mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a513ce8e1e
commit
59da1ef940
@ -52,21 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020330 IE: Remote webpage can script in local zone",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=101781180528301&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MS02-015",
|
"name": "MS02-015",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-015"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-015"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "4392",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/4392"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ie-cookie-local-zone(8701)",
|
"name": "ie-cookie-local-zone(8701)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
@ -81,6 +71,16 @@
|
|||||||
"name": "oval:org.mitre.oval:def:96",
|
"name": "oval:org.mitre.oval:def:96",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A96"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A96"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4392",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/4392"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020330 IE: Remote webpage can script in local zone",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=101781180528301&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,21 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=103011556323184&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=103011556323184&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#342243",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/342243"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:189",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A189"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#250635",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/250635"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS02-045",
|
"name": "MS02-045",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -66,21 +81,6 @@
|
|||||||
"name": "VU#311619",
|
"name": "VU#311619",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/311619"
|
"url": "http://www.kb.cert.org/vuls/id/311619"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#342243",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/342243"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#250635",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/250635"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:189",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A189"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "SuSE-SA:2002:016",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2002_016_sysconfig_txt.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4695",
|
"name": "4695",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "suse-sysconfig-command-execution(9040)",
|
"name": "suse-sysconfig-command-execution(9040)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/9040.php"
|
"url": "http://www.iss.net/security_center/static/9040.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SuSE-SA:2002:016",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2002_016_sysconfig_txt.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020921 Sendmail logging and short string precision allows anonymous commands/relay",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archive.cert.uni-stuttgart.de/bugtraq/2002/09/msg00267.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "5770",
|
"name": "5770",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/5770"
|
"url": "http://www.securityfocus.com/bid/5770"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20020921 Sendmail logging and short string precision allows anonymous commands/relay",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archive.cert.uni-stuttgart.de/bugtraq/2002/09/msg00267.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "sendmail-ident-logging-bypass(10153)",
|
"name": "sendmail-ident-logging-bypass(10153)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=307067",
|
"name": "1013260",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=307067"
|
"url": "http://securitytracker.com/id?1013260"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-200502-33",
|
"name": "GLSA-200502-33",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200502-33.xml"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200502-33.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1013260",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=307067",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://securitytracker.com/id?1013260"
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=307067"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "14360",
|
"name": "14360",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2005-0590",
|
"ID": "CVE-2005-0590",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "12659",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/12659"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19823",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19823"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.mozilla.org/security/announce/mfsa2005-17.html",
|
"name": "http://www.mozilla.org/security/announce/mfsa2005-17.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.mozilla.org/security/announce/mfsa2005-17.html"
|
"url": "http://www.mozilla.org/security/announce/mfsa2005-17.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:100041",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100041"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=268059",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=268059",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=268059"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=268059"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-200503-10",
|
"name": "oval:org.mitre.oval:def:10010",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10010"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200503-30",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2005:176",
|
"name": "RHSA-2005:176",
|
||||||
@ -82,30 +92,20 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-384.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-384.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200503-30",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200503-10",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SA:2006:022",
|
"name": "SUSE-SA:2006:022",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
|
"url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "12659",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/12659"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:100041",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100041"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10010",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10010"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19823",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19823"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2005-1032",
|
"ID": "CVE-2005-1032",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2005-1917",
|
