mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
d478a90c92
commit
5e737929fe
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101389284625019&w=2"
|
||||
},
|
||||
{
|
||||
"name": "pforum-quotes-sql-injection(8203)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8203.php"
|
||||
},
|
||||
{
|
||||
"name": "http://www.powie.de/news/index.php",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "4114",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4114"
|
||||
},
|
||||
{
|
||||
"name" : "pforum-quotes-sql-injection(8203)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/8203.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "aim-addexternalapp-bo(9017)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9017.php"
|
||||
},
|
||||
{
|
||||
"name": "20020506 w00w00 on AOL Instant Messenger remote overflow #2",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "4677",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4677"
|
||||
},
|
||||
{
|
||||
"name" : "aim-addexternalapp-bo(9017)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/9017.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "RHSA-2002:094",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2002-094.html"
|
||||
"name": "CSSA-2002-025.0",
|
||||
"refsource": "CALDERA",
|
||||
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-025.0.txt"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2002:121",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-121.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:214",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-214.html"
|
||||
"name": "4890",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4890"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-02:29",
|
||||
@ -73,14 +73,14 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=102650721503642&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2002:491",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000491"
|
||||
"name": "tcpdump-nfs-bo(9216)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9216.php"
|
||||
},
|
||||
{
|
||||
"name" : "CSSA-2002-025.0",
|
||||
"refsource" : "CALDERA",
|
||||
"url" : "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-025.0.txt"
|
||||
"name": "RHSA-2003:214",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-214.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-255",
|
||||
@ -93,14 +93,14 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=102339541014226&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "tcpdump-nfs-bo(9216)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/9216.php"
|
||||
"name": "CLA-2002:491",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000491"
|
||||
},
|
||||
{
|
||||
"name" : "4890",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4890"
|
||||
"name": "RHSA-2002:094",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-094.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBTL0205-044",
|
||||
|
@ -52,80 +52,80 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020626 OpenSSH Security Advisory (adv.iss)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=102514371522793&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20020626 Revised OpenSSH Security Advisory (adv.iss)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=102514631524575&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20020627 How to reproduce OpenSSH Overflow.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=102521542826833&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "VU#369347",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/369347"
|
||||
},
|
||||
{
|
||||
"name" : "CA-2002-18",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.cert.org/advisories/CA-2002-18.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-134",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2002/dsa-134"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX0206-195",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0206-195"
|
||||
},
|
||||
{
|
||||
"name" : "CSSA-2002-030.0",
|
||||
"refsource" : "CALDERA",
|
||||
"url" : "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-030.0.txt"
|
||||
},
|
||||
{
|
||||
"name" : "20020626 [OpenPKG-SA-2002.005] OpenPKG Security Advisory (openssh)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-06/0335.html"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2002:502",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000502"
|
||||
},
|
||||
{
|
||||
"name" : "ESA-20020702-016",
|
||||
"refsource" : "ENGARDE",
|
||||
"url" : "http://www.linuxsecurity.com/advisories/other_advisory-2177.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2002:040",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:040"
|
||||
},
|
||||
{
|
||||
"name" : "5093",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5093"
|
||||
},
|
||||
{
|
||||
"name": "openssh-challenge-response-bo(9169)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9169.php"
|
||||
},
|
||||
{
|
||||
"name": "20020626 [OpenPKG-SA-2002.005] OpenPKG Security Advisory (openssh)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0335.html"
|
||||
},
|
||||
{
|
||||
"name": "20020626 OpenSSH Security Advisory (adv.iss)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=102514371522793&w=2"
|
||||
},
|
||||
{
|
||||
"name": "6245",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6245"
|
||||
},
|
||||
{
|
||||
"name": "CA-2002-18",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-2002-18.html"
|
||||
},
|
||||
{
|
||||
"name": "20020627 How to reproduce OpenSSH Overflow.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=102521542826833&w=2"
|
||||
},
|
||||
{
|
||||
"name": "5093",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5093"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2002-030.0",
|
||||
"refsource": "CALDERA",
|
||||
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-030.0.txt"
|
||||
},
|
||||
{
|
||||
"name": "ESA-20020702-016",
|
||||
"refsource": "ENGARDE",
|
||||
"url": "http://www.linuxsecurity.com/advisories/other_advisory-2177.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#369347",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/369347"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2002:502",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000502"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX0206-195",
|
||||
"refsource": "HP",
|
||||
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0206-195"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2002:040",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:040"
|
||||
},
|
||||
{
|
||||
"name": "20020626 Revised OpenSSH Security Advisory (adv.iss)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=102514631524575&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS02-041",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-041"
|
||||
},
|
||||
{
|
||||
"name": "mcms-authentication-bo(9783)",
|
||||
"refsource": "XF",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5420"
|
||||
},
|
||||
{
|
||||
"name": "MS02-041",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-041"
|
||||
},
|
||||
{
|
||||
