mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
9179ee6ed3
commit
57f9429e74
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1011637",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1011637"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:3913",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3913"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20041013 EEYE: Windows Shell ZIP File Decompression DUNZIP32.DLL Buffer Overflow Vulnerability",
|
"name": "20041013 EEYE: Windows Shell ZIP File Decompression DUNZIP32.DLL Buffer Overflow Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,11 +72,6 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-034"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-034"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "VU#649374",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/649374"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "P-010",
|
"name": "P-010",
|
||||||
"refsource": "CIAC",
|
"refsource": "CIAC",
|
||||||
@ -77,30 +82,20 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.eeye.com/html/research/advisories/AD20041012A.html"
|
"url": "http://www.eeye.com/html/research/advisories/AD20041012A.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1053",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1053"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:3913",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3913"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:4276",
|
"name": "oval:org.mitre.oval:def:4276",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4276"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4276"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:6397",
|
"name": "oval:org.mitre.oval:def:1053",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6397"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1053"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1011637",
|
"name": "VU#649374",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://securitytracker.com/id?1011637"
|
"url": "http://www.kb.cert.org/vuls/id/649374"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "win-compressed-folders-bo(17624)",
|
"name": "win-compressed-folders-bo(17624)",
|
||||||
@ -111,6 +106,11 @@
|
|||||||
"name": "win-ms04034-patch(17659)",
|
"name": "win-ms04034-patch(17659)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17659"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17659"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:6397",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6397"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,84 +53,84 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mysql.org/doc/refman/4.1/en/news-4-0-19.html",
|
"name": "http://bugs.mysql.com/bug.php?id=3270",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.mysql.org/doc/refman/4.1/en/news-4-0-19.html"
|
"url": "http://bugs.mysql.com/bug.php?id=3270"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.mysql.org/doc/refman/4.1/en/news-4-1-2.html",
|
"name": "http://www.mysql.org/doc/refman/4.1/en/news-4-1-2.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.mysql.org/doc/refman/4.1/en/news-4-1-2.html"
|
"url": "http://www.mysql.org/doc/refman/4.1/en/news-4-1-2.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "CLA-2004:892",
|
|
||||||
"refsource" : "CONECTIVA",
|
|
||||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000892"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-562",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2004/dsa-562"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200410-22",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200410-22.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2004:597",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-597.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2004:611",
|
"name": "RHSA-2004:611",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-611.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2004-611.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "101864",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101864-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2004-0054",
|
|
||||||
"refsource" : "TRUSTIX",
|
|
||||||
"url" : "http://www.trustix.org/errata/2004/0054/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.mysql.com/bug.php?id=3270",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://bugs.mysql.com/bug.php?id=3270"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://lists.mysql.com/internals/13073",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://lists.mysql.com/internals/13073"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "P-018",
|
|
||||||
"refsource" : "CIAC",
|
|
||||||
"url" : "http://www.ciac.org/ciac/bulletins/p-018.shtml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "12783",
|
"name": "12783",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/12783/"
|
"url": "http://secunia.com/advisories/12783/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1011606",
|
"name": "DSA-562",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://securitytracker.com/id?1011606"
|
"url": "http://www.debian.org/security/2004/dsa-562"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "101864",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101864-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "11357",
|
"name": "11357",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/11357"
|
"url": "http://www.securityfocus.com/bid/11357"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "CLA-2004:892",
|
||||||
|
"refsource": "CONECTIVA",
|
||||||
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000892"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mysql.org/doc/refman/4.1/en/news-4-0-19.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mysql.org/doc/refman/4.1/en/news-4-0-19.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "mysql-alter-restriction-bypass(17666)",
|
"name": "mysql-alter-restriction-bypass(17666)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17666"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17666"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2004:597",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2004-597.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "P-018",
|
||||||
|
"refsource": "CIAC",
|
||||||
|
"url": "http://www.ciac.org/ciac/bulletins/p-018.shtml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200410-22",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200410-22.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2004-0054",
|
||||||
|
"refsource": "TRUSTIX",
|
||||||
|
"url": "http://www.trustix.org/errata/2004/0054/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://lists.mysql.com/internals/13073",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://lists.mysql.com/internals/13073"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1011606",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1011606"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "GLSA-200411-07",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200411-07.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://proxytunnel.sourceforge.net/news.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://proxytunnel.sourceforge.net/news.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "11592",
|
"name": "11592",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "proxytunnel-message-format-string(17945)",
|
"name": "proxytunnel-message-format-string(17945)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17945"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17945"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200411-07",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200411-07.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://proxytunnel.sourceforge.net/news.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://proxytunnel.sourceforge.net/news.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://tigger.uic.edu/~jlongs2/holes/dxfscope.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://tigger.uic.edu/~jlongs2/holes/dxfscope.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "dxfscope-dxfin-bo(18558)",