"ID": "CVE-2005-1917",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,50 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20051225 Cerberus Helpdesk multiple vulnerabilities.",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/420271/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20051219 Cerberus Helpdesk vulnerabilities",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://marc.info/?l=full-disclosure&m=113500878630130&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://forum.cerberusweb.com/showthread.php?s=&postid=30315",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://forum.cerberusweb.com/showthread.php?s=&postid=30315"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16062",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16062"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21990",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/21990"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21991",
|
"name": "21991",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/21991"
|
"url": "http://www.osvdb.org/21991"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "21992",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/21992"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21993",
|
"name": "21993",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/21993"
|
"url": "http://www.osvdb.org/21993"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21994",
|
"name": "20051219 Cerberus Helpdesk vulnerabilities",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://marc.info/?l=full-disclosure&m=113500878630130&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21992",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/21994"
|
"url": "http://www.osvdb.org/21992"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16062",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16062"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21995",
|
"name": "21995",
|
||||||
@ -103,19 +83,39 @@
|
|||||||
"url": "http://www.osvdb.org/21995"
|
"url": "http://www.osvdb.org/21995"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21988",
|
"name": "21990",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/21988"
|
"url": "http://www.osvdb.org/21990"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18112",
|
"name": "18112",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18112"
|
"url": "http://secunia.com/advisories/18112"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "21988",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/21988"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21994",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/21994"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "cerberus-multiple-sql-injection(23836)",
|
"name": "cerberus-multiple-sql-injection(23836)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23836"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23836"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20051225 Cerberus Helpdesk multiple vulnerabilities.",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/420271/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://forum.cerberusweb.com/showthread.php?s=&postid=30315",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://forum.cerberusweb.com/showthread.php?s=&postid=30315"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2009-0088",
|
"ID": "CVE-2009-0088",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1022043",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1022043"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20090414 Microsoft Word 2000 WordPerfect 6.x Converter Stack Corruption Vulnerability",
|
"name": "20090414 Microsoft Word 2000 WordPerfect 6.x Converter Stack Corruption Vulnerability",
|
||||||
"refsource": "IDEFENSE",
|
"refsource": "IDEFENSE",
|
||||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=782"
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=782"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MS09-010",
|
"name": "oval:org.mitre.oval:def:5736",
|
||||||
"refsource" : "MS",
|
"refsource": "OVAL",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-010"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5736"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "TA09-104A",
|
"name": "TA09-104A",
|
||||||
@ -73,14 +78,9 @@
|
|||||||
"url": "http://osvdb.org/53663"
|
"url": "http://osvdb.org/53663"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:5736",
|
"name": "MS09-010",
|
||||||
"refsource" : "OVAL",
|
"refsource": "MS",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5736"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-010"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1022043",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1022043"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-1024",
|
"name": "ADV-2009-1024",
|
||||||
|
@ -58,14 +58,9 @@
|
|||||||
"url": "http://ptk.dflabs.com/security.html"
|
"url": "http://ptk.dflabs.com/security.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.debianhelp.co.uk/xampp.htm",
|
"name": "ptk-default-password(49306)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://www.debianhelp.co.uk/xampp.htm"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49306"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/developerworks/linux/library/l-xampp/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.ibm.com/developerworks/linux/library/l-xampp/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.apachefriends.org/en/faq-xampp-linux.html",
|
"name": "http://www.apachefriends.org/en/faq-xampp-linux.html",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://www.apachefriends.org/en/faq-xampp-linux.html"
|
"url": "http://www.apachefriends.org/en/faq-xampp-linux.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ptk-default-password(49306)",
|
"name": "http://www.ibm.com/developerworks/linux/library/l-xampp/",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49306"
|
"url": "http://www.ibm.com/developerworks/linux/library/l-xampp/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.debianhelp.co.uk/xampp.htm",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.debianhelp.co.uk/xampp.htm"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java",
|
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140936-01-1",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140936-01-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "253267",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253267-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-137621-11-1",
|
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-137621-11-1",
|
||||||
@ -68,19 +73,9 @@
|
|||||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139010-06-1"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139010-06-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140935-01-1",
|
"name": "1021881",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140935-01-1"
|
"url": "http://securitytracker.com/id?1021881"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140936-01-1",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140936-01-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "253267",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253267-1"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "34191",
|
"name": "34191",
|
||||||
@ -88,19 +83,24 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/34191"
|
"url": "http://www.securityfocus.com/bid/34191"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1021881",
|
"name": "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://securitytracker.com/id?1021881"
|
"url": "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34380",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34380"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-0797",
|
"name": "ADV-2009-0797",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/0797"
|
