mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
d9b776bc23
commit
632442292c
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "A030101-1",
|
||||
"refsource" : "ATSTAKE",
|
||||
"url" : "http://www.atstake.com/research/advisories/2001/a030101-1.txt"
|
||||
},
|
||||
{
|
||||
"name": "palm-debug-bypass-password(6196)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6196"
|
||||
},
|
||||
{
|
||||
"name": "A030101-1",
|
||||
"refsource": "ATSTAKE",
|
||||
"url": "http://www.atstake.com/research/advisories/2001/a030101-1.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "fastream-ftp-path-disclosure(5977)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5977"
|
||||
},
|
||||
{
|
||||
"name": "20010119 Multiple Vulnerabilities In FaSTream FTP++ (+ ICS Tftpserver DoS)",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "2267",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2267"
|
||||
},
|
||||
{
|
||||
"name" : "fastream-ftp-path-disclosure(5977)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5977"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010709 How Google indexed a file with no external link",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/20010709214744.A28765@brasscannon.net"
|
||||
"name": "RHSA-2001:164",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2001-164.html"
|
||||
},
|
||||
{
|
||||
"name": "20020301-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20020301-01-P"
|
||||
},
|
||||
{
|
||||
"name": "http://www.apacheweek.com/issues/01-10-05#security",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2001-126.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2001:164",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2001-164.html"
|
||||
},
|
||||
{
|
||||
"name" : "3009",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3009"
|
||||
"name": "20010709 How Google indexed a file with no external link",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/20010709214744.A28765@brasscannon.net"
|
||||
},
|
||||
{
|
||||
"name": "apache-multiviews-directory-listing(8275)",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8275"
|
||||
},
|
||||
{
|
||||
"name" : "20020301-01-P",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20020301-01-P"
|
||||
"name": "3009",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3009"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010804 SurgeFTP admin account bruteforcable",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/201951"
|
||||
},
|
||||
{
|
||||
"name": "surgeftp-weak-password-encryption(6961)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/6961.php"
|
||||
},
|
||||
{
|
||||
"name": "20010804 SurgeFTP admin account bruteforcable",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/201951"
|
||||
},
|
||||
{
|
||||
"name": "3157",
|
||||
"refsource": "BID",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101301813117562&w=2"
|
||||
},
|
||||
{
|
||||
"name": "CA-2002-08",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-2002-08.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nextgenss.com/papers/hpoas.pdf",
|
||||
"refsource": "MISC",
|
||||
@ -68,20 +73,15 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/736923"
|
||||
},
|
||||
{
|
||||
"name" : "CA-2002-08",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.cert.org/advisories/CA-2002-08.html"
|
||||
"name": "4289",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4289"
|
||||
},
|
||||
{
|
||||
"name": "http://technet.oracle.com/deploy/security/pdf/ias_soap_alert.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://technet.oracle.com/deploy/security/pdf/ias_soap_alert.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "4289",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4289"
|
||||
},
|
||||
{
|
||||
"name": "oracle-appserver-soap-components(8449)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[Macsec] 20011229 MacOSX ppp",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.macsecurity.org/pipermail/macsec/2001-December/000299.html"
|
||||
},
|
||||
{
|
||||
"name": "3753",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3753"
|
||||
},
|
||||
{
|
||||
"name": "[Macsec] 20011229 MacOSX ppp",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.macsecurity.org/pipermail/macsec/2001-December/000299.html"
|
||||
},
|
||||
{
|
||||
"name": "macos-ppp-auth-disclosure(7750)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.niscc.gov.uk/niscc/docs/re-20060425-00312.pdf?lang=en",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.niscc.gov.uk/niscc/docs/re-20060425-00312.pdf?lang=en"
|
||||
"name": "dns-improper-request-handling(26081)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26081"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.niscc.gov.uk/niscc/docs/br-20060425-00311.html?lang=en",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.niscc.gov.uk/niscc/docs/br-20060425-00311.html?lang=en"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.furukawa.co.jp/fitelnet/topic/dns2_attacks.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.furukawa.co.jp/fitelnet/topic/dns2_attacks.html"
|
||||
"name": "19820",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19820"
|
||||
},
|
||||
{
|
||||
"name": "VU#955777",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/955777"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1536",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1536"
|
||||
},
|
||||
{
|
||||
"name": "17710",
|
||||
"refsource": "BID",
|
||||
@ -83,19 +83,19 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1505"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1536",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1536"
|
||||
"name": "http://www.furukawa.co.jp/fitelnet/topic/dns2_attacks.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.furukawa.co.jp/fitelnet/topic/dns2_attacks.html"
|
||||
},
|
||||
{
|
||||
"name" : "19820",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19820"
|
||||
"name": "http://www.niscc.gov.uk/niscc/docs/re-20060425-00312.pdf?lang=en",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.niscc.gov.uk/niscc/docs/re-20060425-00312.pdf?lang=en"
|
||||
},
|
||||
{
|
||||
"name" : "dns-improper-request-handling(26081)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26081"
|
||||
"name": "http://www.niscc.gov.uk/niscc/docs/br-20060425-00311.html?lang=en",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.niscc.gov.uk/niscc/docs/br-20060425-00311.html?lang=en"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060519 Xtremescripts Topsites v1.1",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/434568/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "18055",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18055"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1899",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1899"
|
||||
},
|
||||
{
|
||||
"name": "25705",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25705"
|
||||
},
|
||||
{
|
||||
"name" : "20192",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20192"
|
||||
},
|
||||
{
|
||||
"name": "945",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/945"
|
||||
},
|
||||
{
|
||||
"name": "20060519 Xtremescripts Topsites v1.1",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/434568/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1899",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1899"
|
||||
},
|
||||
{
|
||||
"name": "20192",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20192"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070109 MITKRB5-SA-2006-003: kadmind (via GSS-API lib) frees uninitialized pointers",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/456409/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2006-003-mechglue.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2006-003-mechglue.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-925",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-925"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-033",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://fedoranews.org/cms/node/2375"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200701-21",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200701-21.xml"
