mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
2a4ebeafc4
commit
5f6d84c100
@ -52,21 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "CLSA-2004:824",
|
|
||||||
"refsource" : "CONECTIVA",
|
|
||||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000824"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-443",
|
"name": "DSA-443",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2004/dsa-443"
|
"url": "http://www.debian.org/security/2004/dsa-443"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2004:152",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-152.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20040406-01-U",
|
"name": "20040406-01-U",
|
||||||
"refsource": "SGI",
|
"refsource": "SGI",
|
||||||
@ -77,10 +67,20 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/9701"
|
"url": "http://www.securityfocus.com/bid/9701"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2004:152",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2004-152.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "xfree86-glx-integer-dos(15273)",
|
"name": "xfree86-glx-integer-dos(15273)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15273"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15273"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "CLSA-2004:824",
|
||||||
|
"refsource": "CONECTIVA",
|
||||||
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000824"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,65 +52,65 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "ESA-20040428-004",
|
|
||||||
"refsource" : "ENGARDE",
|
|
||||||
"url" : "http://www.linuxsecurity.com/advisories/engarde_advisory-4285.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200407-02",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200407-02.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2004:029",
|
|
||||||
"refsource" : "MANDRAKE",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:029"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:663",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-663.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2004:504",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-504.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "2004-0020",
|
"name": "2004-0020",
|
||||||
"refsource": "TRUSTIX",
|
"refsource": "TRUSTIX",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=108213675028441&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=108213675028441&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "TLSA-2004-14",
|
|
||||||
"refsource" : "TURBO",
|
|
||||||
"url" : "http://www.turbolinux.com/security/2004/TLSA-2004-14.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "10143",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/10143"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:10329",
|
"name": "oval:org.mitre.oval:def:10329",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10329"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10329"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2005-1878",
|
"name": "TLSA-2004-14",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "TURBO",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/1878"
|
"url": "http://www.turbolinux.com/security/2004/TLSA-2004-14.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17002",
|
"name": "17002",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17002"
|
"url": "http://secunia.com/advisories/17002"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "10143",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/10143"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ESA-20040428-004",
|
||||||
|
"refsource": "ENGARDE",
|
||||||
|
"url": "http://www.linuxsecurity.com/advisories/engarde_advisory-4285.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:663",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-663.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2005-1878",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/1878"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "linux-jfs-info-disclosure(15902)",
|
"name": "linux-jfs-info-disclosure(15902)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15902"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15902"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2004:504",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2004:029",
|
||||||
|
"refsource": "MANDRAKE",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:029"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200407-02",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200407-02.xml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "4135",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/4135"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "9802",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/9802"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "acrobatreader-xfdf-bo(15384)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15384"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20040303 Abobe Reader 5.1 XFDF Buffer Overflow Vulnerability",
|
"name": "20040303 Abobe Reader 5.1 XFDF Buffer Overflow Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -66,21 +81,6 @@
|
|||||||
"name": "http://www.nextgenss.com/advisories/adobexfdf.txt",
|
"name": "http://www.nextgenss.com/advisories/adobexfdf.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.nextgenss.com/advisories/adobexfdf.txt"
|
"url": "http://www.nextgenss.com/advisories/adobexfdf.txt"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "9802",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/9802"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "acrobatreader-xfdf-bo(15384)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15384"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "4135",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/4135"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.nl/0406-exploits/roundUP.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.nl/0406-exploits/roundUP.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=961511&group_id=31577&atid=402788",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=961511&group_id=31577&atid=402788"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200408-09",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200408-09.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "11801",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/11801/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1010415",
|
"name": "1010415",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -86,6 +66,26 @@
|
|||||||
"name": "roundup-get-view-file(16350)",
|
"name": "roundup-get-view-file(16350)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16350"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16350"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=961511&group_id=31577&atid=402788",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=961511&group_id=31577&atid=402788"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11801",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/11801/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.nl/0406-exploits/roundUP.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.nl/0406-exploits/roundUP.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200408-09",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200408-09.xml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "xdict-screen-fetch-bo(17929)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17929"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20041101 XDICT Buffer OverRun Vulnerability,funny :-)",
