mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
4976a27b84
commit
5accc2a393
@ -52,135 +52,135 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2008-03-18",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1625",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1625"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-2897",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00105.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200804-01",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200804-01.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:081",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:081"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0192",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0192.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2008:0206",
|
"name": "RHSA-2008:0206",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0206.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0206.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2008:020",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-598-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-598-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA08-079A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28334",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/28334"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28304",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/28304"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10356",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10356"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0924",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0924/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1019672",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1019672"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29420",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29420"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29634",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29634"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29573",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29573"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29603",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29603"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29630",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29630"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29655",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29655"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29750",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29750"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29659",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29659"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "31324",
|
"name": "31324",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/31324"
|
"url": "http://secunia.com/advisories/31324"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "28304",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/28304"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29659",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29659"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29573",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29573"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA08-079A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0924",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-598-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-598-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2008:020",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:081",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:081"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10356",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10356"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29420",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29420"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29630",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29630"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2008-03-18",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29750",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29750"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-2897",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00105.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29634",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29634"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29655",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29655"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1625",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1625"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://docs.info.apple.com/article.html?artnum=307562",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://docs.info.apple.com/article.html?artnum=307562"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1019672",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1019672"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28334",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/28334"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "macos-cups-inputvalidation-unspecified(41272)",
|
"name": "macos-cups-inputvalidation-unspecified(41272)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41272"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41272"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0192",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0192.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200804-01",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200804-01.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29603",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29603"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080104 Some DoS in some telnet servers",
|
"name": "28316",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=119947184730448&w=2"
|
"url": "http://secunia.com/advisories/28316"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://aluigi.altervista.org/adv/slnetmsg-adv.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://aluigi.altervista.org/adv/slnetmsg-adv.txt"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "27134",
|
"name": "27134",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/27134"
|
"url": "http://www.securityfocus.com/bid/27134"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28316",
|
"name": "http://aluigi.altervista.org/adv/slnetmsg-adv.txt",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/28316"
|
"url": "http://aluigi.altervista.org/adv/slnetmsg-adv.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080104 Some DoS in some telnet servers",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=119947184730448&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html",
|
"name": "1019218",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html"
|
"url": "http://securitytracker.com/id?1019218"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMA02133",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT061201",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA08-017A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-017A.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "27229",
|
"name": "27229",
|
||||||
@ -78,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/27229"
|
"url": "http://www.securityfocus.com/bid/27229"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "40294",
|
"name": "TA08-017A",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CERT",
|
||||||
"url" : "http://osvdb.org/40294"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-017A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-0150",
|
"name": "ADV-2008-0150",
|
||||||
@ -93,19 +78,34 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2008/0180"
|
"url": "http://www.vupen.com/english/advisories/2008/0180"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1019218",