|
"name": "dxfscope-dxfin-bo(18558)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18558"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18558"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tigger.uic.edu/~jlongs2/holes/dxfscope.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://tigger.uic.edu/~jlongs2/holes/dxfscope.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "oracle-isqlplus-file-access(18656)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18656"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20041223 Oracle ISQLPlus file access vulnerability (#NISR2122004E)",
|
"name": "20041223 Oracle ISQLPlus file access vulnerability (#NISR2122004E)",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -63,29 +68,24 @@
|
|||||||
"url": "http://www.ngssoftware.com/advisories/oracle23122004E.txt"
|
"url": "http://www.ngssoftware.com/advisories/oracle23122004E.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "101782",
|
"name": "VU#435974",
|
||||||
"refsource" : "SUNALERT",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101782-1"
|
"url": "http://www.kb.cert.org/vuls/id/435974"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "TA04-245A",
|
"name": "TA04-245A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA04-245A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA04-245A.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "VU#435974",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/435974"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "10871",
|
"name": "10871",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/10871"
|
"url": "http://www.securityfocus.com/bid/10871"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oracle-isqlplus-file-access(18656)",
|
"name": "101782",
|
||||||
"refsource" : "XF",
|
"refsource": "SUNALERT",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18656"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101782-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=110011618724455&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=110011618724455&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "webcalendar-scripts-gain-access(18030)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18030"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "11651",
|
"name": "11651",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "13164",
|
"name": "13164",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/13164"
|
"url": "http://secunia.com/advisories/13164"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "webcalendar-scripts-gain-access(18030)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18030"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20041012 Micronet wireless broadband router SP916BM admin password reset when power off",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=109759963126161&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "micronet-router-password-reset(17697)",
|
"name": "micronet-router-password-reset(17697)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17697"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17697"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20041012 Micronet wireless broadband router SP916BM admin password reset when power off",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=109759963126161&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,20 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "5610",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/5610"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "29200",
|
"name": "29200",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/29200"
|
"url": "http://www.securityfocus.com/bid/29200"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-1524",
|
"name": "therealestatescript-docid-sql-injection(42399)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1524/references"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42399"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "5610",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/5610"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "30244",
|
"name": "30244",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://secunia.com/advisories/30244"
|
"url": "http://secunia.com/advisories/30244"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "therealestatescript-docid-sql-injection(42399)",
|
"name": "ADV-2008-1524",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42399"
|
"url": "http://www.vupen.com/english/advisories/2008/1524/references"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.spamdyke.org/documentation/Changelog.txt",
|
"name": "ADV-2008-1684",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.spamdyke.org/documentation/Changelog.txt"
|
"url": "http://www.vupen.com/english/advisories/2008/1684/references"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "30408",
|
"name": "30408",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/30408"
|
"url": "http://secunia.com/advisories/30408"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1684",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1684/references"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "spamdyke-smtpfilter-security-bypass(42658)",
|
"name": "spamdyke-smtpfilter-security-bypass(42658)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42658"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42658"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.spamdyke.org/documentation/Changelog.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.spamdyke.org/documentation/Changelog.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,20 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080707 PHP-NUKE SQL Module's Name 4ndvddb",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/494013/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "30120",
|
"name": "30120",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/30120"
|
"url": "http://www.securityfocus.com/bid/30120"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30976",
|
"name": "4ndvddb-modules-sql-injection(43626)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/30976"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43626"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080707 PHP-NUKE SQL Module's Name 4ndvddb",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/494013/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "3986",
|
"name": "3986",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://securityreason.com/securityalert/3986"
|
"url": "http://securityreason.com/securityalert/3986"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "4ndvddb-modules-sql-injection(43626)",
|
"name": "30976",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43626"
|
"url": "http://secunia.com/advisories/30976"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "6141",
|
"name": "4077",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SREASON",
|
||||||
"url" : "https://www.exploit-db.com/exploits/6141"
|
"url": "http://securityreason.com/securityalert/4077"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31244",
|
"name": "31244",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/31244"
|
"url": "http://secunia.com/advisories/31244"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "4077",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/4077"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "trio-browse-sql-injection(44033)",
|
"name": "trio-browse-sql-injection(44033)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44033"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44033"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "6141",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/6141"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://ceaseless.ws/bb-csrf/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://ceaseless.ws/bb-csrf/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1020559",
|