"name": "4862",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -52,61 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021211 Directory Traversal Vulnerabilities in FTP Clients",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=103962838628940&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20021210 Directory Traversal Vulnerabilities in FTP Clients",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0102.html"
|
||||
},
|
||||
{
|
||||
"name" : "CSSA-2003.003.0",
|
||||
"refsource" : "CALDERA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/307045/30/26300/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2002:552",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000552"
|
||||
},
|
||||
{
|
||||
"name": "CLSA-2002:552",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com/atualizacoes/?id=a&anuncio=000552"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-209",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2002/dsa-209"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2002:086",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-086.php"
|
||||
},
|
||||
{
|
||||
"name" : "OpenPKG-SA-2003.007",
|
||||
"refsource" : "OPENPKG",
|
||||
"url" : "http://www.openpkg.com/security/advisories/OpenPKG-SA-2003.007.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2002:229",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2002-229.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2002:256",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2002-256.html"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2003-003.0",
|
||||
"refsource": "SCO",
|
||||
"url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-003.0.txt"
|
||||
},
|
||||
{
|
||||
"name": "DSA-209",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2002/dsa-209"
|
||||
},
|
||||
{
|
||||
"name": "20021219 TSLSA-2002-0089 - wget",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -118,9 +78,44 @@
|
||||
"url": "http://www.ciac.org/ciac/bulletins/n-022.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "VU#210148",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/210148"
|
||||
"name": "6360",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6360"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2002:256",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-256.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2002:086",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-086.php"
|
||||
},
|
||||
{
|
||||
"name": "20021211 Directory Traversal Vulnerabilities in FTP Clients",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103962838628940&w=2"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2002:552",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000552"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2002:229",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-229.html"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2003.003.0",
|
||||
"refsource": "CALDERA",
|
||||
"url": "http://www.securityfocus.com/archive/1/307045/30/26300/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20021210 Directory Traversal Vulnerabilities in FTP Clients",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0102.html"
|
||||
},
|
||||
{
|
||||
"name": "6352",
|
||||
@ -128,14 +123,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/6352"
|
||||
},
|
||||
{
|
||||
"name" : "6360",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6360"
|
||||
"name": "VU#210148",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/210148"
|
||||
},
|
||||
{
|
||||
"name": "wget-ftp-filename-traversal(10820)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10820.php"
|
||||
},
|
||||
{
|
||||
"name": "OpenPKG-SA-2003.007",
|
||||
"refsource": "OPENPKG",
|
||||
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2003.007.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ids-dir-existence(9201)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9201.php"
|
||||
},
|
||||
{
|
||||
"name": "20020528 Information Disclosure Vulnerability in IDS 0.8x",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "4870",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4870"
|
||||
},
|
||||
{
|
||||
"name" : "ids-dir-existence(9201)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/9201.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2002-2147",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021110 xoops Quizz Module IMG bug",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-11/0131.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.blocus-zone.com/modules/news/article.php?storyid=180",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.blocus-zone.com/modules/news/article.php?storyid=180"
|
||||
},
|
||||
{
|
||||
"name": "20021110 xoops Quizz Module IMG bug",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-11/0131.html"
|
||||
},
|
||||
{
|
||||
"name": "xoops-quiz-module-xss(10594)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.hyperdose.com/advisories/H2005-06.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.hyperdose.com/advisories/H2005-06.txt"
|
||||
"name": "14813",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14813"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/techdocs/331465.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/techdocs/331465.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.niscc.gov.uk/niscc/docs/re-20050401-00264.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.niscc.gov.uk/niscc/docs/re-20050401-00264.pdf"
|
||||
},
|
||||
{
|
||||
"name": "12989",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12989"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-0310",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/0310"
|
||||
},
|
||||
{
|
||||
"name": "15242",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/15242"
|
||||
},
|
||||
{
|
||||
"name" : "14813",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14813"
|
||||
"name": "http://www.hyperdose.com/advisories/H2005-06.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.hyperdose.com/advisories/H2005-06.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-0310",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/0310"
|
||||
},
|
||||
{
|
||||
"name": "http://www.niscc.gov.uk/niscc/docs/re-20050401-00264.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.niscc.gov.uk/niscc/docs/re-20050401-00264.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050406 Vulnerabilities in Cisco IOS Secure Shell Server",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20050406-ssh.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "13043",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13043"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5455",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5455"
|
||||
},
|
||||
{
|
||||
"name": "1013655",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/alerts/2005/Apr/1013655.html"
|
||||
},
|
||||
{
|
||||
"name" : "14854",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14854"
|
||||
"name": "13043",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13043"
|
||||
},
|
||||
{
|
||||
"name": "cisco-ios-sshv2-tacacs-authentication-dos(19987)",
|
||||
@ -87,10 +72,25 @@
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19989"
|
||||
},
|
||||
{
|
||||
