mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
2d2e2b7033
commit
5dca79eadb
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://lostmon.blogspot.com/2005/03/phpcoin-posible-sql-injection-comands.html",
|
"name": "14439",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lostmon.blogspot.com/2005/03/phpcoin-posible-sql-injection-comands.html"
|
"url": "http://secunia.com/advisories/14439"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://forums.phpcoin.com/index.php?showtopic=4118",
|
"name": "http://forums.phpcoin.com/index.php?showtopic=4118",
|
||||||
@ -63,34 +63,34 @@
|
|||||||
"url": "http://forums.phpcoin.com/index.php?showtopic=4118"
|
"url": "http://forums.phpcoin.com/index.php?showtopic=4118"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://forums.phpcoin.com/index.php?showtopic=4116",
|
"name": "http://lostmon.blogspot.com/2005/03/phpcoin-posible-sql-injection-comands.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url" : "http://forums.phpcoin.com/index.php?showtopic=4116"
|
"url": "http://lostmon.blogspot.com/2005/03/phpcoin-posible-sql-injection-comands.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "phpcoin-id-sql-injection(19571)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19571"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://forums.phpcoin.com/index.php?showtopic=4101",
|
"name": "http://forums.phpcoin.com/index.php?showtopic=4101",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://forums.phpcoin.com/index.php?showtopic=4101"
|
"url": "http://forums.phpcoin.com/index.php?showtopic=4101"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "12686",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/12686"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1013329",
|
"name": "1013329",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1013329"
|
"url": "http://securitytracker.com/id?1013329"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "14439",
|
"name": "12686",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/14439"
|
"url": "http://www.securityfocus.com/bid/12686"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "phpcoin-id-sql-injection(19571)",
|
"name": "http://forums.phpcoin.com/index.php?showtopic=4116",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19571"
|
"url": "http://forums.phpcoin.com/index.php?showtopic=4116"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1014273",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1014273"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://seer.support.veritas.com/docs/277429.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://seer.support.veritas.com/docs/277429.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#584505",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/584505"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20050623 Veritas Backup Exec Server Remote Registry Access Vulnerability",
|
"name": "20050623 Veritas Backup Exec Server Remote Registry Access Vulnerability",
|
||||||
"refsource": "IDEFENSE",
|
"refsource": "IDEFENSE",
|
||||||
@ -62,26 +77,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://seer.support.veritas.com/docs/276605.htm"
|
"url": "http://seer.support.veritas.com/docs/276605.htm"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://seer.support.veritas.com/docs/277429.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://seer.support.veritas.com/docs/277429.htm"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA05-180A",
|
"name": "TA05-180A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA05-180A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA05-180A.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "VU#584505",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/584505"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1014273",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1014273"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "15789",
|
"name": "15789",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "topic-calendar-path-disclosure(19824)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19824"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20050324 Multiple vulnerabilities in Topic Calendar 1.0.1 for phpBB",
|
"name": "20050324 Multiple vulnerabilities in Topic Calendar 1.0.1 for phpBB",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=111168190630576&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=111168190630576&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1013554",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1013554"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "14659",
|
"name": "14659",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/14659"
|
"url": "http://secunia.com/advisories/14659"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "topic-calendar-path-disclosure(19824)",
|
"name": "1013554",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19824"
|
"url": "http://securitytracker.com/id?1013554"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,31 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=301948",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=301948"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2005-07-12",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/Security-announce/2005/Jul/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "14241",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/14241"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17880",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/17880"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1014464",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1014464"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16047",
|
"name": "16047",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -86,6 +61,31 @@
|
|||||||
"name": "macos-tcpip-dos(21335)",
|
"name": "macos-tcpip-dos(21335)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21335"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21335"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "14241",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/14241"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://docs.info.apple.com/article.html?artnum=301948",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://docs.info.apple.com/article.html?artnum=301948"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1014464",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1014464"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2005-07-12",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/Security-announce/2005/Jul/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17880",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/17880"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "1014514",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1014514"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16129",
|
"name": "16129",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/16129"
|
"url": "http://secunia.com/advisories/16129"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1014514",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1014514"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=112611504519410&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=112611504519410&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "14776",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/14776"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16727",
|
"name": "16727",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "web-news-sql-injection(22179)",
|
"name": "web-news-sql-injection(22179)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22179"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22179"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "14776",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/14776"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2005-3355",
|
"ID": "CVE-2005-3355",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.gnu.org/software/gnump3d/ChangeLog",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.gnu.org/software/gnump3d/ChangeLog"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-901",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2005/dsa-901"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200511-16",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200511-16.xml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2005:028",
|
"name": "SUSE-SR:2005:028",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://www.novell.com/linux/security/advisories/2005_28_sr.html"
|
"url": "http://www.novell.com/linux/security/advisories/2005_28_sr.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "15496",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/15496"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2005-2489",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/2489"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17646",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17646"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17647",
