mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
5583f1ebe6
commit
5bd9c48cb9
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.proftpd.org/show_bug.cgi?id=2267",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.proftpd.org/show_bug.cgi?id=2267"
|
||||
"name": "10252",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10252"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2004:041",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:041"
|
||||
"name": "proftpd-cidr-acl-bypass(16038)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16038"
|
||||
},
|
||||
{
|
||||
"name": "20040430 [OpenPKG-SA-2004.018] OpenPKG Security Advisory (proftpd)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108335051011341&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.proftpd.org/show_bug.cgi?id=2267",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.proftpd.org/show_bug.cgi?id=2267"
|
||||
},
|
||||
{
|
||||
"name": "2004-0025",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108335030208523&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "10252",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10252"
|
||||
},
|
||||
{
|
||||
"name": "11527",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11527"
|
||||
},
|
||||
{
|
||||
"name" : "proftpd-cidr-acl-bypass(16038)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16038"
|
||||
"name": "MDKSA-2004:041",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040810 Corsaire Security Advisory - Sygate Enforcer unauthenticated broadcast issue",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109215731626998&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.corsaire.com/advisories/c031120-003.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.corsaire.com/advisories/c031120-003.txt"
|
||||
},
|
||||
{
|
||||
"name": "sygate-enforcer-filter-bypass(16948)",
|
||||
"refsource": "XF",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "10908",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10908"
|
||||
},
|
||||
{
|
||||
"name": "http://www.corsaire.com/advisories/c031120-003.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.corsaire.com/advisories/c031120-003.txt"
|
||||
},
|
||||
{
|
||||
"name": "20040810 Corsaire Security Advisory - Sygate Enforcer unauthenticated broadcast issue",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109215731626998&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041026 pppd out of bounds memory access, possible DOS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/379450"
|
||||
},
|
||||
{
|
||||
"name": "USN-12-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "ppp-ccp-headers-dos(17874)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17874"
|
||||
},
|
||||
{
|
||||
"name": "20041026 pppd out of bounds memory access, possible DOS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/379450"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041021 SQL Injection in UBB.threads 3.4.x",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109839925207038&w=2"
|
||||
},
|
||||
{
|
||||
"name": "11502",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11502"
|
||||
},
|
||||
{
|
||||
"name": "20041021 SQL Injection in UBB.threads 3.4.x",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109839925207038&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ubbthreads-sql-injection(17821)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "28313",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28313"
|
||||
},
|
||||
{
|
||||
"name": "5839",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29779"
|
||||
},
|
||||
{
|
||||
"name" : "28313",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28313"
|
||||
},
|
||||
{
|
||||
"name": "clipshare-groupposts-sql-injection(43142)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6067"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.shooter-szene.de/PNphpBB2-viewtopic-t-12730.phtml",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.shooter-szene.de/PNphpBB2-viewtopic-t-12730.phtml"
|
||||
},
|
||||
{
|
||||
"name": "30212",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "ultrastats-playersdetail-sql-injection(43760)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43760"
|
||||
},
|
||||
{
|
||||
"name": "http://www.shooter-szene.de/PNphpBB2-viewtopic-t-12730.phtml",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.shooter-szene.de/PNphpBB2-viewtopic-t-12730.phtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.f-prot.com/download/ReleaseNotesWindows.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.f-prot.com/download/ReleaseNotesWindows.txt"
|
||||
},
|
||||
{
|
||||
"name" : "30258",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30258"
|
||||
},
|
||||
{
|
||||
"name": "31118",
|
||||
"refsource": "SECUNIA",
|
||||
@ -72,6 +62,11 @@
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43870"
|
||||
},
|
||||
{
|
||||
"name": "http://www.f-prot.com/download/ReleaseNotesWindows.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.f-prot.com/download/ReleaseNotesWindows.txt"
|
||||
},
|
||||
{
|
||||
"name": "fprotantivirus-microsoftoffice-dos(43869)",
|
||||
"refsource": "XF",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "fprotantivirus-upx-dos(43868)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43868"
|
||||
},
|
||||
{
|
||||
"name": "30258",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30258"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2008-3833",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "32485",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32485"
|
||||
},
|
||||
{
|
||||
"name": "32237",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32237"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20081003 CVE-2008-3833 kernel: remove SUID when splicing into an inode",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2008/10/03/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.19.y.git;a=commit;h=8c34e2d63231d4bf4852bac8521883944d770fe3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.19.y.git;a=commit;h=8c34e2d63231d4bf4852bac8521883944d770fe3"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=464450",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=464450"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.19/ChangeLog-2.6.19-rc3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.19/ChangeLog-2.6.19-rc3"
|
||||
"name": "RHSA-2008:0957",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0957.html"
|
||||
},
|
||||
{
|
||||