|
"name": "20041101 XDICT Buffer OverRun Vulnerability,funny :-)",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "http://secway.org/Advisory/Ad20041026EN.txt",
|
"name": "http://secway.org/Advisory/Ad20041026EN.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://secway.org/Advisory/Ad20041026EN.txt"
|
"url": "http://secway.org/Advisory/Ad20041026EN.txt"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "xdict-screen-fetch-bo(17929)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17929"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[kolab-users] 20040420 Possible Kolab LDAP configuration information disclosure",
|
"name": "kolab-root-password-plaintext(16068)",
|
||||||
"refsource" : "MLIST",
|
"refsource": "XF",
|
||||||
"url" : "http://www.kolab.org/pipermail/kolab-users/2004-April/000215.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16068"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.erfrakon.de/projects/kolab/download/kolab-server-1.0/src/Changelog",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.erfrakon.de/projects/kolab/download/kolab-server-1.0/src/Changelog"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2004:052",
|
"name": "MDKSA-2004:052",
|
||||||
@ -77,20 +72,25 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/10277"
|
"url": "http://www.securityfocus.com/bid/10277"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "5898",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/5898"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "11560",
|
"name": "11560",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/11560"
|
"url": "http://secunia.com/advisories/11560"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "kolab-root-password-plaintext(16068)",
|
"name": "5898",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16068"
|
"url": "http://www.osvdb.org/5898"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.erfrakon.de/projects/kolab/download/kolab-server-1.0/src/Changelog",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.erfrakon.de/projects/kolab/download/kolab-server-1.0/src/Changelog"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[kolab-users] 20040420 Possible Kolab LDAP configuration information disclosure",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.kolab.org/pipermail/kolab-users/2004-April/000215.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "10936",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/10936"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oracle-soap-dos(15270)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15270"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://otn.oracle.com/deploy/security/pdf/2004alert65.pdf",
|
"name": "http://otn.oracle.com/deploy/security/pdf/2004alert65.pdf",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,16 +76,6 @@
|
|||||||
"name": "4011",
|
"name": "4011",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/4011"
|
"url": "http://www.osvdb.org/4011"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "10936",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/10936"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oracle-soap-dos(15270)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15270"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1020104",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1020104"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "trillian-aimdll-bo(42582)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42582"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1622",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1622"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29330",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/29330"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30336",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30336"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20080521 ZDI-08-029: Trillian AIM.DLL Long HTML Font Parameter Stack Overflow Vulnerability",
|
"name": "20080521 ZDI-08-029: Trillian AIM.DLL Long HTML Font Parameter Stack Overflow Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,31 +86,6 @@
|
|||||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-029/",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-029/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-029/"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-029/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29330",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/29330"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1622",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1622"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1020104",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1020104"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30336",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30336"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "trillian-aimdll-bo(42582)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42582"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,44 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080626 rPSA-2008-0206-1 ruby",
|
"name": "SUSE-SR:2008:017",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/493688/100/0/threaded"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.ruby-forum.com/topic/157034",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.ruby-forum.com/topic/157034"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerabilities/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerabilities/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT2163",
|
"name": "http://support.apple.com/kb/HT2163",
|
||||||
@ -98,44 +63,14 @@
|
|||||||
"url": "http://support.apple.com/kb/HT2163"
|
"url": "http://support.apple.com/kb/HT2163"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206",
|
"name": "31090",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206"
|
"url": "http://secunia.com/advisories/31090"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://issues.rpath.com/browse/RPL-2626",
|
"name": "http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url" : "https://issues.rpath.com/browse/RPL-2626"
|
"url": "http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2008-06-30",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1612",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1612"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1618",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1618"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-5649",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00937.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200812-17",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200812-17.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:140",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:140"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2008:141",
|
"name": "MDVSA-2008:141",
|
||||||
@ -143,44 +78,14 @@
|
|||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:141"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:141"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2008:142",
|
"name": "30875",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:142"
|
"url": "http://secunia.com/advisories/30875"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2008:0561",
|
"name": "ruby-rbstrformat-code-execution(43348)",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "XF",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0561.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43348"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSA:2008-179-01",