|
"name": "17647",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17647"
|
"url": "http://secunia.com/advisories/17647"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2005-2489",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/2489"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200511-16",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200511-16.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.gnu.org/software/gnump3d/ChangeLog",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.gnu.org/software/gnump3d/ChangeLog"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15496",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/15496"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17646",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17646"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "17656",
|
"name": "17656",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17656"
|
"url": "http://secunia.com/advisories/17656"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-901",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2005/dsa-901"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2005-3563",
|
"ID": "CVE-2005-3563",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20051117 freeftpd MKD buffer overflow etc...",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://marc.info/?l=full-disclosure&m=113222358007499&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "15486",
|
"name": "15486",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2005/2471"
|
"url": "http://www.vupen.com/english/advisories/2005/2471"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "freeftpd-multiple-command-bo(23118)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23118"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20909",
|
"name": "20909",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://secunia.com/advisories/17624"
|
"url": "http://secunia.com/advisories/17624"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "freeftpd-multiple-command-bo(23118)",
|
"name": "20051117 freeftpd MKD buffer overflow etc...",
|
||||||
"refsource" : "XF",
|
"refsource": "FULLDISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23118"
|
"url": "http://marc.info/?l=full-disclosure&m=113222358007499&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.sw.nec.co.jp/ixseries/ix1k2k/Support/CERT/NISCC273756.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.sw.nec.co.jp/ixseries/ix1k2k/Support/CERT/NISCC273756.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16027",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16027"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2005-3028",
|
"name": "ADV-2005-3028",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2005/3028"
|
"url": "http://www.vupen.com/english/advisories/2005/3028"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.sw.nec.co.jp/ixseries/ix1k2k/Support/CERT/NISCC273756.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.sw.nec.co.jp/ixseries/ix1k2k/Support/CERT/NISCC273756.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "18166",
|
"name": "18166",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18166"
|
"url": "http://secunia.com/advisories/18166"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16027",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16027"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20051224 Airscanner Mobile Security Advisory #0508310 Spb Kiosk Engine Administrator Password & Information Disclosure",
|
"name": "1015413",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/420258/100/0/threaded"
|
"url": "http://securitytracker.com/id?1015413"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.airscanner.com/security/05083101_kioskpass.htm",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.airscanner.com/security/05083101_kioskpass.htm"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22033",
|
"name": "22033",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.osvdb.org/22033"
|
"url": "http://www.osvdb.org/22033"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1015413",
|
"name": "spbkioskengine-plaintext-password(23894)",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "XF",
|
||||||
"url" : "http://securitytracker.com/id?1015413"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23894"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.airscanner.com/security/05083101_kioskpass.htm",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.airscanner.com/security/05083101_kioskpass.htm"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18243",
|
"name": "18243",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://secunia.com/advisories/18243"
|
"url": "http://secunia.com/advisories/18243"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "spbkioskengine-plaintext-password(23894)",
|
"name": "20051224 Airscanner Mobile Security Advisory #0508310 Spb Kiosk Engine Administrator Password & Information Disclosure",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23894"
|
"url": "http://www.securityfocus.com/archive/1/420258/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20090126 Solaris Devs Are Smoking Pot",
|
"name": "sun-solaris-ipv6packets-dos(48208)",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "XF",
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2009-January/067709.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48208"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "7865",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/7865"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "251006",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-251006-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33435",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/33435"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-0232",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/0232"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1021635",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1021635"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "33605",
|
"name": "33605",
|
||||||
@ -88,9 +63,34 @@
|
|||||||
"url": "http://secunia.com/advisories/33605"
|
"url": "http://secunia.com/advisories/33605"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "sun-solaris-ipv6packets-dos(48208)",
|
"name": "ADV-2009-0232",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48208"
|
"url": "http://www.vupen.com/english/advisories/2009/0232"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33435",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/33435"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "7865",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/7865"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1021635",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1021635"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090126 Solaris Devs Are Smoking Pot",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2009-January/067709.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "251006",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-251006-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21330341",
|
"name": "websphere-pgateway-rnif-signatures(48530)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21330341"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48530"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "JR31231",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1JR31231"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "33839",
|
"name": "33839",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://secunia.com/advisories/33994"
|
"url": "http://secunia.com/advisories/33994"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "websphere-pgateway-rnif-signatures(48530)",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21330341",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48530"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21330341"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "JR31231",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1JR31231"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,80 +57,25 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://isc.sans.org/diary.html?storyid=5929"
|