"name": "kernel-genericfilesplice-priv-escalation(45922)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45922"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1653",
|
||||
@ -78,9 +88,24 @@
|
||||
"url": "http://www.debian.org/security/2008/dsa-1653"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0957",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0957.html"
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.19.y.git;a=commit;h=8c34e2d63231d4bf4852bac8521883944d770fe3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.19.y.git;a=commit;h=8c34e2d63231d4bf4852bac8521883944d770fe3"
|
||||
},
|
||||
{
|
||||
"name": "32759",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32759"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9980",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9980"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.19/ChangeLog-2.6.19-rc3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.19/ChangeLog-2.6.19-rc3"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:025",
|
||||
@ -91,31 +116,6 @@
|
||||
"name": "31567",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31567"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9980",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9980"
|
||||
},
|
||||
{
|
||||
"name" : "32485",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32485"
|
||||
},
|
||||
{
|
||||
"name" : "32759",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32759"
|
||||
},
|
||||
{
|
||||
"name" : "32237",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32237"
|
||||
},
|
||||
{
|
||||
"name" : "kernel-genericfilesplice-priv-escalation(45922)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45922"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080821 PR08-20: Bypassing ASP .NET \"ValidateRequest\" for Script Injection Attacks",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/495667/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.procheckup.com/PDFs/bypassing-dot-NET-ValidateRequest.pdf",
|
||||
"refsource": "MISC",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4193"
|
||||
},
|
||||
{
|
||||
"name": "20080821 PR08-20: Bypassing ASP .NET \"ValidateRequest\" for Script Injection Attacks",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/495667/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "asp-validaterequest-xss(44741)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2008-4038",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBST02379",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
|
||||
"name": "1021049",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021049"
|
||||
},
|
||||
{
|
||||
"name": "SSRT080143",
|
||||
@ -63,14 +63,9 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MS08-063",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-063"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-288A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-288A.html"
|
||||
"name": "32249",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32249"
|
||||
},
|
||||
{
|
||||
"name": "31647",
|
||||
@ -78,34 +73,39 @@
|
||||
"url": "http://www.securityfocus.com/bid/31647"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5787",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5787"
|
||||
"name": "HPSBST02379",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
|
||||
},
|
||||
{
|
||||
"name": "win-smb-filename-bu(45560)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45560"
|
||||
},
|
||||
{
|
||||
"name": "TA08-288A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-288A.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2814",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2814"
|
||||
},
|
||||
{
|
||||
"name" : "1021049",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021049"
|
||||
},
|
||||
{
|
||||
"name" : "32249",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32249"
|
||||
},
|
||||
{
|
||||
"name": "win-ms08kb957095-update(45561)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45561"
|
||||
},
|
||||
{
|
||||
"name" : "win-smb-filename-bu(45560)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45560"
|
||||
"name": "oval:org.mitre.oval:def:5787",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5787"
|
||||
},
|
||||
{
|
||||
"name": "MS08-063",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-063"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "mirc-privmsg-bo(45624)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45624"
|
||||
},
|
||||
{
|
||||
"name": "6654",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6654"
|
||||
},
|
||||
{
|
||||
"name" : "6666",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6666"
|
||||
},
|
||||
{
|
||||
"name" : "31552",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31552"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2736",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2736"
|
||||
},
|
||||
{
|
||||
"name": "32102",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32102"
|
||||
},
|
||||
{
|
||||
"name": "6666",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6666"
|
||||
},
|
||||
{
|
||||
"name": "4352",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4352"
|
||||
},
|
||||
{
|
||||
"name" : "mirc-privmsg-bo(45624)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45624"
|
||||
"name": "ADV-2008-2736",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2736"
|
||||
},
|
||||
{
|
||||
"name": "31552",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31552"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6937",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6937"
|
||||
},
|
||||
{
|
||||
"name": "32055",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32055"
|
||||
},
|
||||
{
|
||||
"name": "6937",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6937"
|
||||
},
|
||||
{
|
||||
"name": "49594",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -52,26 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/10/30/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://uvw.ru/report.lenny.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://uvw.ru/report.lenny.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/496392",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/496392"
|
||||
},
|
||||
{
|
||||
"name": "http://dev.gentoo.org/~rbu/security/debiantemp/myspell-tools",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.gentoo.org/~rbu/security/debiantemp/myspell-tools"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=235770",
|
||||
"refsource": "CONFIRM",