"name": "1020559",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1020559"
|
"url": "http://www.securitytracker.com/id?1020559"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31177",
|
"name": "http://ceaseless.ws/bb-csrf/",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/31177"
|
"url": "http://ceaseless.ws/bb-csrf/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "blackboard-unspecified-csrf(43986)",
|
"name": "blackboard-unspecified-csrf(43986)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43986"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43986"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31177",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31177"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/6385"
|
"url": "https://www.exploit-db.com/exploits/6385"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "31039",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31039"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4232",
|
"name": "4232",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/4232"
|
"url": "http://securityreason.com/securityalert/4232"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "31039",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/31039"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "shaadizone-keywordsearch-sql-injection(44947)",
|
"name": "shaadizone-keywordsearch-sql-injection(44947)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2008-3997",
|
"ID": "CVE-2008-3997",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "33525",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33525"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1021561",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1021561"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-0115",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/0115"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,21 +76,6 @@
|
|||||||
"name": "33177",
|
"name": "33177",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/33177"
|
"url": "http://www.securityfocus.com/bid/33177"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-0115",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/0115"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1021561",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1021561"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33525",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33525"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,199 +53,199 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080822 Vim: Arbitrary Code Execution in Commands: K, Control-], g]",
|
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0004.html",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/495662"
|
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0004.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20080825 RE: Arbitrary Code Execution in Commands: K, Control-], g]",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/495703"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20090401 VMSA-2009-0004 ESX Service Console updates for openssl, bind, and vim",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/502322/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20080911 Re: [oss-list] CVE request (vim)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2008/09/11/4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20080911 [oss-list] CVE request (vim)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2008/09/11/3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20080915 Re: [oss-list] CVE request (vim)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2008/09/16/5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20080915 Re: [oss-list] CVE request (vim)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2008/09/16/6"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[vim-dev] 20080903 Patch 7.2.010",
|
"name": "[vim-dev] 20080903 Patch 7.2.010",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://ftp.vim.org/pub/vim/patches/7.2/7.2.010"
|
"url": "http://ftp.vim.org/pub/vim/patches/7.2/7.2.010"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[vim_dev] 20080824 Bug with v_K and potentially K command",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://groups.google.com/group/vim_dev/msg/9290f26f9bc11b33"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/6ad2d5b50a96668e",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/6ad2d5b50a96668e"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.rdancer.org/vulnerablevim-K.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.rdancer.org/vulnerablevim-K.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=461927",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT3216",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT3216"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0004.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0004.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4077",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4077"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2008-10-09",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2010-03-29-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:236",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:236"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0617",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0617.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0580",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0580.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2008:0618",
|
"name": "RHSA-2008:0618",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0618.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0618.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-712-1",
|
"name": "[oss-security] 20080915 Re: [oss-list] CVE request (vim)",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-712-1"
|
"url": "http://www.openwall.com/lists/oss-security/2008/09/16/5"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31681",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31681"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30795",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/30795"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10894",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10894"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:5812",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5812"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31592",
|
"name": "31592",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/31592"
|
"url": "http://secunia.com/advisories/31592"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20080825 RE: Arbitrary Code Execution in Commands: K, Control-], g]",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/495703"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-712-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-712-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20080911 Re: [oss-list] CVE request (vim)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2008/09/11/4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10894",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10894"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31681",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/31681"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20080915 Re: [oss-list] CVE request (vim)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2008/09/16/6"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "32858",
|
"name": "32858",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/32858"
|
"url": "http://secunia.com/advisories/32858"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "32864",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32864"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-2780",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2780"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-0033",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/0033"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32222",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32222"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33410",