|
|
||||||
"refsource" : "SLACKWARE",
|
|
||||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.429562"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2008:017",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-621-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-621-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29903",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/29903"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:9646",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9646"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1907",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1907/references"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-1981",
|
"name": "ADV-2008-1981",
|
||||||
@ -188,69 +93,164 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2008/1981/references"
|
"url": "http://www.vupen.com/english/advisories/2008/1981/references"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1020347",
|
"name": "ADV-2008-1907",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securitytracker.com/id?1020347"
|
"url": "http://www.vupen.com/english/advisories/2008/1907/references"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30831",
|
"name": "DSA-1618",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://secunia.com/advisories/30831"
|
"url": "http://www.debian.org/security/2008/dsa-1618"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30802",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30802"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31062",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31062"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31090",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31090"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31181",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31181"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31256",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31256"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31687",
|
"name": "31687",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/31687"
|
"url": "http://secunia.com/advisories/31687"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "30867",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30867"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30875",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30875"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "30894",
|
"name": "30894",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/30894"
|
"url": "http://secunia.com/advisories/30894"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "31062",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31062"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31256",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31256"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080626 rPSA-2008-0206-1 ruby",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/493688/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSA:2008-179-01",
|
||||||
|
"refsource": "SLACKWARE",
|
||||||
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.429562"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2008-06-30",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1020347",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1020347"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-5649",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00937.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:140",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:140"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30802",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30802"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30831",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30831"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:9646",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9646"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0561",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0561.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.rpath.com/browse/RPL-2626",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.rpath.com/browse/RPL-2626"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1612",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1612"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200812-17",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200812-17.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "33178",
|
"name": "33178",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/33178"
|
"url": "http://secunia.com/advisories/33178"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ruby-rbstrformat-code-execution(43348)",
|
"name": "29903",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43348"
|
"url": "http://www.securityfocus.com/bid/29903"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30867",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30867"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:142",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:142"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerabilities/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerabilities/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ruby-forum.com/topic/157034",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.ruby-forum.com/topic/157034"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-621-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-621-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31181",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31181"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,30 +53,30 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2008.06.17.html",
|
"name": "30741",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2008.06.17.html"
|
"url": "http://secunia.com/advisories/30741"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29708",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/29708"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-1861",
|
"name": "ADV-2008-1861",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/1861/references"
|
"url": "http://www.vupen.com/english/advisories/2008/1861/references"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "29708",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/29708"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2008.06.17.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2008.06.17.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1020304",
|
"name": "1020304",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1020304"
|
"url": "http://www.securitytracker.com/id?1020304"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "30741",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30741"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "symantec-ans-agent-privilege-escalation(43154)",
|
"name": "symantec-ans-agent-privilege-escalation(43154)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080615 PHP JOBWEBSITE PRO (JobSearch3.php) SQL Injection Vulnerability",
|
"name": "30686",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/493374/100/0/threaded"
|
"url": "http://secunia.com/advisories/30686"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "5807",
|
"name": "5807",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/5807"
|
"url": "https://www.exploit-db.com/exploits/5807"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "phpjobwebsitepro-jobsearch3-sql-injection(43092)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43092"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "29713",