"url": "http://www.vupen.com/english/advisories/2009/0797"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140935-01-1",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140935-01-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34380",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34380"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "34364",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/34364"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "53138",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/53138"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "34578",
|
"name": "34578",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/34578"
|
"url": "http://secunia.com/advisories/34578"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "34364",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/34364"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "rdautos-makeid-sql-injection(49671)",
|
"name": "rdautos-makeid-sql-injection(49671)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49671"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49671"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "53138",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/53138"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@ubuntu.com",
|
||||||
"ID": "CVE-2009-1296",
|
"ID": "CVE-2009-1296",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "35383",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35383"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-783-1",
|
"name": "USN-783-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1022347"
|
"url": "http://www.securitytracker.com/id?1022347"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "35383",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35383"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ecryptfs-passphrase-info-disclosure(51191)",
|
"name": "ecryptfs-passphrase-info-disclosure(51191)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "JVN#70836284",
|
|
||||||
"refsource" : "JVN",
|
|
||||||
"url" : "http://jvn.jp/en/jp/JVN70836284/index.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVNDB-2009-000034",
|
"name": "JVNDB-2009-000034",
|
||||||
"refsource": "JVNDB",
|
"refsource": "JVNDB",
|
||||||
"url": "http://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-000034.html"
|
"url": "http://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-000034.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "35275",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35275"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "54782",
|
"name": "54782",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/54782"
|
"url": "http://osvdb.org/54782"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35275",
|
"name": "JVN#70836284",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "JVN",
|
||||||
"url" : "http://secunia.com/advisories/35275"
|
"url": "http://jvn.jp/en/jp/JVN70836284/index.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2009-1964",
|
"ID": "CVE-2009-1964",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA09-294A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36755",
|
"name": "36755",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/36755"
|
"url": "http://www.securityfocus.com/bid/36755"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "59115",
|
"name": "37027",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://osvdb.org/59115"
|
"url": "http://secunia.com/advisories/37027"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1023057",
|
"name": "1023057",
|
||||||
@ -78,9 +68,19 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1023057"
|
"url": "http://www.securitytracker.com/id?1023057"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37027",
|
"name": "TA09-294A",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CERT",
|
||||||
"url" : "http://secunia.com/advisories/37027"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "59115",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/59115"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "10180",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/10180"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37063",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/37063"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21390",
|
"name": "21390",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21390"
|
"url": "http://secunia.com/advisories/21390"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "10180",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/10180"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "simplog-comment-xss(54353)",
|
"name": "simplog-comment-xss(54353)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54353"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54353"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37063",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/37063"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2012-2016",
|
"ID": "CVE-2012-2016",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2012-2844",
|
"ID": "CVE-2012-2844",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:15039",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15039"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://code.google.com/p/chromium/issues/detail?id=133450",
|
"name": "http://code.google.com/p/chromium/issues/detail?id=133450",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://googlechromereleases.blogspot.com/2012/07/stable-channel-update.html",
|
"name": "http://googlechromereleases.blogspot.com/2012/07/stable-channel-update.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://googlechromereleases.blogspot.com/2012/07/stable-channel-update.html"
|
"url": "http://googlechromereleases.blogspot.com/2012/07/stable-channel-update.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:15039",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15039"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-3174",
|
"ID": "CVE-2012-3174",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://blog.fuseyism.com/index.php/2013/01/15/security-icedtea-2-1-4-2-2-4-2-3-4-released/",
|
"name": "RHSA-2013:0156",
|
||||||
"refsource" : "MISC",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://blog.fuseyism.com/index.php/2013/01/15/security-icedtea-2-1-4-2-2-4-2-3-4-released/"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0156.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-0422-1896849.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-0422-1896849.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0018",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0018"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2013:095",
|
"name": "MDVSA-2013:095",
|
||||||
@ -73,24 +63,34 @@
|
|||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2013:0156",
|
"name": "http://blog.fuseyism.com/index.php/2013/01/15/security-icedtea-2-1-4-2-2-4-2-3-4-released/",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MISC",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0156.html"
|
"url": "http://blog.fuseyism.com/index.php/2013/01/15/security-icedtea-2-1-4-2-2-4-2-3-4-released/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0165",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0165.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:0199",
|
"name": "openSUSE-SU-2013:0199",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00025.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00025.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0165",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0165.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1693-1",