|
"name": "33410",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/33410"
|
"url": "http://secunia.com/advisories/33410"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-0904",
|
"name": "APPLE-SA-2010-03-29-1",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "APPLE",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/0904"
|
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0580",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0580.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "vim-normal-command-execution(44626)",
|
"name": "vim-normal-command-execution(44626)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44626"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44626"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-0904",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/0904"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-0033",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/0033"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090401 VMSA-2009-0004 ESX Service Console updates for openssl, bind, and vim",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/502322/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=461927",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32222",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32222"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4077",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4077"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30795",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/30795"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:5812",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5812"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20080911 [oss-list] CVE request (vim)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2008/09/11/3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080822 Vim: Arbitrary Code Execution in Commands: K, Control-], g]",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/495662"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:236",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:236"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2780",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2780"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32864",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32864"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[vim_dev] 20080824 Bug with v_K and potentially K command",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://groups.google.com/group/vim_dev/msg/9290f26f9bc11b33"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.rdancer.org/vulnerablevim-K.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.rdancer.org/vulnerablevim-K.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2008-10-09",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT3216",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT3216"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/6ad2d5b50a96668e",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/6ad2d5b50a96668e"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0617",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0617.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20081015 Multiple Flash Authoring Heap Overflows - Malformed SWF Files",
|
"name": "adobe-flash-cs3-bo(45914)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/497397/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45914"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://security-assessment.com/files/advisories/2008-10-16_Multiple_Flash_Authoring_Heap_Overflows.pdf",
|
"name": "1021060",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://security-assessment.com/files/advisories/2008-10-16_Multiple_Flash_Authoring_Heap_Overflows.pdf"
|
"url": "http://securitytracker.com/id?1021060"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/advisories/apsa08-09.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/advisories/apsa08-09.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31769",
|
"name": "31769",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/31769"
|
"url": "http://www.securityfocus.com/bid/31769"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20081015 Multiple Flash Authoring Heap Overflows - Malformed SWF Files",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/497397/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/advisories/apsa08-09.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/advisories/apsa08-09.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-2837",
|
"name": "ADV-2008-2837",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/2837"
|
"url": "http://www.vupen.com/english/advisories/2008/2837"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1021060",
|
"name": "http://security-assessment.com/files/advisories/2008-10-16_Multiple_Flash_Authoring_Heap_Overflows.pdf",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MISC",
|
||||||
"url" : "http://securitytracker.com/id?1021060"
|
"url": "http://security-assessment.com/files/advisories/2008-10-16_Multiple_Flash_Authoring_Heap_Overflows.pdf"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32246",
|
"name": "32246",
|
||||||
@ -91,11 +96,6 @@
|
|||||||
"name": "4429",
|
"name": "4429",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/4429"
|
"url": "http://securityreason.com/securityalert/4429"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "adobe-flash-cs3-bo(45914)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45914"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/315919",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupal.org/node/315919"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31554",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31554"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "32106",
|
"name": "32106",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "brilliantgallery-unspecified-sql-injection(45637)",
|
"name": "brilliantgallery-unspecified-sql-injection(45637)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45637"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45637"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/315919",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupal.org/node/315919"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31554",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/31554"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.org/0809-exploits/a4deskphp-rfi.txt",
|
"name": "a4deskeventcalendar-index-file-include(45553)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://packetstormsecurity.org/0809-exploits/a4deskphp-rfi.txt"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45553"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31507",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31507"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32083",
|
"name": "32083",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://secunia.com/advisories/32083"
|
"url": "http://secunia.com/advisories/32083"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "a4deskeventcalendar-index-file-include(45553)",
|
"name": "31507",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45553"
|
"url": "http://www.securityfocus.com/bid/31507"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.org/0809-exploits/a4deskphp-rfi.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.org/0809-exploits/a4deskphp-rfi.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "7563",
|
"name": "phpemployment-auth-file-upload(47592)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/7563"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47592"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-3508",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/3508"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33268",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33268"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "33000",
|