|
"name": "29713",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/29713"
|
"url": "http://www.securityfocus.com/bid/29713"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30686",
|
"name": "20080615 PHP JOBWEBSITE PRO (JobSearch3.php) SQL Injection Vulnerability",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/30686"
|
"url": "http://www.securityfocus.com/archive/1/493374/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "phpjobwebsitepro-jobsearch3-sql-injection(43092)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43092"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "30854",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30854"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1020371",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1020371"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1942",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1942/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "nortel-sip-connection-handling-dos(43364)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43364"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.voipshield.com/research-details.php?id=61",
|
"name": "http://www.voipshield.com/research-details.php?id=61",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,26 +81,6 @@
|
|||||||
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=738961",
|
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=738961",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=738961"
|
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=738961"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1942",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1942/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1020371",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1020371"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30854",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30854"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "nortel-sip-connection-handling-dos(43364)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43364"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "30995",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30995"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "6024",
|
"name": "6024",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -67,11 +72,6 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/30981"
|
"url": "http://secunia.com/advisories/30981"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "30995",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30995"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3993",
|
"name": "3993",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "pligg-captcha-security-bypass(44192)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44192"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.rooksecurity.com/blog/?p=17",
|
"name": "http://www.rooksecurity.com/blog/?p=17",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "30518",
|
"name": "30518",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/30518"
|
"url": "http://www.securityfocus.com/bid/30518"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "pligg-captcha-security-bypass(44192)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44192"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT3298",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT3298"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT3318",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT3318"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2008-11-13",
|
"name": "APPLE-SA-2008-11-13",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
@ -73,14 +63,9 @@
|
|||||||
"url": "http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html"
|
"url": "http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "32291",
|
"name": "ADV-2008-3232",
|
||||||
"refsource" : "BID",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/bid/32291"
|
"url": "http://www.vupen.com/english/advisories/2008/3232"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1021226",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1021226"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32706",
|
"name": "32706",
|
||||||
@ -88,9 +73,24 @@
|
|||||||
"url": "http://secunia.com/advisories/32706"
|
"url": "http://secunia.com/advisories/32706"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-3232",
|
"name": "32291",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BID",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/3232"
|
"url": "http://www.securityfocus.com/bid/32291"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT3318",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT3318"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1021226",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1021226"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT3298",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT3298"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32756",
|
"name": "32756",
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "6395",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/6395"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://bugreport.ir/index_52.htm",
|
"name": "http://bugreport.ir/index_52.htm",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://bugreport.ir/index_52.htm"
|
"url": "http://bugreport.ir/index_52.htm"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "31046",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31046"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-2509",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2509"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4234",
|
"name": "4234",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/4234"
|
"url": "http://securityreason.com/securityalert/4234"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2509",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2509"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "masircamp-index-sql-injection(44933)",
|
"name": "masircamp-index-sql-injection(44933)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44933"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44933"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "6395",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/6395"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31046",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/31046"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,16 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.dotnetnuke.com/News/SecurityBulletins/SecurityBulletinno13/tabid/1149/Default.aspx"
|
"url": "http://www.dotnetnuke.com/News/SecurityBulletins/SecurityBulletinno13/tabid/1149/Default.aspx"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "dotnetnuke-skinmanager-unspecified(49767)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49767"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29488",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29488"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "28438",
|
"name": "28438",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,16 +76,6 @@
|
|||||||
"name": "43721",
|
"name": "43721",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/43721"
|
"url": "http://osvdb.org/43721"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29488",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29488"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "dotnetnuke-skinmanager-unspecified(49767)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49767"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/7561"