|
"name": "SSRT061201",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "HP",
|
||||||
"url" : "http://securitytracker.com/id?1019218"
|
"url": "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28518",
|
"name": "40294",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/28518"
|
"url": "http://osvdb.org/40294"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMA02133",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "28556",
|
"name": "28556",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/28556"
|
"url": "http://secunia.com/advisories/28556"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28518",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28518"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080307 Multiple vulnerabilities in MailEnable Professional/Enterprise 3.13",
|
"name": "29277",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/489270/100/0/threaded"
|
"url": "http://secunia.com/advisories/29277"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "5249",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/5249"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://aluigi.altervista.org/adv/maildisable-adv.txt",
|
"name": "http://aluigi.altervista.org/adv/maildisable-adv.txt",
|
||||||
@ -68,29 +63,34 @@
|
|||||||
"url": "http://aluigi.altervista.org/adv/maildisable-adv.txt"
|
"url": "http://aluigi.altervista.org/adv/maildisable-adv.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28145",
|
"name": "5249",
|
||||||
"refsource" : "BID",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securityfocus.com/bid/28145"
|
"url": "https://www.exploit-db.com/exploits/5249"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-0799",
|
"name": "ADV-2008-0799",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/0799/references"
|
"url": "http://www.vupen.com/english/advisories/2008/0799/references"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "3724",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/3724"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080307 Multiple vulnerabilities in MailEnable Professional/Enterprise 3.13",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/489270/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1019565",
|
"name": "1019565",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1019565"
|
"url": "http://www.securitytracker.com/id?1019565"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29277",
|
"name": "28145",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/29277"
|
"url": "http://www.securityfocus.com/bid/28145"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "3724",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/3724"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "mailenable-imapservice-bo(41058)",
|
"name": "mailenable-imapservice-bo(41058)",
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=475733",
|
"name": "acon-home-bo(41915)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=475733"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41915"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=476603",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=476603"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28862",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/28862"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "29909",
|
"name": "29909",
|
||||||
@ -73,9 +63,19 @@
|
|||||||
"url": "http://secunia.com/advisories/29909"
|
"url": "http://secunia.com/advisories/29909"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "acon-home-bo(41915)",
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=476603",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41915"
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=476603"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=475733",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=475733"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28862",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/28862"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2008-3475",
|
"ID": "CVE-2008-3475",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20081015 Internet Explorer 6 componentFromPoint() remote memory disclosure and remote code execution",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/497380/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://ifsec.blogspot.com/2008/10/internet-explorer-6-componentfrompoint.html",
|
"name": "http://ifsec.blogspot.com/2008/10/internet-explorer-6-componentfrompoint.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://ifsec.blogspot.com/2008/10/internet-explorer-6-componentfrompoint.html"
|
"url": "http://ifsec.blogspot.com/2008/10/internet-explorer-6-componentfrompoint.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-069/",
|
"name": "oval:org.mitre.oval:def:13151",
|
||||||
"refsource" : "MISC",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-08-069/"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13151"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBST02379",
|
"name": "ie-uninitialized-objects-code-execution(45563)",
|
||||||
"refsource" : "HP",
|
"refsource": "XF",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45563"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20081015 Internet Explorer 6 componentFromPoint() remote memory disclosure and remote code execution",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/497380/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT080143",
|
"name": "SSRT080143",
|
||||||
@ -82,21 +82,6 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-058"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-058"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "TA08-288A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-288A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31617",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31617"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:13151",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13151"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-2809",
|
"name": "ADV-2008-2809",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -108,14 +93,29 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1021047"
|
"url": "http://www.securitytracker.com/id?1021047"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ie-uninitialized-objects-code-execution(45563)",
|
"name": "HPSBST02379",
|
||||||
"refsource" : "XF",
|
"refsource": "HP",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45563"
|
"url": "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-069/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-069/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA08-288A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-288A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "win-ms08kb956390-update(45565)",
|
"name": "win-ms08kb956390-update(45565)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45565"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45565"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31617",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/31617"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2008-4001",
|
"ID": "CVE-2008-4001",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,14 +58,9 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-2825",
|
"name": "oracle-peoplesoft-portal-priv-escalation(45903)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2825"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45903"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1021055",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1021055"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32291",
|
"name": "32291",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://secunia.com/advisories/32291"
|
"url": "http://secunia.com/advisories/32291"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oracle-peoplesoft-portal-priv-escalation(45903)",
|
"name": "1021055",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45903"