"name": "14854",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14854"
|
||||
},
|
||||
{
|
||||
"name": "cisco-ios-ssh-message-log-dos(19990)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19990"
|
||||
},
|
||||
{
|
||||
"name": "20050406 Vulnerabilities in Cisco IOS Secure Shell Server",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20050406-ssh.shtml"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5455",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5455"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-1267",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "13906",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13906"
|
||||
},
|
||||
{
|
||||
"name": "17118",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17118"
|
||||
},
|
||||
{
|
||||
"name": "2005-0028",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2005/0028/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=159208",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=159208"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-854",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-854"
|
||||
"name": "15634",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15634/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:505",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-505.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11148",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11148"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2005-406",
|
||||
@ -73,34 +98,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/430292/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:505",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-505.html"
|
||||
},
|
||||
{
|
||||
"name" : "2005-0028",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2005/0028/"
|
||||
},
|
||||
{
|
||||
"name" : "13906",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13906"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11148",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11148"
|
||||
},
|
||||
{
|
||||
"name" : "15634",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15634/"
|
||||
},
|
||||
{
|
||||
"name" : "17118",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17118"
|
||||
"name": "DSA-854",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-854"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-0783",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,155 +52,205 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090604 [SECURITY] CVE-2009-0783 Apache Tomcat Information disclosure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/504090/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?rev=652592&view=rev",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc?rev=652592&view=rev"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?rev=681156&view=rev",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc?rev=681156&view=rev"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?rev=739522&view=rev",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc?rev=739522&view=rev"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?rev=781542&view=rev",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc?rev=781542&view=rev"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?rev=781708&view=rev",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc?rev=781708&view=rev"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/security-4.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-4.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://tomcat.apache.org/security-5.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tomcat.apache.org/security-5.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://tomcat.apache.org/security-6.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tomcat.apache.org/security-6.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.apache.org/bugzilla/show_bug.cgi?id=29936",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.apache.org/bugzilla/show_bug.cgi?id=29936"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.apache.org/bugzilla/show_bug.cgi?id=45933",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.apache.org/bugzilla/show_bug.cgi?id=45933"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4077",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4077"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-03-29-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2207",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2207"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-11352",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01216.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-11356",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01246.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-11374",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01156.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02579",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=129070310906557&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100203",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=129070310906557&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02860",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101146",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02535",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=127420533226623&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100029",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=127420533226623&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:136",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:136"
|
||||
"name": "http://svn.apache.org/viewvc?rev=652592&view=rev",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?rev=652592&view=rev"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:138",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:138"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-11356",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01246.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2207",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2207"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02860",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
||||
},
|
||||
{
|
||||
"name": "37460",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37460"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc?rev=781542&view=rev",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?rev=781542&view=rev"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:18913",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18913"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-3056",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3056"
|
||||
},
|
||||
{
|
||||