|
"url": "https://www.exploit-db.com/exploits/7561"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "32995",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/32995"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "50988",
|
"name": "50988",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/50988"
|
"url": "http://osvdb.org/50988"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "32995",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/32995"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "33304",
|
"name": "33304",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "6919",
|
"name": "ezcareer-content-sql-injection(46275)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/6919"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46275"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32037",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/32037"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "49486",
|
"name": "49486",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://secunia.com/advisories/32527"
|
"url": "http://secunia.com/advisories/32527"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ezcareer-content-sql-injection(46275)",
|
"name": "6919",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46275"
|
"url": "https://www.exploit-db.com/exploits/6919"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32037",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/32037"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/348295",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupal.org/node/348295"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32894",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/32894"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "50743",
|
"name": "50743",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "services-timeout-security-bypass(52441)",
|
"name": "services-timeout-security-bypass(52441)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52441"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52441"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32894",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/32894"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/348295",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupal.org/node/348295"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080107 OneCMS Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/485837/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20080126 Re: OneCMS Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/487136/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "4857",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/4857"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.bugreport.ir/index_26.htm",
|
"name": "http://www.bugreport.ir/index_26.htm",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.bugreport.ir/index_26.htm"
|
"url": "http://www.bugreport.ir/index_26.htm"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20080107 OneCMS Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/485837/100/200/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://sourceforge.net/forum/forum.php?forum_id=774946",
|
"name": "http://sourceforge.net/forum/forum.php?forum_id=774946",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://sourceforge.net/forum/forum.php?forum_id=774946"
|
"url": "http://sourceforge.net/forum/forum.php?forum_id=774946"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27158",
|
"name": "ADV-2008-0081",
|
||||||
"refsource" : "BID",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/bid/27158"
|
"url": "http://www.vupen.com/english/advisories/2008/0081"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080126 Re: OneCMS Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/487136/100/200/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "51117",
|
"name": "51117",
|
||||||
@ -88,9 +83,14 @@
|
|||||||
"url": "http://osvdb.org/51117"
|
"url": "http://osvdb.org/51117"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-0081",
|
"name": "27158",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BID",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0081"
|
"url": "http://www.securityfocus.com/bid/27158"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4857",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/4857"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "onecms-aupload-file-upload(39485)",
|
"name": "onecms-aupload-file-upload(39485)",
|
||||||
|
@ -52,21 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20151008 Re: CVE request - perl library UI:Dialog 1.09 - shell escaping vulnerability",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/10/08/6"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496448",
|
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496448",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496448"
|
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496448"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://rt.cpan.org/Public/Bug/Display.html?id=107364",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://rt.cpan.org/Public/Bug/Display.html?id=107364"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://security-tracker.debian.org/tracker/CVE-2008-7315/",
|
"name": "https://security-tracker.debian.org/tracker/CVE-2008-7315/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -76,6 +66,16 @@
|
|||||||
"name": "77031",
|
"name": "77031",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/77031/info"
|
"url": "http://www.securityfocus.com/bid/77031/info"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://rt.cpan.org/Public/Bug/Display.html?id=107364",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://rt.cpan.org/Public/Bug/Display.html?id=107364"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20151008 Re: CVE request - perl library UI:Dialog 1.09 - shell escaping vulnerability",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2015/10/08/6"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-5665",
|
"ID": "CVE-2012-5665",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20121221 CVE request: ownCloud",
|
"name": "https://github.com/owncloud/core/commit/c4ecbad",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/12/22/2"
|
"url": "https://github.com/owncloud/core/commit/c4ecbad"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "57030",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/57030"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/owncloud/core/commit/db7ca53",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/owncloud/core/commit/db7ca53"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20121221 Re: CVE request: ownCloud",
|
"name": "[oss-security] 20121221 Re: CVE request: ownCloud",
|
||||||
@ -67,21 +77,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://owncloud.org/changelog/"
|
"url": "http://owncloud.org/changelog/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/owncloud/core/commit/c4ecbad",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/owncloud/core/commit/c4ecbad"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/owncloud/core/commit/db7ca53",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/owncloud/core/commit/db7ca53"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "57030",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/57030"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "51614",
|
"name": "51614",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -91,6 +86,11 @@
|