"name": "33000",
|
||||||
@ -68,19 +78,9 @@
|
|||||||
"url": "http://osvdb.org/50981"
|
"url": "http://osvdb.org/50981"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "33268",
|
"name": "7563",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/33268"
|
"url": "https://www.exploit-db.com/exploits/7563"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-3508",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/3508"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "phpemployment-auth-file-upload(47592)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47592"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/7123"
|
"url": "https://www.exploit-db.com/exploits/7123"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "32309",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/32309"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "x7chat-login-sql-injection(46640)",
|
"name": "x7chat-login-sql-injection(46640)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46640"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46640"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32309",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/32309"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/488279"
|
"url": "http://www.securityfocus.com/archive/1/488279"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "27854",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/27854"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "52210",
|
"name": "52210",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "simpleforum-sfprofile-sql-injection(41578)",
|
"name": "simpleforum-sfprofile-sql-injection(41578)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41578"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41578"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27854",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/27854"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-2443",
|
"ID": "CVE-2013-2443",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,79 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://hg.openjdk.java.net/jdk7u/jdk7u/hotspot/rev/0344da726f70",
|
"name": "60646",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "http://hg.openjdk.java.net/jdk7u/jdk7u/hotspot/rev/0344da726f70"
|
"url": "http://www.securityfocus.com/bid/60646"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://hg.openjdk.java.net/jdk7u/jdk7u/jdk/rev/f6dce3552285",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://hg.openjdk.java.net/jdk7u/jdk7u/jdk/rev/f6dce3552285"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=975137",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=975137"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21642336",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21642336"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21644197",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21644197"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://advisories.mageia.org/MGASA-2013-0185.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://advisories.mageia.org/MGASA-2013-0185.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201406-32",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02907",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=137545505800971&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:183",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0963",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0963.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1081",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1081.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1455",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1456",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1059",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:0414",
|
"name": "RHSA-2014:0414",
|
||||||
@ -133,39 +63,9 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
|
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2013:1305",
|
"name": "GLSA-201406-32",
|
||||||
"refsource" : "SUSE",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
|
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:1293",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:1255",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:1257",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:1263",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA13-169A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "60646",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/60646"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:17230",
|
"name": "oval:org.mitre.oval:def:17230",
|
||||||
@ -173,14 +73,114 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17230"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17230"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:19299",
|
"name": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19299"
|
"url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:1257",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02907",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=137545505800971&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "54154",
|
"name": "54154",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/54154"
|
"url": "http://secunia.com/advisories/54154"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1455",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:1263",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1059",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:1293",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1081",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1081.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA13-169A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://advisories.mageia.org/MGASA-2013-0185.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://advisories.mageia.org/MGASA-2013-0185.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://hg.openjdk.java.net/jdk7u/jdk7u/jdk/rev/f6dce3552285",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://hg.openjdk.java.net/jdk7u/jdk7u/jdk/rev/f6dce3552285"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0963",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0963.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:1255",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1456",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://hg.openjdk.java.net/jdk7u/jdk7u/hotspot/rev/0344da726f70",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://hg.openjdk.java.net/jdk7u/jdk7u/hotspot/rev/0344da726f70"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2013:183",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:1305",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=975137",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=975137"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:19299",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19299"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2013-2924",
|
"ID": "CVE-2013-2924",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://bugs.icu-project.org/trac/ticket/10318",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.icu-project.org/trac/ticket/10318"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html",
|
"name": "http://googlechromereleases.blogspot.com/2013/10/stable-channel-update.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,6 +62,51 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.google.com/p/chromium/issues/detail?id=275803"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=275803"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.icu-project.org/trac/ticket/10318",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.icu-project.org/trac/ticket/10318"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2014:0065",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2785",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2013/dsa-2785"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:1556",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "JVN#85336306",
|
||||||
|
"refsource": "JVN",