"name": "20090604 [SECURITY] CVE-2009-0783 Apache Tomcat Information disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504090/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name": "35788",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35788"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100029",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=127420533226623&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc?rev=781708&view=rev",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?rev=781708&view=rev"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-03-29-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc?rev=739522&view=rev",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?rev=739522&view=rev"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1856",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1856"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:176",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:176"
|
||||
},
|
||||
{
|
||||
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc?rev=681156&view=rev",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?rev=681156&view=rev"
|
||||
},
|
||||
{
|
||||
"name": "42368",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42368"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/security-6.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-6.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4077",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4077"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.apache.org/bugzilla/show_bug.cgi?id=45933",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=45933"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-11374",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01156.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6450",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6450"
|
||||
},
|
||||
{
|
||||
"name": "35685",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35685"
|
||||
},
|
||||
{
|
||||
"name": "1022336",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022336"
|
||||
},
|
||||
{
|
||||
"name": "tomcat-xml-information-disclosure(51195)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51195"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-11352",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01216.html"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/security-5.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-5.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:012",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02579",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=129070310906557&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101146",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:136",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:136"
|
||||
},
|
||||
{
|
||||
"name": "263529",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263529-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:012",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
|
||||
"name": "https://issues.apache.org/bugzilla/show_bug.cgi?id=29936",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=29936"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100203",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=129070310906557&w=2"
|
||||
},
|
||||
{
|
||||
"name": "35416",
|
||||
@ -212,60 +262,10 @@
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10716"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6450",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6450"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:18913",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18913"
|
||||
},
|
||||
{
|
||||
"name" : "1022336",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022336"
|
||||
},
|
||||
{
|
||||
"name" : "35685",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35685"
|
||||
},
|
||||
{
|
||||
"name" : "35788",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35788"
|
||||
},
|
||||
{
|
||||
"name" : "37460",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37460"
|
||||
},
|
||||
{
|
||||
"name" : "42368",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42368"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1856",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1856"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3316",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3316"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-3056",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/3056"
|
||||
},
|
||||
{
|
||||
"name" : "tomcat-xml-information-disclosure(51195)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51195"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090503 Grabit <= 1.7.2 beta 3 NZB file parsing stack overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/503184/100/0/threaded"
|
||||
"name": "http://www.shemes.com/index.php?p=whatsnew",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.shemes.com/index.php?p=whatsnew"
|
||||
},
|
||||
{
|
||||
"name" : "8612",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8612"
|
||||
"name": "grabit-nzb-bo(50310)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50310"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.teusink.net/2009/05/grabit-172-beta-3-nzb-file-parsing.html",
|
||||
@ -68,39 +68,39 @@
|
||||
"url": "http://blog.teusink.net/2009/05/grabit-172-beta-3-nzb-file-parsing.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.shemes.com/index.php?p=whatsnew",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.shemes.com/index.php?p=whatsnew"
|
||||
},
|
||||
{
|
||||
"name" : "34807",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34807"
|
||||
},
|
||||
{
|
||||
"name" : "54205",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/54205"
|
||||
"name": "20090503 Grabit <= 1.7.2 beta 3 NZB file parsing stack overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/503184/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1022161",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022161"
|
||||
},
|
||||
{
|
||||
"name": "8612",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8612"
|
||||
},
|
||||
{
|
||||
"name": "34807",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34807"
|
||||
},
|
||||
{
|
||||
"name": "34893",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34893"
|
||||
},
|
||||
{
|
||||
"name": "54205",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/54205"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1243",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1243"
|
||||
},
|
||||
{
|
||||
"name" : "grabit-nzb-bo(50310)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50310"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,45 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3613",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3613"
|
||||
"name": "1022344",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1022344"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3639",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3639"
|
||||
},
|
||||
{
|
||||
"name": "43068",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1621",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1621"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0212",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-06-08-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "35260",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35260"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1522",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1522"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-06-17-1",
|
||||
"refsource": "APPLE",
|
||||