|
"url": "http://www.securitytracker.com/id?1021055"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2825",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2825"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,95 +52,95 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb08-20.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb08-20.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT3338",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT3338"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=834256&poid=",
|
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=834256&poid=",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=834256&poid="
|
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=834256&poid="
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2008-12-15",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce//2008//Dec/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200903-23",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200903-23.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0980",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0980.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "248586",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA08-350A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-350A.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "32129",
|
"name": "32129",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/32129"
|
"url": "http://www.securityfocus.com/bid/32129"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34226",
|
"name": "33390",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/34226"
|
"url": "http://secunia.com/advisories/33390"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-3444",
|
"name": "ADV-2008-3444",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/3444"
|
"url": "http://www.vupen.com/english/advisories/2008/3444"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1021150",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1021150"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "32702",
|
"name": "32702",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/32702"
|
"url": "http://secunia.com/advisories/32702"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "TA08-350A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-350A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb08-20.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb08-20.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "33179",
|
"name": "33179",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/33179"
|
"url": "http://secunia.com/advisories/33179"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "33390",
|
"name": "34226",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/33390"
|
"url": "http://secunia.com/advisories/34226"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1021150",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1021150"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200903-23",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200903-23.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT3338",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT3338"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0980",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0980.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2008-12-15",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce//2008//Dec/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "adobe-flash-domainpolicy-security-bypass(46535)",
|
"name": "adobe-flash-domainpolicy-security-bypass(46535)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46535"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46535"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "248586",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-2088",
|
"ID": "CVE-2013-2088",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "40507",
|
"name": "[subversion-announce] 20130531 Subversion 1.6.23 released",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "MLIST",
|
||||||
"url" : "https://www.exploit-db.com/exploits/40507/"
|
"url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvTxsMFeHgc8bK2V-2PrSrKoBffTi8%2BxbHA5tocrrewWew%40mail.gmail.com%3E"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[subversion-announce] 20130531 Apache Subversion 1.7.10 released",
|
"name": "[subversion-announce] 20130531 Apache Subversion 1.7.10 released",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvRK51pQsybfvsAzjxQJrmVpL0fEa1K4WGkUP9Tzz6KFDw%40mail.gmail.com%3E"
|
"url": "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvRK51pQsybfvsAzjxQJrmVpL0fEa1K4WGkUP9Tzz6KFDw%40mail.gmail.com%3E"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[subversion-announce] 20130531 Subversion 1.6.23 released",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://mail-archives.apache.org/mod_mbox/subversion-announce/201305.mbox/%3CCADkdwvTxsMFeHgc8bK2V-2PrSrKoBffTi8%2BxbHA5tocrrewWew%40mail.gmail.com%3E"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://subversion.apache.org/security/CVE-2013-2088-advisory.txt",
|
"name": "https://subversion.apache.org/security/CVE-2013-2088-advisory.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://subversion.apache.org/security/CVE-2013-2088-advisory.txt"
|
"url": "https://subversion.apache.org/security/CVE-2013-2088-advisory.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:1139",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-07/msg00015.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:18772",
|
"name": "oval:org.mitre.oval:def:18772",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18772"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18772"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40507",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/40507/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:1139",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00015.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2013-2897",
|
"ID": "CVE-2013-2897",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,20 +52,65 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "USN-2015-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2015-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2024-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2024-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.54",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.54"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "62044",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/62044"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[linux-input] 20130828 [PATCH 11/14] HID: multitouch: validate feature report details",
|
"name": "[linux-input] 20130828 [PATCH 11/14] HID: multitouch: validate feature report details",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://marc.info/?l=linux-input&m=137772190214635&w=1"
|
"url": "http://marc.info/?l=linux-input&m=137772190214635&w=1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2039-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2039-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2022-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2022-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20130828 Linux HID security flaws",
|
"name": "[oss-security] 20130828 Linux HID security flaws",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://openwall.com/lists/oss-security/2013/08/28/13"
|
"url": "http://openwall.com/lists/oss-security/2013/08/28/13"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.54",
|
"name": "USN-2016-1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.54"
|
"url": "http://www.ubuntu.com/usn/USN-2016-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2038-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2038-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2020-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2020-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2021-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2021-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:0481",