|
||||
@ -82,6 +72,16 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30929"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/496392",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/496392"
|
||||
},
|
||||
{
|
||||
"name": "http://uvw.ru/report.lenny.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://uvw.ru/report.lenny.txt"
|
||||
},
|
||||
{
|
||||
"name": "myspell-i2myspell-symlink(44830)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080922 [MajorSecurity Advisory #54]xt:Commerce - Cross Site Scripting and Session Fixation Issues",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/496583/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls54",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls54"
|
||||
},
|
||||
{
|
||||
"name": "20080922 [MajorSecurity Advisory #54]xt:Commerce - Cross Site Scripting and Session Fixation Issues",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/496583/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "31313",
|
||||
"refsource": "BID",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://typo3.org/extensions/repository/view/wec_discussion/1.7.1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://typo3.org/extensions/repository/view/wec_discussion/1.7.1"
|
||||
},
|
||||
{
|
||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-20081222-2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-20081222-2"
|
||||
"name": "33254",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33254"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3502",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3502"
|
||||
},
|
||||
{
|
||||
"name" : "33254",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33254"
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-20081222-2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-20081222-2"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/extensions/repository/view/wec_discussion/1.7.1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/extensions/repository/view/wec_discussion/1.7.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6980",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6980"
|
||||
},
|
||||
{
|
||||
"name" : "32113",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32113"
|
||||
},
|
||||
{
|
||||
"name": "32523",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "prodesk-index-file-include(46356)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46356"
|
||||
},
|
||||
{
|
||||
"name": "32113",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32113"
|
||||
},
|
||||
{
|
||||
"name": "6980",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6980"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,34 +58,34 @@
|
||||
"url": "http://aluigi.altervista.org/adv/ruttorrent2-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "42825",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/42825"
|
||||
"name": "28695",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28695"
|
||||
},
|
||||
{
|
||||
"name": "42826",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42826"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0327",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0327"
|
||||
},
|
||||
{
|
||||
"name": "42825",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42825"
|
||||
},
|
||||
{
|
||||
"name": "28686",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28686"
|
||||
},
|
||||
{
|
||||
"name" : "28695",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28695"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0326",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0326"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0327",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0327"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg24029663",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg24029663"
|
||||
},
|
||||
{
|
||||
"name": "IO09667",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg1IO09667"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg24029663",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg24029663"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-2164",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,45 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130610 Re: CVE Request: Linux Kernel - Leak information in cdrom driver.",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/06/10/9"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git/commit/drivers/cdrom/cdrom.c?id=050e4b8fb7cdd7096c987a9cd556029c622c7fe2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git/commit/drivers/cdrom/cdrom.c?id=050e4b8fb7cdd7096c987a9cd556029c622c7fe2"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=973100",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=973100"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2766",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2013/dsa-2766"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1645",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1645.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1166",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1166.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1913-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1913-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1473",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1474",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html"
|
||||
"name": "RHSA-2013:1645",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1645.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2766",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2766"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1971",
|
||||
@ -98,14 +83,24 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1912-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1912-1"
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git/commit/drivers/cdrom/cdrom.c?id=050e4b8fb7cdd7096c987a9cd556029c622c7fe2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git/commit/drivers/cdrom/cdrom.c?id=050e4b8fb7cdd7096c987a9cd556029c622c7fe2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1913-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1913-1"
|
||||
"name": "[oss-security] 20130610 Re: CVE Request: Linux Kernel - Leak information in cdrom driver.",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/06/10/9"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1474",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=973100",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=973100"