@ -78,14 +103,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "35260",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35260"
|
||||
},
|
||||
{
|
||||
"name" : "35332",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35332"
|
||||
"name": "35379",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35379"
|
||||
},
|
||||
{
|
||||
"name": "54988",
|
||||
@ -93,34 +113,14 @@
|
||||
"url": "http://osvdb.org/54988"
|
||||
},
|
||||
{
|
||||
"name" : "1022344",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1022344"
|
||||
"name": "http://support.apple.com/kb/HT3613",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3613"
|
||||
},
|
||||
{
|
||||
"name" : "35379",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35379"
|
||||
},
|
||||
{
|
||||
"name" : "43068",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1522",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1522"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1621",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1621"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0212",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0212"
|
||||
"name": "35332",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35332"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-0594",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,50 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-07-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-07-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||
"name": "oval:org.mitre.oval:def:16941",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16941"
|
||||
},
|
||||
{
|
||||
"name": "52365",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52365"
|
||||
},
|
||||
{
|
||||
"name" : "79916",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/79916"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16941",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16941"
|
||||
},
|
||||
{
|
||||
"name": "1026774",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026774"
|
||||
},
|
||||
{
|
||||
"name" : "48274",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48274"
|
||||
},
|
||||
{
|
||||
"name" : "48288",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48288"
|
||||
},
|
||||
{
|
||||
"name": "48377",
|
||||
"refsource": "SECUNIA",
|
||||
@ -106,6 +76,36 @@
|
||||
"name": "apple-webkit-cve20120594-code-execution(73813)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73813"
|
||||
},
|
||||
{
|
||||
"name": "79916",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/79916"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "48274",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48274"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-07-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "48288",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48288"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-07-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-0612",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-07-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-07-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||
"name": "apple-webkit-cve20120612-code-execution(73831)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73831"
|
||||
},
|
||||
{
|
||||
"name": "52365",
|
||||
@ -77,35 +67,45 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/79934"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17156",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17156"
|
||||
},
|
||||
{
|
||||
"name": "1026774",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026774"
|
||||
},
|
||||
{
|
||||
"name" : "48274",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48274"
|
||||
},
|
||||
{
|
||||
"name" : "48288",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48288"
|
||||
},
|
||||
{
|
||||
"name": "48377",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48377"
|
||||
},
|
||||
{
|
||||
"name" : "apple-webkit-cve20120612-code-execution(73831)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73831"
|
||||
"name": "APPLE-SA-2012-03-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "48274",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48274"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17156",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17156"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-07-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "48288",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48288"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-07-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2012-2251",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,20 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20121127 Re: rssh security announcement",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-11/0101.html"
|
||||
"name": "51307",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51307"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20121128 rssh: incorrect filtering of command line options",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/11/27/15"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=877279",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=877279"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2578",
|
||||
"refsource": "DEBIAN",
|
||||
@ -77,15 +72,20 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56708"
|
||||
},
|
||||
{
|
||||
"name" : "51307",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51307"
|
||||
},
|
||||
{
|
||||
"name": "rssh-eoption-command-execution(80334)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80334"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=877279",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=877279"
|
||||
},
|
||||
{
|
||||
"name": "20121127 Re: rssh security announcement",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-11/0101.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-2518",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/files/113287/WordPress-Nmedia-WP-Member-Conversation-1.35.0-Shell-Upload.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/files/113287/WordPress-Nmedia-WP-Member-Conversation-1.35.0-Shell-Upload.html"
|
||||
},
|
||||
{
|
||||
"name": "http://wordpress.org/extend/plugins/wordpress-member-private-conversation/changelog/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://wordpress.org/extend/plugins/wordpress-member-private-conversation/changelog/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opensyscom.fr/Actualites/wordpress-plugins-nmedia-wordpress-member-conversation-shell-upload-vulnerability.html",
|
||||
"name": "http://packetstormsecurity.org/files/113287/WordPress-Nmedia-WP-Member-Conversation-1.35.0-Shell-Upload.html",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://www.opensyscom.fr/Actualites/wordpress-plugins-nmedia-wordpress-member-conversation-shell-upload-vulnerability.html"
|
||||
"url": "http://packetstormsecurity.org/files/113287/WordPress-Nmedia-WP-Member-Conversation-1.35.0-Shell-Upload.html"
|
||||
},
|
||||
{
|
||||