|
||||
},
|
||||
{
|
||||
"name" : "OpenPKG-SA-2007.006",
|
||||
"refsource" : "OPENPKG",
|
||||
"url" : "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.006.html"
|
||||
"name": "kerberos-gssapi-code-execution(31417)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31417"
|
||||
},
|
||||
{
|
||||
"name": "102772",
|
||||
@ -92,35 +67,65 @@
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-201294-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:004",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0004.html"
|
||||
},
|
||||
{
|
||||
"name": "TA07-009B",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-009B.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#831452",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/831452"
|
||||
},
|
||||
{
|
||||
"name" : "21975",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21975"
|
||||
},
|
||||
{
|
||||
"name" : "35151",
|
||||
"name": "23690",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35151"
|
||||
"url": "http://secunia.com/advisories/23690"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0111",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0111"
|
||||
"name": "SUSE-SA:2007:004",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0004.html"
|
||||
},
|
||||
{
|
||||
"name": "1017494",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017494"
|
||||
},
|
||||
{
|
||||
"name": "23706",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23706"
|
||||
},
|
||||
{
|
||||
"name": "20070109 MITKRB5-SA-2006-003: kadmind (via GSS-API lib) frees uninitialized pointers",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/456409/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "23903",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23903"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200701-21",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200701-21.xml"
|
||||
},
|
||||
{
|
||||
"name": "OpenPKG-SA-2007.006",
|
||||
"refsource": "OPENPKG",
|
||||
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.006.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-033",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://fedoranews.org/cms/node/2375"
|
||||
},
|
||||
{
|
||||
"name": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2006-003-mechglue.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2006-003-mechglue.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-925",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-925"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0112",
|
||||
@ -133,34 +138,29 @@
|
||||
"url": "http://osvdb.org/31280"
|
||||
},
|
||||
{
|
||||
"name" : "1017494",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017494"
|
||||
"name": "35151",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35151"
|
||||
},
|
||||
{
|
||||
"name" : "23690",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23690"
|
||||
"name": "21975",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21975"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0111",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0111"
|
||||
},
|
||||
{
|
||||
"name": "VU#831452",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/831452"
|
||||
},
|
||||
{
|
||||
"name": "23701",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23701"
|
||||
},
|
||||
{
|
||||
"name" : "23706",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23706"
|
||||
},
|
||||
{
|
||||
"name" : "23903",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23903"
|
||||
},
|
||||
{
|
||||
"name" : "kerberos-gssapi-code-execution(31417)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31417"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/neoenginex-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.securiteam.com/securitynews/5MP0N2AIUC.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securiteam.com/securitynews/5MP0N2AIUC.html"
|
||||
},
|
||||
{
|
||||
"name": "18696",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "27926",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27926"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securiteam.com/securitynews/5MP0N2AIUC.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securiteam.com/securitynews/5MP0N2AIUC.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2008-5466",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-2789",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/74239"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14751",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14751"
|
||||
},
|
||||
{
|
||||
"name": "google-chrome-pepper-ce(68951)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68951"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14751",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14751"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-3345",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20110906 CVE Request: OFED 1.5.2 /proc/net/sdpstats reading local denial of service/crash",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/09/06/3"
|
||||
"name": "45861",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45861"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110907 Re: CVE Request: OFED 1.5.2 /proc/net/sdpstats reading local denial of service/crash",
|
||||
@ -67,25 +67,25 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/09/07/3"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.openfabrics.org/git?p=ofed_1_5/linux-2.6.git;a=commit;h=04bb801a31825d1559c4670253e1bea1291a1af8",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.openfabrics.org/git?p=ofed_1_5/linux-2.6.git;a=commit;h=04bb801a31825d1559c4670253e1bea1291a1af8"
|
||||
},
|
||||
{
|
||||
"name": "49486",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49486"
|
||||
},
|
||||
{
|
||||
"name" : "45861",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/45861"
|
||||
},
|
||||
{
|
||||
"name": "ofed-sdpstats-dos(69631)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69631"
|
||||
},
|
||||
{
|
||||
"name": "http://git.openfabrics.org/git?p=ofed_1_5/linux-2.6.git;a=commit;h=04bb801a31825d1559c4670253e1bea1291a1af8",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.openfabrics.org/git?p=ofed_1_5/linux-2.6.git;a=commit;h=04bb801a31825d1559c4670253e1bea1291a1af8"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110906 CVE Request: OFED 1.5.2 /proc/net/sdpstats reading local denial of service/crash",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/09/06/3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-3958",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=105459",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=105459"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5400",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5400"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5485",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5485"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5503",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-07-25-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14948",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14948"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=105459",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=105459"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-07-25-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5400",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5400"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-4146",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4316",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=754876",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=754876"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1506",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1506.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1508",