|
||||
},
|
||||
{
|
||||
"name": "USN-1941-1",
|
||||
@ -116,6 +111,11 @@
|
||||
"name": "USN-1942-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1942-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-1912-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1912-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2013-2366",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,12 +53,12 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBMU02901",
|
||||
"name": "SSRT101190",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03844594"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101190",
|
||||
"name": "HPSBMU02901",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03844594"
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-2422",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,135 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "SUSE-SU-2013:0835",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19087",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19087"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201406-32",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=952642",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=952642"
|
||||
},
|
||||
{
|
||||
"name": "[distro-pkg-dev] 20130417 [SECURITY] IcedTea 1.11.10 for OpenJDK 6 Released!",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0871",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0758",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-04-16-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:145",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145"
|
||||
},
|
||||
{
|
||||
"name": "TA13-107A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-107A"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101252",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1455",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0757",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0777",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:161",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0964",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0752",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0752.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1806-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1806-1"
|
||||
},
|
||||
{
|
||||
"name": "59228",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/59228"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/2899c3dbf5e8",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/2899c3dbf5e8"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=952642",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=952642"
|
||||
"name": "RHSA-2013:1456",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16561",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16561"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0814",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html",
|
||||
@ -77,125 +192,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/"
|
||||
},
|
||||
{
|
||||
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124"
|
||||
},
|
||||
{
|
||||
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2013-04-16-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201406-32",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02889",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101252",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:145",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:161",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0752",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0752.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0757",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0758",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0758.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1455",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1456",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:0814",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0777",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:0835",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:0871",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0964",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1806-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1806-1"
|
||||
},
|
||||
{
|
||||
"name" : "TA13-107A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-107A"
|
||||
},
|
||||
{
|
||||
"name" : "59228",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/59228"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16561",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16561"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:19087",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19087"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-2439",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,25 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
|
||||
"name": "RHSA-2013:0758",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02889",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
|
||||
"name": "TA13-107A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-107A"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101252",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02922",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101305",
|
||||
"refsource": "HP",
|
||||
@ -83,14 +78,14 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0758",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0758.html"
|
||||
"name": "HPSBUX02922",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
|
||||
},
|
||||
{
|
||||
"name" : "TA13-107A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-107A"
|
||||
"name": "oval:org.mitre.oval:def:19541",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19541"
|
||||
},
|
||||
{
|
||||
"name": "59178",
|
||||
@ -103,9 +98,14 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19473"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:19541",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19541"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02889",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=137283787217316&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-6369",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1032273"
|
||||
},
|
||||
{
|
||||
"name": "57731",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57731"
|
||||
},
|
||||
{
|
||||
"name": "https://www.cl.cam.ac.uk/~mgk25/jbigkit/CHANGES",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "66697",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66697"
