 Multiple vulnerabilities in WinCom LPD Total 3.0.2.623",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/487507/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0410",
|
||||
@ -82,10 +72,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28763"
|
||||
},
|
||||
{
|
||||
"name": "27614",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27614"
|
||||
},
|
||||
{
|
||||
"name": "4610",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4610"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.org/poc/wincomalpd.zip",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.org/poc/wincomalpd.zip"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
|
||||
"name": "33022",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33022"
|
||||
},
|
||||
{
|
||||
"name": "PK74777",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK74777"
|
||||
},
|
||||
{
|
||||
"name" : "32679",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32679"
|
||||
"name": "websphere-ssl-information-disclosure(47135)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47135"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3370",
|
||||
@ -73,14 +73,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3370"
|
||||
},
|
||||
{
|
||||
"name" : "33022",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33022"
|
||||
"name": "32679",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32679"
|
||||
},
|
||||
{
|
||||
"name" : "websphere-ssl-information-disclosure(47135)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47135"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7453",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7453"
|
||||
},
|
||||
{
|
||||
"name" : "32813",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32813"
|
||||
},
|
||||
{
|
||||
"name": "33075",
|
||||
"refsource": "SECUNIA",
|
||||
@ -72,6 +62,16 @@
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4929"
|
||||
},
|
||||
{
|
||||
"name": "32813",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32813"
|
||||
},
|
||||
{
|
||||
"name": "7453",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7453"
|
||||
},
|
||||
{
|
||||
"name": "flds-redir-sql-injection(48185)",
|
||||
"refsource": "XF",
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/7465"
|
||||
},
|
||||
{
|
||||
"name" : "32823",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32823"
|
||||
"name": "4933",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4933"
|
||||
},
|
||||
{
|
||||
"name": "33090",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/33090"
|
||||
},
|
||||
{
|
||||
"name" : "4933",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4933"
|
||||
"name": "32823",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32823"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-0156",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,30 +62,30 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.insinuator.net/2013/01/rails-yaml/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0155",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0155.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#628463",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/628463"
|
||||
},
|
||||
{
|
||||
"name": "https://community.rapid7.com/community/metasploit/blog/2013/01/09/serialization-mischief-in-ruby-land-cve-2013-0156",
|
||||
"refsource": "MISC",
|
||||
"url": "https://community.rapid7.com/community/metasploit/blog/2013/01/09/serialization-mischief-in-ruby-land-cve-2013-0156"
|
||||
},
|
||||
{
|
||||
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-13-036-01A",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-13-036-01A"
|
||||
},
|
||||
{
|
||||
"name" : "http://weblog.rubyonrails.org/2013/1/28/Rails-3-0-20-and-2-3-16-have-been-released/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://weblog.rubyonrails.org/2013/1/28/Rails-3-0-20-and-2-3-16-have-been-released/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.fujitsu.com/global/support/software/security/products-f/sw-sv-rcve-ror201301e.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.fujitsu.com/global/support/software/security/products-f/sw-sv-rcve-ror201301e.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://puppet.com/security/cve/cve-2013-0156",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://puppet.com/security/cve/cve-2013-0156"
|
||||
"name": "VU#380039",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/380039"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-03-14-1",
|
||||
@ -98,9 +98,9 @@
|
||||
"url": "http://www.debian.org/security/2013/dsa-2604"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0153",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0153.html"
|
||||
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-13-036-01A",
|
||||
"refsource": "MISC",
|
||||
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-13-036-01A"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0154",
|
||||
@ -108,19 +108,19 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0154.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0155",
|
||||
"name": "https://puppet.com/security/cve/cve-2013-0156",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://puppet.com/security/cve/cve-2013-0156"
|
||||
},
|
||||
{
|
||||
"name": "http://weblog.rubyonrails.org/2013/1/28/Rails-3-0-20-and-2-3-16-have-been-released/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://weblog.rubyonrails.org/2013/1/28/Rails-3-0-20-and-2-3-16-have-been-released/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0153",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0155.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#380039",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/380039"
|
||||
},
|
||||
{
|
||||