|
"name": "SUSE-SU-2015:0481",
|
||||||
@ -82,60 +127,15 @@
|
|||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2019-1"
|
"url": "http://www.ubuntu.com/usn/USN-2019-1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-2020-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2020-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2021-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2021-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2022-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2022-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-2023-1",
|
"name": "USN-2023-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2023-1"
|
"url": "http://www.ubuntu.com/usn/USN-2023-1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-2024-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2024-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2038-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2038-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2039-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2039-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-2050-1",
|
"name": "USN-2050-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2050-1"
|
"url": "http://www.ubuntu.com/usn/USN-2050-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2015-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2015-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2016-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2016-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "62044",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/62044"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2013-2926",
|
"ID": "CVE-2013-2926",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2013/10/stable-channel-update_15.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2013/10/stable-channel-update_15.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=294456",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=294456"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://src.chromium.org/viewvc/blink?revision=158727&view=revision",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://src.chromium.org/viewvc/blink?revision=158727&view=revision"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT6162",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT6162"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT6163",
|
"name": "http://support.apple.com/kb/HT6163",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -83,9 +63,14 @@
|
|||||||
"url": "https://support.apple.com/kb/HT6537"
|
"url": "https://support.apple.com/kb/HT6537"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2014-04-01-1",
|
"name": "openSUSE-SU-2014:0065",
|
||||||
"refsource" : "APPLE",
|
"refsource": "SUSE",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-04/0009.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://src.chromium.org/viewvc/blink?revision=158727&view=revision",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://src.chromium.org/viewvc/blink?revision=158727&view=revision"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2785",
|
"name": "DSA-2785",
|
||||||
@ -93,29 +78,44 @@
|
|||||||
"url": "http://www.debian.org/security/2013/dsa-2785"
|
"url": "http://www.debian.org/security/2013/dsa-2785"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2013:1729",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=294456",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-11/msg00077.html"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=294456"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:1776",
|
"name": "openSUSE-SU-2013:1776",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:1729",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00077.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT6162",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT6162"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:1861",
|
"name": "openSUSE-SU-2013:1861",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2014:0065",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:18837",
|
"name": "oval:org.mitre.oval:def:18837",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18837"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18837"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2014-04-01-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0009.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2013/10/stable-channel-update_15.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2013/10/stable-channel-update_15.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-3030",
|
"ID": "CVE-2013-3030",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21652590",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21652590"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "cognos-bi-cve20133030-dos(84592)",
|
"name": "cognos-bi-cve20133030-dos(84592)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84592"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84592"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21652590",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21652590"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-3751",
|
"ID": "CVE-2013-3751",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,29 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
"name": "1028789",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
"url": "http://www.securitytracker.com/id/1028789"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2013:1448",
|
"name": "SUSE-SU-2013:1448",
|
||||||
@ -83,19 +63,39 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00000.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "95264",
|
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://osvdb.org/95264"
|
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1028789",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1028789"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oracle-cpujuly2013-cve20133751(85650)",
|
"name": "oracle-cpujuly2013-cve20133751(85650)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85650"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85650"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "95264",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/95264"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-6306",
|
"ID": "CVE-2013-6306",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021104",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021104"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ibm-power7-cve20136306-priv-esc(88555)",
|
"name": "ibm-power7-cve20136306-priv-esc(88555)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88555"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88555"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021104",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021104"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-6319",
|
"ID": "CVE-2013-6319",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-6679",
|
"ID": "CVE-2013-6679",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-6759",
|
"ID": "CVE-2013-6759",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://code.google.com/p/memcached/issues/detail?id=306",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://code.google.com/p/memcached/issues/detail?id=306"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/memcached/wiki/ReleaseNotes1417",
|
"name": "https://code.google.com/p/memcached/wiki/ReleaseNotes1417",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "64988",
|
"name": "64988",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/64988"
|
"url": "http://www.securityfocus.com/bid/64988"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://code.google.com/p/memcached/issues/detail?id=306",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://code.google.com/p/memcached/issues/detail?id=306"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -82,9 +82,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