"url": "http://isc.sans.org/diary.html?storyid=5929"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-01.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=487141",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=487141",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=487141"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=487141"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT3549",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT3549"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2009-05-12",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200903-23",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200903-23.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:0332",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2009-0332.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:0334",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2009-0334.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "254909",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254909-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA09-133A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33890",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/33890"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:6470",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6470"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:15837",
|
"name": "oval:org.mitre.oval:def:15837",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15837"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15837"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34012",
|
"name": "http://support.apple.com/kb/HT3549",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/34012"
|
"url": "http://support.apple.com/kb/HT3549"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34293",
|
"name": "RHSA-2009:0332",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/34293"
|
"url": "http://rhn.redhat.com/errata/RHSA-2009-0332.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34226",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34226"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "35074",
|
"name": "35074",
|
||||||
@ -138,24 +83,79 @@
|
|||||||
"url": "http://secunia.com/advisories/35074"
|
"url": "http://secunia.com/advisories/35074"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-0513",
|
"name": "34226",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/0513"
|
"url": "http://secunia.com/advisories/34226"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2009-05-12",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:6470",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6470"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-0743",
|
"name": "ADV-2009-0743",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/0743"
|
"url": "http://www.vupen.com/english/advisories/2009/0743"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "flash-swf-unspecified-dos(48900)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48900"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb09-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb09-01.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-0513",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/0513"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200903-23",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200903-23.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA09-133A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-1297",
|
"name": "ADV-2009-1297",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/1297"
|
"url": "http://www.vupen.com/english/advisories/2009/1297"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "flash-swf-unspecified-dos(48900)",
|
"name": "34293",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48900"
|
"url": "http://secunia.com/advisories/34293"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33890",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/33890"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "254909",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254909-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:0334",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2009-0334.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34012",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34012"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-0798",
|
"ID": "CVE-2009-0798",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,39 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=494443",
|
"name": "USN-766-1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=494443"
|
"url": "http://www.ubuntu.com/usn/USN-766-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=502583",
|
"name": "acpid-socket-dos(50060)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=502583"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50060"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1786",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1786"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-5578",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01342.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-5608",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01365.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200905-06",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200905-06.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2009:107",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:107"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2009:0474",
|
"name": "RHSA-2009:0474",
|
||||||
@ -93,24 +68,9 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0474.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-0474.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-766-1",
|
"name": "34838",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-766-1"
|
"url": "http://secunia.com/advisories/34838"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34692",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/34692"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:7560",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7560"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:9955",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9955"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1022182",
|
"name": "1022182",
|
||||||
@ -118,14 +78,14 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1022182"
|
"url": "http://www.securitytracker.com/id?1022182"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34838",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=494443",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/34838"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=494443"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34914",
|
"name": "GLSA-200905-06",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://secunia.com/advisories/34914"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200905-06.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "34918",
|
"name": "34918",
|
||||||
@ -133,24 +93,64 @@
|
|||||||
"url": "http://secunia.com/advisories/34918"
|
"url": "http://secunia.com/advisories/34918"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35010",
|
"name": "oval:org.mitre.oval:def:7560",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7560"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34914",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/35010"
|
"url": "http://secunia.com/advisories/34914"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "35209",
|
"name": "35209",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/35209"
|
"url": "http://secunia.com/advisories/35209"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2009-5608",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01365.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34692",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/34692"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1786",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2009/dsa-1786"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2009:107",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:107"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=502583",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=502583"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "35231",
|
"name": "35231",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/35231"
|
"url": "http://secunia.com/advisories/35231"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "acpid-socket-dos(50060)",
|
"name": "35010",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50060"
|
"url": "http://secunia.com/advisories/35010"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2009-5578",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01342.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:9955",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9955"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20090918 Advisory: Crypto backdoor in Qnap storage devices (CVE-2009-3200)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/506607/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.baseline-security.de/downloads/BSC-Qnap_Crypto_Backdoor-CVE-2009-3200.txt",
|
"name": "http://www.baseline-security.de/downloads/BSC-Qnap_Crypto_Backdoor-CVE-2009-3200.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "36793",
|
"name": "36793",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/36793"
|