"name" : "VU#628463",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/628463"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0153.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2013-0612",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201308-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0150",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0150.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0044",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16295",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16295"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0047",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0138",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0193",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00081.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16295",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16295"
|
||||
"name": "openSUSE-SU-2013:0138",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0150",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0150.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201308-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-3134",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-052"
|
||||
},
|
||||
{
|
||||
"name" : "TA13-190A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-190A"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17071",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17071"
|
||||
},
|
||||
{
|
||||
"name": "TA13-190A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-190A"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-4382",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-6995",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
},
|
||||
{
|
||||
"name": "99867",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "1038923",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038923"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-10732",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-10732"
|
||||
},
|
||||
{
|
||||
"name": "http://www.irfanview.com/plugins.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.irfanview.com/plugins.htm"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-10732",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-10732"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-ucm"
|
||||
},
|
||||
{
|
||||
"name" : "101853",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101853"
|
||||
},
|
||||
{
|
||||
"name": "1039826",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039826"
|
||||
},
|
||||
{
|
||||
"name": "101853",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101853"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00030.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/opencv/opencv/issues/9309",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/opencv/opencv/issues/9309"
|
||||
"name": "GLSA-201712-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201712-02"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/xiaoqx/pocs/blob/master/opencv.md",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://github.com/xiaoqx/pocs/blob/master/opencv.md"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201712-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201712-02"
|
||||
"name": "https://github.com/opencv/opencv/issues/9309",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/opencv/opencv/issues/9309"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-12-04T00:00:00",
|
||||
"ID": "CVE-2017-13148",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2018-04-02T00:00:00",
|
||||
"ID": "CVE-2017-13306",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22018",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22018"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=90efb6422939ca031804266fba669f77c22a274a",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "100532",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100532"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=22018",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=22018"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://ssl.icu-project.org/trac/ticket/13490",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ssl.icu-project.org/trac/ticket/13490"
|
||||
},
|
||||
{
|
||||
"name": "https://ssl.icu-project.org/trac/changeset/40714",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ssl.icu-project.org/trac/changeset/40714"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/znc/znc/issues/1459",
|
||||
"refsource": "MISC",
|
||||
@ -63,24 +73,14 @@
|
||||
"url": "https://ssl.icu-project.org/trac/attachment/ticket/13490/poc.cpp"
|
||||
},
|
||||
{
|
||||
"name" : "https://ssl.icu-project.org/trac/changeset/40714",
|
||||
"name": "https://ssl.icu-project.org/trac/ticket/13510",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://ssl.icu-project.org/trac/changeset/40714"
|
||||
"url": "https://ssl.icu-project.org/trac/ticket/13510"
|
||||
},
|
||||
{
|
||||
"name": "https://ssl.icu-project.org/trac/changeset/40715",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ssl.icu-project.org/trac/changeset/40715"
|
||||
},
|
||||
{
|
||||
"name" : "https://ssl.icu-project.org/trac/ticket/13490",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ssl.icu-project.org/trac/ticket/13490"
|
||||
},
|
||||
{
|
||||
"name" : "https://ssl.icu-project.org/trac/ticket/13510",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ssl.icu-project.org/trac/ticket/13510"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43266",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43266/"
|
||||
},
|
||||
{
|
||||
"name": "https://packetstormsecurity.com/files/145318/Basic-B2B-Script-2.0.8-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://packetstormsecurity.com/files/145318/Basic-B2B-Script-2.0.8-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "43266",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43266/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4374f256ce8182019353c0c639bb8d0695b4c941",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4374f256ce8182019353c0c639bb8d0695b4c941"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openwall.com/lists/oss-security/2017/12/21/2",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/12/21/2"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4374f256ce8182019353c0c639bb8d0695b4c941",