|
"name": "USN-1693-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1693-1"
|
"url": "http://www.ubuntu.com/usn/USN-1693-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0018",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0018"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-0422-1896849.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-0422-1896849.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-3203",
|
"ID": "CVE-2012-3203",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "56053",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/56053"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "MDVSA-2013:150",
|
"name": "MDVSA-2013:150",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "56053",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/56053"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-3204",
|
"ID": "CVE-2012-3204",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:150",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "56048",
|
"name": "56048",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/56048"
|
"url": "http://www.securityfocus.com/bid/56048"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2013:150",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-4484",
|
"ID": "CVE-2012-4484",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -62,15 +62,15 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2012/10/07/1"
|
"url": "http://www.openwall.com/lists/oss-security/2012/10/07/1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/1691446",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://drupal.org/node/1691446"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://drupal.org/node/1689790",
|
"name": "http://drupal.org/node/1689790",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://drupal.org/node/1689790"
|
"url": "http://drupal.org/node/1689790"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/1691446",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://drupal.org/node/1691446"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2012-6203",
|
"ID": "CVE-2012-6203",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2012-6208",
|
"ID": "CVE-2012-6208",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-5204",
|
"ID": "CVE-2015-5204",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20150806 Re: CVE request - remind 3.1.14 and earlier - buffer overflow",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2015/08/07/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "76099",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/76099"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[Remind-Fans] 20150727 Remind 3.1.15 is released",
|
"name": "[Remind-Fans] 20150727 Remind 3.1.15 is released",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -62,20 +72,10 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2015/07/29/2"
|
"url": "http://www.openwall.com/lists/oss-security/2015/07/29/2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20150806 Re: CVE request - remind 3.1.14 and earlier - buffer overflow",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/08/07/1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:1579",
|
"name": "openSUSE-SU-2015:1579",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00025.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00025.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "76099",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/76099"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,35 +57,35 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/45578/"
|
"url": "https://www.exploit-db.com/exploits/45578/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/BasuCert/WinboxPoC",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/BasuCert/WinboxPoC"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/BigNerd95/WinboxExploit",
|
"name": "https://github.com/BigNerd95/WinboxExploit",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/BigNerd95/WinboxExploit"
|
"url": "https://github.com/BigNerd95/WinboxExploit"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://n0p.me/winbox-bug-dissection/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://n0p.me/winbox-bug-dissection/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/tenable/routeros/blob/master/bug_hunting_in_routeros_derbycon_2018.pdf",
|
"name": "https://github.com/tenable/routeros/blob/master/bug_hunting_in_routeros_derbycon_2018.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/tenable/routeros/blob/master/bug_hunting_in_routeros_derbycon_2018.pdf"
|
"url": "https://github.com/tenable/routeros/blob/master/bug_hunting_in_routeros_derbycon_2018.pdf"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/tenable/routeros/tree/master/poc/bytheway",
|
"name": "https://github.com/BasuCert/WinboxPoC",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://github.com/tenable/routeros/tree/master/poc/bytheway"
|
"url": "https://github.com/BasuCert/WinboxPoC"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/tenable/routeros/tree/master/poc/cve_2018_14847",
|
"name": "https://github.com/tenable/routeros/tree/master/poc/cve_2018_14847",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/tenable/routeros/tree/master/poc/cve_2018_14847"
|
"url": "https://github.com/tenable/routeros/tree/master/poc/cve_2018_14847"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://n0p.me/winbox-bug-dissection/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://n0p.me/winbox-bug-dissection/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/tenable/routeros/tree/master/poc/bytheway",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/tenable/routeros/tree/master/poc/bytheway"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -72,15 +72,15 @@
|
|||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlan-escalation"
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlan-escalation"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "105676",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/105676"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1041925",
|
"name": "1041925",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041925"
|
"url": "http://www.securitytracker.com/id/1041925"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "105676",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/105676"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-8161",
|
"ID": "CVE-2018-8161",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -54,34 +54,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
|
"name": "106938",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
|
"url": "http://www.securityfocus.com/bid/106938"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
|
"name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
|
"url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-4394",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2019/dsa-4394"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201903-06",
|
"name": "GLSA-201903-06",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201903-06"
|
"url": "https://security.gentoo.org/glsa/201903-06"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "106938",
|
"name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/106938"
|
"url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-4394",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2019/dsa-4394"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user