|
||||
},
|
||||
{
|
||||
"name" : "57731",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/57731"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.sxcurity.pro/Multiple%20XSS%20and%20CSRF%20in%20Pulse%20Connect%20Secure%20v8.3R1.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.sxcurity.pro/Multiple%20XSS%20and%20CSRF%20in%20Pulse%20Connect%20Secure%20v8.3R1.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://twitter.com/sxcurity/status/884556905145937921",
|
||||
"refsource": "MISC",
|
||||
"url": "https://twitter.com/sxcurity/status/884556905145937921"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sxcurity.pro/Multiple%20XSS%20and%20CSRF%20in%20Pulse%20Connect%20Secure%20v8.3R1.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.sxcurity.pro/Multiple%20XSS%20and%20CSRF%20in%20Pulse%20Connect%20Secure%20v8.3R1.pdf"
|
||||
},
|
||||
{
|
||||
"name": "99615",
|
||||
"refsource": "BID",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-828",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-828"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-829",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-829"
|
||||
},
|
||||
{
|
||||
"name": "https://success.trendmicro.com/solution/1118372",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,10 +62,20 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101070"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-828",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-828"
|
||||
},
|
||||
{
|
||||
"name": "1039500",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039500"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-829",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-829"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://seclists.org/fulldisclosure/2017/Oct/12",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://seclists.org/fulldisclosure/2017/Oct/12"
|
||||
},
|
||||
{
|
||||
"name": "1039518",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039518"
|
||||
},
|
||||
{
|
||||
"name": "http://seclists.org/fulldisclosure/2017/Oct/12",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://seclists.org/fulldisclosure/2017/Oct/12"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-15445",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20170618 Expat 2.2.1 security fixes",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/06/17/7"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/libexpat/libexpat/blob/master/expat/Changes",
|
||||
"name": "https://support.apple.com/HT208144",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://github.com/libexpat/libexpat/blob/master/expat/Changes"
|
||||
"url": "https://support.apple.com/HT208144"
|
||||
},
|
||||
{
|
||||
"name": "https://libexpat.github.io/doc/cve-2017-9233/",
|
||||
@ -68,25 +63,30 @@
|
||||
"url": "https://libexpat.github.io/doc/cve-2017-9233/"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208112",
|
||||
"name": "https://github.com/libexpat/libexpat/blob/master/expat/Changes",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208112"
|
||||
"url": "https://github.com/libexpat/libexpat/blob/master/expat/Changes"
|
||||
},
|
||||
{
|
||||
"name": "1039427",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039427"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208113",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208113"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208112",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208112"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208115",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208115"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208144",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208144"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3898",
|
||||
"refsource": "DEBIAN",
|
||||
@ -98,9 +98,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/99276"
|
||||
},
|
||||
{
|
||||
"name" : "1039427",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039427"
|
||||
"name": "[oss-security] 20170618 Expat 2.2.1 security fixes",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/06/17/7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.vulnerability-lab.com/get_content.php?id=2073",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.vulnerability-lab.com/get_content.php?id=2073"
|
||||
},
|
||||
{
|
||||
"name": "99147",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99147"
|
||||
},
|
||||
{
|
||||
"name": "https://www.vulnerability-lab.com/get_content.php?id=2073",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.vulnerability-lab.com/get_content.php?id=2073"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2/18/2018 8:01:41",
|
||||
"ID": "CVE-2018-1000075",
|
||||
"REQUESTER": "craig.ingram@salesforce.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "RubyGems",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "Ruby 2.2 series: 2.2.9 and earlier, Ruby 2.3 series: 2.3.6 and earlier, Ruby 2.4 series: 2.4.3 and earlier, Ruby 2.5 series: 2.5.0 and earlier, prior to trunk revision 62422"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "RubyGems"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "infinite loop caused by negative size"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,65 +54,65 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180401 [SECURITY] [DLA 1336-1] rubygems security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180402 [SECURITY] [DLA 1337-1] jruby security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180423 [SECURITY] [DLA 1358-1] ruby1.9.1 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.rubygems.org/2018/02/15/2.7.6-released.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.rubygems.org/2018/02/15/2.7.6-released.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/rubygems/rubygems/commit/92e98bf8f810bd812f919120d4832df51bc25d83",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/rubygems/rubygems/commit/92e98bf8f810bd812f919120d4832df51bc25d83"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4219",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4219"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4259",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4259"
|
||||