"name": "53790",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53790"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opensyscom.fr/Actualites/wordpress-plugins-nmedia-wordpress-member-conversation-shell-upload-vulnerability.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.opensyscom.fr/Actualites/wordpress-plugins-nmedia-wordpress-member-conversation-shell-upload-vulnerability.html"
|
||||
},
|
||||
{
|
||||
"name": "49375",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20120711 Multiple Cross-Site Scripting (XSS) in Kajona",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-07/0058.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.htbridge.com/advisory/HTB23097",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.htbridge.com/advisory/HTB23097"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kajona.de/changelog_34x.de.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kajona.de/changelog_34x.de.html"
|
||||
"name": "49849",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49849"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kajona.de/newsdetails.Kajona-V3-4-2-available.newsDetail.616decb4fe9b7a5929fb.en.html",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://www.kajona.de/newsdetails.Kajona-V3-4-2-available.newsDetail.616decb4fe9b7a5929fb.en.html"
|
||||
},
|
||||
{
|
||||
"name" : "49849",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49849"
|
||||
"name": "http://www.kajona.de/changelog_34x.de.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kajona.de/changelog_34x.de.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.htbridge.com/advisory/HTB23097",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23097"
|
||||
},
|
||||
{
|
||||
"name": "20120711 Multiple Cross-Site Scripting (XSS) in Kajona",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-07/0058.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2012-4609",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2012/09/chrome-for-android-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2012/09/chrome-for-android-update.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=137532",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=137532"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/09/chrome-for-android-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/09/chrome-for-android-update.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-2029",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esa",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esa"
|
||||
"name": "1038638",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038638"
|
||||
},
|
||||
{
|
||||
"name": "98950",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98950"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esa",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-esa"
|
||||
},
|
||||
{
|
||||
"name": "1038637",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038637"
|
||||
},
|
||||
{
|
||||
"name" : "1038638",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038638"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://quickview.cloudapps.cisco.com/quickview/bug/CSCvc90304",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://quickview.cloudapps.cisco.com/quickview/bug/CSCvc90304"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-pcpt",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1039062",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039062"
|
||||
},
|
||||
{
|
||||
"name": "https://quickview.cloudapps.cisco.com/quickview/bug/CSCvc90304",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://quickview.cloudapps.cisco.com/quickview/bug/CSCvc90304"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20180821 X.Org security advisory: August 21, 2018",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2018/08/21/6"
|
||||
},
|
||||
{
|
||||
"name" : "[xorg-announce] 20180821 libX11 1.6.6",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.x.org/archives/xorg-announce/2018-August/002916.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180829 [SECURITY] [DLA 1482-1] libx11 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00030.html"
|
||||
"name": "USN-3758-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3758-2/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1102062",
|
||||
@ -82,25 +72,35 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201811-01"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3758-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3758-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3758-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3758-1/"
|
||||
},
|
||||
{
|
||||
"name": "105177",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105177"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20180821 X.Org security advisory: August 21, 2018",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2018/08/21/6"
|
||||
},
|
||||
{
|
||||
"name": "1041543",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041543"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180829 [SECURITY] [DLA 1482-1] libx11 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00030.html"
|
||||
},
|
||||
{
|
||||
"name": "[xorg-announce] 20180821 libX11 1.6.6",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.x.org/archives/xorg-announce/2018-August/002916.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3758-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3758-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://gitlab.freedesktop.org/poppler/poppler/commit/de0c0b8324e776f0b851485e0fc9622fc35695b7",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gitlab.freedesktop.org/poppler/poppler/commit/de0c0b8324e776f0b851485e0fc9622fc35695b7"
|
||||
},
|
||||
{
|
||||
"name": "https://gitlab.freedesktop.org/poppler/poppler/issues/704",
|
||||
"refsource": "MISC",
|
||||
"url": "https://gitlab.freedesktop.org/poppler/poppler/issues/704"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3865-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3865-1/"
|
||||
"name": "https://gitlab.freedesktop.org/poppler/poppler/commit/de0c0b8324e776f0b851485e0fc9622fc35695b7",
|
||||
"refsource": "MISC",
|
||||
"url": "https://gitlab.freedesktop.org/poppler/poppler/commit/de0c0b8324e776f0b851485e0fc9622fc35695b7"
|
||||
},
|
||||
{
|
||||
"name": "106459",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106459"
|
||||
},
|
||||
{
|
||||
"name": "USN-3865-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3865-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.seekurity.com/blog/general/multiple-cross-site-scripting-vulnerabilities-in-crea8social-social-network-script/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.seekurity.com/blog/general/multiple-cross-site-scripting-vulnerabilities-in-crea8social-social-network-script/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.youtube.com/watch?v=bCf0hO9upto",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.youtube.com/watch?v=bCf0hO9upto"
|
||||
},
|
||||
{
|
||||
"name": "https://www.seekurity.com/blog/general/multiple-cross-site-scripting-vulnerabilities-in-crea8social-social-network-script/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.seekurity.com/blog/general/multiple-cross-site-scripting-vulnerabilities-in-crea8social-social-network-script/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user