|||||||
"name": "owncloud-settings-sec-bypass(80808)",
|
"name": "owncloud-settings-sec-bypass(80808)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80808"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80808"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20121221 CVE request: ownCloud",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/12/22/2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[cloudstack-dev] 20130424 Apache CloudStack Security Advisory: Multiple vulnerabilities in Apache CloudStack",
|
"name": "cloudstack-cve20132756-sec-bypass(83781)",
|
||||||
"refsource" : "MLIST",
|
"refsource": "XF",
|
||||||
"url" : "http://mail-archives.apache.org/mod_mbox/cloudstack-dev/201304.mbox/%3C51786984.1060300@stratosec.co%3E"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83781"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.citrix.com/article/CTX135815",
|
"name": "http://support.citrix.com/article/CTX135815",
|
||||||
@ -63,34 +63,34 @@
|
|||||||
"url": "http://support.citrix.com/article/CTX135815"
|
"url": "http://support.citrix.com/article/CTX135815"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "59463",
|
"name": "[cloudstack-dev] 20130424 Apache CloudStack Security Advisory: Multiple vulnerabilities in Apache CloudStack",
|
||||||
"refsource" : "BID",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securityfocus.com/bid/59463"
|
"url": "http://mail-archives.apache.org/mod_mbox/cloudstack-dev/201304.mbox/%3C51786984.1060300@stratosec.co%3E"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "92748",
|
"name": "92748",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/92748"
|
"url": "http://osvdb.org/92748"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "59463",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/59463"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1028473",
|
"name": "1028473",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1028473"
|
"url": "http://www.securitytracker.com/id/1028473"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "53175",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/53175"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "53204",
|
"name": "53204",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/53204"
|
"url": "http://secunia.com/advisories/53204"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cloudstack-cve20132756-sec-bypass(83781)",
|
"name": "53175",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/83781"
|
"url": "http://secunia.com/advisories/53175"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -61,6 +61,11 @@
|
|||||||
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160815-01-fusioncompute-en",
|
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160815-01-fusioncompute-en",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160815-01-fusioncompute-en"
|
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160815-01-fusioncompute-en"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160815-01-fusioncompute-EN",
|
||||||
|
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160815-01-fusioncompute-EN"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "42434",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/42434/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.synology.com/en-global/support/security/Synology_SA_17_34_PhotoStation",
|
"name": "https://www.synology.com/en-global/support/security/Synology_SA_17_34_PhotoStation",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.synology.com/en-global/support/security/Synology_SA_17_34_PhotoStation"
|
"url": "https://www.synology.com/en-global/support/security/Synology_SA_17_34_PhotoStation"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42434",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/42434/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-33.html"
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-33.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201711-13",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201711-13"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:3222",
|
"name": "RHSA-2017:3222",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:3222"
|
"url": "https://access.redhat.com/errata/RHSA-2017:3222"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201711-13",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201711-13"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "101837",
|
"name": "101837",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/ioquake/ioq3/commit/d2b1d124d4055c2fcbe5126863487c52fd58cca1",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/ioquake/ioq3/commit/d2b1d124d4055c2fcbe5126863487c52fd58cca1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3941",
|
"name": "DSA-3941",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2017/dsa-3941"
|
"url": "http://www.debian.org/security/2017/dsa-3941"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/ioquake/ioq3/commit/d2b1d124d4055c2fcbe5126863487c52fd58cca1",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/ioquake/ioq3/commit/d2b1d124d4055c2fcbe5126863487c52fd58cca1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3948",
|
"name": "DSA-3948",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "42739",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/42739/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.techipick.com/iball-baton-adsl2-home-router-utstar-wa3002g4-adsl-broadband-modem-authentication-bypass",
|
"name": "https://www.techipick.com/iball-baton-adsl2-home-router-utstar-wa3002g4-adsl-broadband-modem-authentication-bypass",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.techipick.com/iball-baton-adsl2-home-router-utstar-wa3002g4-adsl-broadband-modem-authentication-bypass"
|
"url": "https://www.techipick.com/iball-baton-adsl2-home-router-utstar-wa3002g4-adsl-broadband-modem-authentication-bypass"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42739",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/42739/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/765",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/765"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-4032",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2017/dsa-4032"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4040",
|
"name": "DSA-4040",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -72,6 +62,16 @@
|
|||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3681-1/"
|
"url": "https://usn.ubuntu.com/3681-1/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-4032",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2017/dsa-4032"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/ImageMagick/ImageMagick/issues/765",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/ImageMagick/ImageMagick/issues/765"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "100944",
|
"name": "100944",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,31 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/golang/go/issues/22134",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/golang/go/issues/22134"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://golang.org/cl/68023",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://golang.org/cl/68023"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://golang.org/cl/68210",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://golang.org/cl/68210"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://groups.google.com/d/msg/golang-dev/RinSE3EiJBI/kYL7zb07AgAJ",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://groups.google.com/d/msg/golang-dev/RinSE3EiJBI/kYL7zb07AgAJ"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201710-23",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201710-23"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:3463",