"name": "1038946",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
"url": "http://www.securitytracker.com/id/1038946"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "99800",
|
"name": "99800",
|
||||||
@ -92,9 +92,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/99800"
|
"url": "http://www.securityfocus.com/bid/99800"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038946",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1038946"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -54,9 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
"name": "1038932",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
"url": "http://www.securitytracker.com/id/1038932"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "99754",
|
"name": "99754",
|
||||||
@ -64,9 +64,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/99754"
|
"url": "http://www.securityfocus.com/bid/99754"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038932",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1038932"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -69,25 +69,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "102442",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/102442"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1039608",
|
"name": "1039608",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039608"
|
"url": "http://www.securitytracker.com/id/1039608"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102442",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/102442"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,20 +53,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://security.netapp.com/advisory/ntap-20171019-0002/",
|
"name": "https://security.netapp.com/advisory/ntap-20171019-0002/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://security.netapp.com/advisory/ntap-20171019-0002/"
|
"url": "https://security.netapp.com/advisory/ntap-20171019-0002/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:3442",
|
"name": "1039597",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3442"
|
"url": "http://www.securitytracker.com/id/1039597"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "101429",
|
"name": "101429",
|
||||||
@ -74,9 +74,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/101429"
|
"url": "http://www.securityfocus.com/bid/101429"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1039597",
|
"name": "RHSA-2017:3442",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securitytracker.com/id/1039597"
|
"url": "https://access.redhat.com/errata/RHSA-2017:3442"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -74,35 +74,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "102174",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/102174"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://robotattack.org/",
|
"name": "https://robotattack.org/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://robotattack.org/"
|
"url": "https://robotattack.org/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/wolfSSL/wolfssl/pull/1229",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/wolfSSL/wolfssl/pull/1229"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-002.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-002.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-464260.pdf",
|
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-464260.pdf",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-464260.pdf"
|
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-464260.pdf"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-002.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-002.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#144389",
|
"name": "VU#144389",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/144389"
|
"url": "http://www.kb.cert.org/vuls/id/144389"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "102174",
|
"name": "https://github.com/wolfSSL/wolfssl/pull/1229",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/102174"
|
"url": "https://github.com/wolfSSL/wolfssl/pull/1229"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2018-01-02T00:00:00",
|
"DATE_PUBLIC": "2018-01-02T00:00:00",
|
||||||
"ID": "CVE-2017-13196",
|
"ID": "CVE-2017-13196",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
@ -79,15 +79,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://source.android.com/security/bulletin/2018-01-01"
|
"url": "https://source.android.com/security/bulletin/2018-01-01"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "102414",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/102414"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1040106",
|
"name": "1040106",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040106"
|
"url": "http://www.securitytracker.com/id/1040106"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102414",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/102414"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-17075",
|
"ID": "CVE-2017-17075",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "100471",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/100471"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-17-229-01",
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-17-229-01",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -65,11 +70,6 @@
|
|||||||
"name": "http://www.philips.com/productsecurity",
|
"name": "http://www.philips.com/productsecurity",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.philips.com/productsecurity"
|
"url": "http://www.philips.com/productsecurity"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "100471",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/100471"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://horusscenario.com/CVE-information/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://horusscenario.com/CVE-information/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.sma.de/en/statement-on-cyber-security.html",
|
"name": "http://www.sma.de/en/statement-on-cyber-security.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.sma.de/en/statement-on-cyber-security.html"
|
"url": "http://www.sma.de/en/statement-on-cyber-security.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://horusscenario.com/CVE-information/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://horusscenario.com/CVE-information/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.sma.de/fileadmin/content/global/specials/documents/cyber-security/Whitepaper-Cyber-Security-AEN1732_07.pdf",
|
"name": "http://www.sma.de/fileadmin/content/global/specials/documents/cyber-security/Whitepaper-Cyber-Security-AEN1732_07.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://horusscenario.com/CVE-information/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://horusscenario.com/CVE-information/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.sma.de/en/statement-on-cyber-security.html",
|
"name": "http://www.sma.de/en/statement-on-cyber-security.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.sma.de/en/statement-on-cyber-security.html"
|
"url": "http://www.sma.de/en/statement-on-cyber-security.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://horusscenario.com/CVE-information/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://horusscenario.com/CVE-information/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.sma.de/fileadmin/content/global/specials/documents/cyber-security/Whitepaper-Cyber-Security-AEN1732_07.pdf",
|
"name": "http://www.sma.de/fileadmin/content/global/specials/documents/cyber-security/Whitepaper-Cyber-Security-AEN1732_07.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
|
@ -64,29 +64,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20180815 Cisco Unified Communications Manager IM & Presence Service Denial of Service Vulnerability",
|
"name": "1041534",
|
||||||