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN85336306/index.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:19017",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19017"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2786",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2013/dsa-2786"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:1861",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "64758",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/64758"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://src.chromium.org/viewvc/chrome?revision=219151&view=revision",
|
"name": "https://src.chromium.org/viewvc/chrome?revision=219151&view=revision",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -76,46 +116,6 @@
|
|||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2785",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2013/dsa-2785"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2786",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2013/dsa-2786"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:1556",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:1861",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2014:0065",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "JVN#85336306",
|
|
||||||
"refsource" : "JVN",
|
|
||||||
"url" : "http://jvn.jp/en/jp/JVN85336306/index.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "64758",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/64758"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:19017",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19017"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-6373",
|
"ID": "CVE-2013-6373",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -62,16 +62,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "100184",
|
"name": "100184",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100184"
|
"url": "http://www.securityfocus.com/bid/100184"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1039098",
|
"name": "1039098",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-11493",
|
"ID": "CVE-2017-11493",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,6 +53,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1039526",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1039526"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11814",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11814",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"name": "101093",
|
"name": "101093",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/101093"
|
"url": "http://www.securityfocus.com/bid/101093"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1039526",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1039526"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-14776",
|
"ID": "CVE-2017-14776",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "anemec@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2017-15097",
|
"ID": "CVE-2017-15097",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -62,11 +62,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15097",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15097"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:3402",
|
"name": "RHSA-2017:3402",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -77,20 +72,25 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:3403"
|
"url": "https://access.redhat.com/errata/RHSA-2017:3403"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:3404",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3404"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:3405",
|
"name": "RHSA-2017:3405",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:3405"
|
"url": "https://access.redhat.com/errata/RHSA-2017:3405"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15097",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15097"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1039983",
|
"name": "1039983",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039983"
|
"url": "http://www.securitytracker.com/id/1039983"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:3404",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:3404"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@microfocus.com",
|
"ASSIGNER": "security@suse.com",
|
||||||
"DATE_PUBLIC": "2017-10-02T00:00:00.000Z",
|
"DATE_PUBLIC": "2017-10-02T00:00:00.000Z",
|
||||||
"ID": "CVE-2017-9267",
|
"ID": "CVE-2017-9267",
|
||||||
"STATE": "PUBLIC",
|
"STATE": "PUBLIC",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "sfowler@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2018-16841",
|
"ID": "CVE-2018-16841",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -69,29 +69,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16841",
|
"name": "106023",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16841"
|
"url": "http://www.securityfocus.com/bid/106023"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.samba.org/samba/security/CVE-2018-16841.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.samba.org/samba/security/CVE-2018-16841.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://security.netapp.com/advisory/ntap-20181127-0001/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://security.netapp.com/advisory/ntap-20181127-0001/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-4345",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4345"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3827-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3827-1/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3827-2",
|
"name": "USN-3827-2",
|
||||||
@ -99,9 +79,29 @@
|
|||||||
"url": "https://usn.ubuntu.com/3827-2/"
|
"url": "https://usn.ubuntu.com/3827-2/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "106023",
|
"name": "USN-3827-1",
|
||||||
"refsource" : "BID",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.securityfocus.com/bid/106023"
|
"url": "https://usn.ubuntu.com/3827-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.netapp.com/advisory/ntap-20181127-0001/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20181127-0001/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16841",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16841"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-4345",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2018/dsa-4345"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.samba.org/samba/security/CVE-2018-16841.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.samba.org/samba/security/CVE-2018-16841.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,15 +56,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-197012.pdf",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-197012.pdf"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "104672",
|
"name": "104672",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/104672"
|
"url": "http://www.securityfocus.com/bid/104672"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-197012.pdf",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-197012.pdf"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,15 +56,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-197012.pdf",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-197012.pdf"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "104672",
|
"name": "104672",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/104672"
|
"url": "http://www.securityfocus.com/bid/104672"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-197012.pdf",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-197012.pdf"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "104175",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/104175"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1040920",
|
"name": "1040920",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040920"
|
"url": "http://www.securitytracker.com/id/1040920"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "104175",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/104175"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user