|
||||
"refsource": "MISC",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4374f256ce8182019353c0c639bb8d0695b4c941"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/4374f256ce8182019353c0c639bb8d0695b4c941",
|
||||
"refsource": "MISC",
|
||||
|
@ -52,26 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c131187db2d3fa2f8bf32fdf4e9a4ef805168467",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c131187db2d3fa2f8bf32fdf4e9a4ef805168467"
|
||||
},
|
||||
{
|
||||
"name" : "https://anonscm.debian.org/cgit/kernel/linux.git/tree/debian/patches/bugfix/all/bpf-fix-branch-pruning-logic.patch?h=stretch-security",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://anonscm.debian.org/cgit/kernel/linux.git/tree/debian/patches/bugfix/all/bpf-fix-branch-pruning-logic.patch?h=stretch-security"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/c131187db2d3fa2f8bf32fdf4e9a4ef805168467",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/torvalds/linux/commit/c131187db2d3fa2f8bf32fdf4e9a4ef805168467"
|
||||
},
|
||||
{
|
||||
"name": "USN-3619-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3619-2/"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c131187db2d3fa2f8bf32fdf4e9a4ef805168467",
|
||||
"refsource": "MISC",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c131187db2d3fa2f8bf32fdf4e9a4ef805168467"
|
||||
},
|
||||
{
|
||||
"name": "https://www.spinics.net/lists/stable/msg206984.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.spinics.net/lists/stable/msg206984.html"
|
||||
},
|
||||
{
|
||||
"name": "102325",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102325"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4073",
|
||||
"refsource": "DEBIAN",
|
||||
@ -82,21 +87,16 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/usn/usn-3523-2/"
|
||||
},
|
||||
{
|
||||
"name": "https://anonscm.debian.org/cgit/kernel/linux.git/tree/debian/patches/bugfix/all/bpf-fix-branch-pruning-logic.patch?h=stretch-security",
|
||||
"refsource": "MISC",
|
||||
"url": "https://anonscm.debian.org/cgit/kernel/linux.git/tree/debian/patches/bugfix/all/bpf-fix-branch-pruning-logic.patch?h=stretch-security"
|
||||
},
|
||||
{
|
||||
"name": "USN-3619-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3619-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3619-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3619-2/"
|
||||
},
|
||||
{
|
||||
"name" : "102325",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102325"
|
||||
},
|
||||
{
|
||||
"name": "1040057",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/879",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/879"
|
||||
},
|
||||
{
|
||||
"name": "USN-3681-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3681-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/issues/879",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/879"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0909",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0909"
|
||||
},
|
||||
{
|
||||
"name": "103279",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "1040513",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040513"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0909",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0909"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -65,11 +65,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180207 [SECURITY] [DLA-1271-1] postgresql-9.1 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/02/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.postgresql.org/about/news/1829/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -80,6 +75,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2511"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180207 [SECURITY] [DLA-1271-1] postgresql-9.1 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2566",
|
||||
"refsource": "REDHAT",
|
||||
@ -90,15 +90,15 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3816"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3564-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3564-1/"
|
||||
},
|
||||
{
|
||||
"name": "102986",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102986"
|
||||
},
|
||||
{
|
||||
"name": "USN-3564-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3564-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,9 +63,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/138376",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/138376"
|
||||
"name": "103352",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103352"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22013247",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22013247"
|
||||
},
|
||||
{
|
||||
"name" : "103352",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103352"
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/138376",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/138376"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -73,15 +73,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10732962",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10732962"
|
||||
},
|
||||
{
|
||||
"name": "ibm-flashsystem-cve20181822-sec-bypass(150296)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/150296"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10732962",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10732962"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ibm-websphere-cve20181840-priv-escalation(150813)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/150813"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10735767",
|
||||
"refsource": "CONFIRM",
|
||||
@ -85,11 +90,6 @@
|
||||
"name": "106141",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106141"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-websphere-cve20181840-priv-escalation(150813)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/150813"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user