"refsource" : "CISCO",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-ucmimps-dos"
|
"url": "http://www.securitytracker.com/id/1041534"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "105102",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/105102"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "105104",
|
"name": "105104",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105104"
|
"url": "http://www.securityfocus.com/bid/105104"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20180815 Cisco Unified Communications Manager IM & Presence Service Denial of Service Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-ucmimps-dos"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1041533",
|
"name": "1041533",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041533"
|
"url": "http://www.securitytracker.com/id/1041533"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1041534",
|
"name": "105102",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securitytracker.com/id/1041534"
|
"url": "http://www.securityfocus.com/bid/105102"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,25 +53,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "44308",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/44308/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0894",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0894",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0894"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0894"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "103231",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/103231"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1040517",
|
"name": "1040517",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040517"
|
"url": "http://www.securitytracker.com/id/1040517"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44308",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/44308/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "103231",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/103231"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "kurt@seifried.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2018-12-26T20:07:07.995941",
|
"DATE_ASSIGNED": "2018-12-26T20:07:07.995941",
|
||||||
"DATE_REQUESTED": "2018-12-20T22:07:26",
|
"DATE_REQUESTED": "2018-12-20T22:07:26",
|
||||||
"ID": "CVE-2018-1000888",
|
"ID": "CVE-2018-1000888",
|
||||||
@ -14,18 +14,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Archive_Tar",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "1.4.3 and earlier"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "PEAR"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -47,7 +47,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "CWE-502, CWE-915"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -55,35 +55,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "46108",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/46108/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[debian-lts-announce] 20190212 [SECURITY] [DLA 1674-1] php5 security update",
|
"name": "[debian-lts-announce] 20190212 [SECURITY] [DLA 1674-1] php5 security update",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00020.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00020.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://blog.ripstech.com/2018/new-php-exploitation-technique/",
|
"name": "USN-3857-1",
|
||||||
"refsource" : "MISC",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://blog.ripstech.com/2018/new-php-exploitation-technique/"
|
"url": "https://usn.ubuntu.com/3857-1/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://cdn2.hubspot.net/hubfs/3853213/us-18-Thomas-It%27s-A-PHP-Unserialization-Vulnerability-Jim-But-Not-As-We-....pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://cdn2.hubspot.net/hubfs/3853213/us-18-Thomas-It%27s-A-PHP-Unserialization-Vulnerability-Jim-But-Not-As-We-....pdf"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://pear.php.net/bugs/bug.php?id=23782",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://pear.php.net/bugs/bug.php?id=23782"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://pear.php.net/package/Archive_Tar/download/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://pear.php.net/package/Archive_Tar/download/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-4378",
|
"name": "DSA-4378",
|
||||||
@ -91,9 +71,29 @@
|
|||||||
"url": "https://www.debian.org/security/2019/dsa-4378"
|
"url": "https://www.debian.org/security/2019/dsa-4378"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3857-1",
|
"name": "46108",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://usn.ubuntu.com/3857-1/"
|
"url": "https://www.exploit-db.com/exploits/46108/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://pear.php.net/package/Archive_Tar/download/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://pear.php.net/package/Archive_Tar/download/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://cdn2.hubspot.net/hubfs/3853213/us-18-Thomas-It%27s-A-PHP-Unserialization-Vulnerability-Jim-But-Not-As-We-....pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://cdn2.hubspot.net/hubfs/3853213/us-18-Thomas-It%27s-A-PHP-Unserialization-Vulnerability-Jim-But-Not-As-We-....pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://blog.ripstech.com/2018/new-php-exploitation-technique/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://blog.ripstech.com/2018/new-php-exploitation-technique/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://pear.php.net/bugs/bug.php?id=23782",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://pear.php.net/bugs/bug.php?id=23782"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://github.com/baserproject/basercms/issues/959",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/baserproject/basercms/issues/959"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://sunu11.com/2018/10/31/baserCMS/",
|
"name": "http://sunu11.com/2018/10/31/baserCMS/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "https://basercms.net/release/4_1_4",
|
"name": "https://basercms.net/release/4_1_4",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://basercms.net/release/4_1_4"
|
"url": "https://basercms.net/release/4_1_4"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/baserproject/basercms/issues/959",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/baserproject/basercms/issues/959"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -77,9 +77,19 @@
|
|||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/138823"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/138823"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.ibm.com/support/docview.wss?uid=swg22012965",
|
"name": "103216",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://www.ibm.com/support/docview.wss?uid=swg22012965"
|
"url": "http://www.securityfocus.com/bid/103216"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1040403",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1040403"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1463",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1463"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=isg3T1027315",
|
"name": "http://www.ibm.com/support/docview.wss?uid=isg3T1027315",
|
||||||
@ -92,19 +102,9 @@
|
|||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22014937"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22014937"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:1463",
|
"name": "https://www.ibm.com/support/docview.wss?uid=swg22012965",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1463"
|
"url": "https://www.ibm.com/support/docview.wss?uid=swg22012965"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "103216",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/103216"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1040403",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1040403"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user