"url": "http://secunia.com/advisories/36793"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090918 Advisory: Crypto backdoor in Qnap storage devices (CVE-2009-3200)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/506607/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "9201",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/9201"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35878",
|
"name": "35878",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/35878"
|
"url": "http://secunia.com/advisories/35878"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-1956",
|
"name": "9201",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1956"
|
"url": "http://www.exploit-db.com/exploits/9201"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "epicdj-mpl-m3u-bo(51825)",
|
"name": "epicdj-mpl-m3u-bo(51825)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51825"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51825"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-1956",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/1956"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg24024303",
|
"name": "37106",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg24024303"
|
"url": "http://secunia.com/advisories/37106"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "LO43637",
|
"name": "LO43637",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO43637"
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO43637"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37106",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg24024303",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/37106"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24024303"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "8485",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/8485"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "34621",
|
"name": "34621",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/34621"
|
"url": "http://www.securityfocus.com/bid/34621"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "8485",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/8485"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "groovymediaplayer-m3u-bo(49965)",
|
"name": "groovymediaplayer-m3u-bo(49965)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2012-2043",
|
"ID": "CVE-2012-2043",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2012-2648",
|
"ID": "CVE-2012-2648",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2012-2867",
|
"ID": "CVE-2012-2867",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:15130",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15130"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://code.google.com/p/chromium/issues/detail?id=135485",
|
"name": "http://code.google.com/p/chromium/issues/detail?id=135485",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://code.google.com/p/chromium/issues/detail?id=135485"
|
"url": "http://code.google.com/p/chromium/issues/detail?id=135485"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html",
|
"name": "chrome-spdy-dos(78176)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78176"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2012:1215",
|
"name": "openSUSE-SU-2012:1215",
|
||||||
@ -71,16 +81,6 @@
|
|||||||
"name": "85032",
|
"name": "85032",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/85032"
|
"url": "http://osvdb.org/85032"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:15130",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15130"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "chrome-spdy-dos(78176)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78176"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2015-0366",
|
"ID": "CVE-2015-0366",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-0708",
|
"ID": "CVE-2015-0708",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20150129 Reflected XSS vulnarbility in Asus RT-N10 Plus Router",
|
"name": "asus-rtn10-errorpage-xss(100563)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/534579/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100563"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20150129 Unauthenticated Reflected XSS vulnarbility in Asus RT-N10 Plus router",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/534580/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20150203 CVE-2015-1437 XSS In ASUS Router.",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/534612/100/0/threaded"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/130187/Asus-RT-N10-Plus-Cross-Site-Scripting.html",
|
"name": "http://packetstormsecurity.com/files/130187/Asus-RT-N10-Plus-Cross-Site-Scripting.html",
|
||||||
@ -73,19 +63,29 @@
|
|||||||
"url": "http://packetstormsecurity.com/files/130187/Asus-RT-N10-Plus-Cross-Site-Scripting.html"
|
"url": "http://packetstormsecurity.com/files/130187/Asus-RT-N10-Plus-Cross-Site-Scripting.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "72369",
|
"name": "20150203 CVE-2015-1437 XSS In ASUS Router.",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/72369"
|
"url": "http://www.securityfocus.com/archive/1/534612/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "asus-rtn10-errorpage-xss(100563)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100563"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "asus-rtn10-resultstatus-xss(100566)",
|
"name": "asus-rtn10-resultstatus-xss(100566)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100566"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100566"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "72369",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/72369"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20150129 Unauthenticated Reflected XSS vulnarbility in Asus RT-N10 Plus router",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/534580/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20150129 Reflected XSS vulnarbility in Asus RT-N10 Plus Router",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/534579/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-5272",
|
"ID": "CVE-2015-5272",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,16 +57,16 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2015/09/21/1"
|
"url": "http://www.openwall.com/lists/oss-security/2015/09/21/1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-50576",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-50576"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://moodle.org/mod/forum/discuss.php?d=320288",
|
"name": "https://moodle.org/mod/forum/discuss.php?d=320288",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://moodle.org/mod/forum/discuss.php?d=320288"
|
"url": "https://moodle.org/mod/forum/discuss.php?d=320288"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-50576",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-50576"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1033619",
|
"name": "1033619",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-5763",
|
"ID": "CVE-2015-5763",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/kb/HT205031",
|
"name": "76340",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://support.apple.com/kb/HT205031"
|
"url": "http://www.securityfocus.com/bid/76340"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-08-13-2",
|
"name": "APPLE-SA-2015-08-13-2",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "76340",
|
"name": "https://support.apple.com/kb/HT205031",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/76340"
|
"url": "https://support.apple.com/kb/HT205031"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1033276",
|
"name": "1033276",
|
||||||
|
@ -73,6 +73,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1041897",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1041897"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -82,11 +87,6 @@
|
|||||||
"name": "105620",
|
"name": "105620",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105620"
|
"url": "http://www.securityfocus.com/bid/105620"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1041897",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1041897"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-8335",
|
"ID": "CVE-2018-8335",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -145,6 +145,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1041634",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1041634"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8335",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8335",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -154,11 +159,6 @@
|
|||||||
"name": "105224",
|
"name": "105224",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105224"
|
"url": "http://www.securityfocus.com/bid/105224"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1041634",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1041634"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-8649",
|
"ID": "CVE-2018-8649",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
Loading…
x
Reference in New Issue
Block a user