"name": "USN-3621-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3621-1/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3729",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3729"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/rubygems/rubygems/commit/92e98bf8f810bd812f919120d4832df51bc25d83",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/rubygems/rubygems/commit/92e98bf8f810bd812f919120d4832df51bc25d83"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3730",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3730"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1358-1] ruby1.9.1 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3731",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3731"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3621-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3621-1/"
|
||||
"name": "[debian-lts-announce] 20180402 [SECURITY] [DLA 1337-1] jruby security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4259",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4259"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.rubygems.org/2018/02/15/2.7.6-released.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.rubygems.org/2018/02/15/2.7.6-released.html"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180401 [SECURITY] [DLA 1336-1] rubygems security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00000.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-1000157",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://metamorfosec.com/Files/Advisories/METS-2018-002-A_XSS_Vulnerability_in_OMP_1.2.0_to_3.1.1-2.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://metamorfosec.com/Files/Advisories/METS-2018-002-A_XSS_Vulnerability_in_OMP_1.2.0_to_3.1.1-2.txt"
|
||||
"name": "https://forum.pkp.sfu.ca/t/xss-vulnerability-alert/45938",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://forum.pkp.sfu.ca/t/xss-vulnerability-alert/45938"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/pkp/omp/commit/bfdcdec64865238163282c5940a6c7896c0977bf",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://github.com/pkp/omp/commit/bfdcdec64865238163282c5940a6c7896c0977bf"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/pkp/pkp-lib/issues/3805",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/pkp/pkp-lib/issues/3805"
|
||||
"name": "https://metamorfosec.com/Files/Advisories/METS-2018-002-A_XSS_Vulnerability_in_OMP_1.2.0_to_3.1.1-2.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://metamorfosec.com/Files/Advisories/METS-2018-002-A_XSS_Vulnerability_in_OMP_1.2.0_to_3.1.1-2.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://forum.pkp.sfu.ca/t/ojs-3-1-1-2-and-omp-3-1-1-3-released/45937",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "https://forum.pkp.sfu.ca/t/ojs-3-1-1-2-and-omp-3-1-1-3-released/45937"
|
||||
},
|
||||
{
|
||||
"name" : "https://forum.pkp.sfu.ca/t/xss-vulnerability-alert/45938",
|
||||
"name": "https://github.com/pkp/pkp-lib/issues/3805",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://forum.pkp.sfu.ca/t/xss-vulnerability-alert/45938"
|
||||
"url": "https://github.com/pkp/pkp-lib/issues/3805"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/OpenSC/OpenSC/pull/1447/commits/8fe377e93b4b56060e5bbfb6f3142ceaeca744fa",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/OpenSC/OpenSC/pull/1447/commits/8fe377e93b4b56060e5bbfb6f3142ceaeca744fa"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/OpenSC/OpenSC/releases/tag/0.19.0-rc1",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/OpenSC/OpenSC/releases/tag/0.19.0-rc1"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/OpenSC/OpenSC/pull/1447/commits/8fe377e93b4b56060e5bbfb6f3142ceaeca744fa",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/OpenSC/OpenSC/pull/1447/commits/8fe377e93b4b56060e5bbfb6f3142ceaeca744fa"
|
||||
},
|
||||
{
|
||||
"name": "https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/",
|
||||
"refsource": "MISC",
|
||||
|
@ -58,14 +58,9 @@
|
||||
"url": "https://support.apple.com/HT208462"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208463",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208463"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208464",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208464"
|
||||
"name": "1040266",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040266"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208465",
|
||||
@ -73,44 +68,49 @@
|
||||
"url": "https://support.apple.com/HT208465"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208473",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208473"
|
||||
"name": "1040265",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040265"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208474",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208474"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208475",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208475"
|
||||
},
|
||||
{
|
||||
"name": "USN-3551-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3551-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208464",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208464"
|
||||
},
|
||||
{
|
||||
"name": "1040267",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040267"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208473",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208473"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208475",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208475"
|
||||
},
|
||||
{
|
||||
"name": "102775",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102775"
|
||||
},
|
||||
{
|
||||
"name" : "1040265",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040265"
|
||||
},
|
||||
{
|
||||
"name" : "1040266",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040266"
|
||||
},
|
||||
{
|
||||
"name" : "1040267",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040267"
|
||||
"name": "https://support.apple.com/HT208463",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208463"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "https://support.apple.com/HT208692"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208693",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208693"
|
||||
"name": "1040604",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040604"
|
||||
},
|
||||
{
|
||||
"name": "103581",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/103581"
|
||||
},
|
||||
{
|
||||
"name" : "1040604",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040604"
|
||||
"name": "https://support.apple.com/HT208693",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208693"
|
||||
},
|
||||
{
|
||||
"name": "1040608",
|
||||
|
Loading…
x
Reference in New Issue
Block a user