|
"name": "RHSA-2017:3463",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -91,6 +66,31 @@
|
|||||||
"name": "101197",
|
"name": "101197",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/101197"
|
"url": "http://www.securityfocus.com/bid/101197"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://golang.org/cl/68210",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://golang.org/cl/68210"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://golang.org/cl/68023",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://golang.org/cl/68023"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/golang/go/issues/22134",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/golang/go/issues/22134"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201710-23",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201710-23"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://groups.google.com/d/msg/golang-dev/RinSE3EiJBI/kYL7zb07AgAJ",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://groups.google.com/d/msg/golang-dev/RinSE3EiJBI/kYL7zb07AgAJ"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,6 +56,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1039370",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1039370"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20170914 ESA-2017-098: EMC Data Protection Advisor Hardcoded Password Vulnerability",
|
"name": "20170914 ESA-2017-098: EMC Data Protection Advisor Hardcoded Password Vulnerability",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
@ -65,11 +70,6 @@
|
|||||||
"name": "100846",
|
"name": "100846",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100846"
|
"url": "http://www.securityfocus.com/bid/100846"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1039370",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1039370"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,25 +53,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "42338",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/42338/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8564",
|
"name": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8564",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8564"
|
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8564"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "99428",
|
"name": "42338",
|
||||||
"refsource" : "BID",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securityfocus.com/bid/99428"
|
"url": "https://www.exploit-db.com/exploits/42338/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1038853",
|
"name": "1038853",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038853"
|
"url": "http://www.securitytracker.com/id/1038853"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "99428",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/99428"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -54,9 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8720",
|
"name": "1039325",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8720"
|
"url": "http://www.securitytracker.com/id/1039325"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "100804",
|
"name": "100804",
|
||||||
@ -64,9 +64,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/100804"
|
"url": "http://www.securityfocus.com/bid/100804"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1039325",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8720",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1039325"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8720"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-1000673",
|
"ID": "CVE-2018-1000673",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://git.linaro.org/lava/lava.git/commit/?id=583666c84ea2f12797a3eb71392bcb05782f5b14",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://git.linaro.org/lava/lava.git/commit/?id=583666c84ea2f12797a3eb71392bcb05782f5b14"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4234",
|
"name": "DSA-4234",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4234"
|
"url": "https://www.debian.org/security/2018/dsa-4234"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://git.linaro.org/lava/lava.git/commit/?id=583666c84ea2f12797a3eb71392bcb05782f5b14",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://git.linaro.org/lava/lava.git/commit/?id=583666c84ea2f12797a3eb71392bcb05782f5b14"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.opendolphin.com/security20181023.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.opendolphin.com/security20181023.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#59394343",
|
"name": "JVN#59394343",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "http://jvn.jp/en/jp/JVN59394343/index.html"
|
"url": "http://jvn.jp/en/jp/JVN59394343/index.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.opendolphin.com/security20181023.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.opendolphin.com/security20181023.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT208850",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT208850"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "44859",
|
"name": "44859",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -63,14 +68,9 @@
|
|||||||
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1545"
|
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1545"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT208848",
|
"name": "https://support.apple.com/HT208853",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://support.apple.com/HT208848"
|
"url": "https://support.apple.com/HT208853"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT208850",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT208850"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT208851",
|
"name": "https://support.apple.com/HT208851",
|
||||||
@ -78,14 +78,9 @@
|
|||||||
"url": "https://support.apple.com/HT208851"
|
"url": "https://support.apple.com/HT208851"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT208852",
|
"name": "GLSA-201808-04",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "GENTOO",
|
||||||
"url" : "https://support.apple.com/HT208852"
|
"url": "https://security.gentoo.org/glsa/201808-04"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT208853",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT208853"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT208854",
|
"name": "https://support.apple.com/HT208854",
|
||||||
@ -93,9 +88,9 @@
|
|||||||
"url": "https://support.apple.com/HT208854"
|
"url": "https://support.apple.com/HT208854"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201808-04",
|
"name": "1041029",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://security.gentoo.org/glsa/201808-04"
|
"url": "http://www.securitytracker.com/id/1041029"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3687-1",
|
"name": "USN-3687-1",
|
||||||
@ -103,9 +98,14 @@
|
|||||||
"url": "https://usn.ubuntu.com/3687-1/"
|
"url": "https://usn.ubuntu.com/3687-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1041029",
|
"name": "https://support.apple.com/HT208848",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1041029"
|
"url": "https://support.apple.com/HT208848"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT208852",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT208852"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user