|
||||
"refsource": "REDHAT",
|
||||
@ -72,6 +62,16 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56825"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1506",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1506.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=754876",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=754876"
|
||||
},
|
||||
{
|
||||
"name": "1027838",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-4375",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18075",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18075"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.phpletter.com/en/DOWNLOAD/1/",
|
||||
"name": "http://www.zenphoto.org/trac/ticket/2005",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.phpletter.com/en/DOWNLOAD/1/"
|
||||
"url": "http://www.zenphoto.org/trac/ticket/2005"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phpmyfaq.de/advisory_2011-10-25.php",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "http://www.phpmyfaq.de/advisory_2011-10-25.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zenphoto.org/trac/ticket/2005",
|
||||
"name": "http://www.phpletter.com/en/DOWNLOAD/1/",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.zenphoto.org/trac/ticket/2005"
|
||||
"url": "http://www.phpletter.com/en/DOWNLOAD/1/"
|
||||
},
|
||||
{
|
||||
"name": "50523",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50523"
|
||||
},
|
||||
{
|
||||
"name": "18075",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18075"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-0538",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21633819",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21633819"
|
||||
"name": "ibm-notes-javascript-tags(83270)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83270"
|
||||
},
|
||||
{
|
||||
"name": "VU#912420",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/912420"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-notes-javascript-tags(83270)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/83270"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21633819",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21633819"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2013-0791",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,51 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-40.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-40.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=629816",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=629816"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1135",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1135.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1144",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1144.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0630",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:0645",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0631",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0850",
|
||||
"refsource": "SUSE",
|
||||
@ -107,15 +67,55 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1791-1"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17150",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17150"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0630",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1135",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1135.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-40.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-40.html"
|
||||
},
|
||||
{
|
||||
"name": "58826",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/58826"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17150",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17150"
|
||||
"name": "RHSA-2013:1144",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1144.html"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0631",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=629816",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=629816"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0645",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.htbridge.com/advisory/HTB23131",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.htbridge.com/advisory/HTB23131"
|
||||
},
|
||||
{
|
||||
"name": "http://www.novell.com/support/kb/doc.php?id=7011687",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.novell.com/support/kb/doc.php?id=7011687"
|
||||
},
|
||||
{
|
||||
"name": "https://www.htbridge.com/advisory/HTB23131",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23131"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=792535",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20130718 Western Digital My Net N600, N750, N900 and N900C - Plain text disclosure of administrative credentials",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-07/0133.html"
|
||||
},
|
||||
{
|
||||
"name": "20130722 Full Disclosure - WD My Net N600, N750, N900, N900C - Plain Text Disclosure of Admin Credentials",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-07/0146.html"
|
||||
},
|
||||
{
|
||||
"name": "my-net-info-disc(85903)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85903"
|
||||
},
|
||||
{
|
||||
"name": "95519",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/95519"
|
||||
},
|
||||
{
|
||||
"name" : "my-net-info-disc(85903)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/85903"
|
||||
"name": "20130718 Western Digital My Net N600, N750, N900 and N900C - Plain text disclosure of administrative credentials",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-07/0133.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@symantec.com",
|
||||
"ID": "CVE-2013-5014",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140213_00",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140213_00"
|
||||
},
|
||||
{
|
||||
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140218-0_Symantec_Endpoint_Protection_Multiple_critical_vulnerabilities_wo_poc_v10.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140218-0_Symantec_Endpoint_Protection_Multiple_critical_vulnerabilities_wo_poc_v10.txt"
|
||||
},
|
||||
{
|
||||
"name": "31853",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,16 +72,6 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/31917"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140218-0_Symantec_Endpoint_Protection_Multiple_critical_vulnerabilities_wo_poc_v10.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140218-0_Symantec_Endpoint_Protection_Multiple_critical_vulnerabilities_wo_poc_v10.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140213_00",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140213_00"
|
||||
},
|
||||
{
|
||||
"name": "65466",
|
||||
"refsource": "BID",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01"
|
||||
},
|
||||
{
|
||||
"name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-456423.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-456423.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01",
|
||||
"refsource": "MISC",
|
||||
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-2447",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10063",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10063"
|
||||
"name": "56958",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56958"
|
||||
},
|
||||
{
|
||||
"name": "66193",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/66193"
|
||||
},
|
||||
{
|
||||
"name" : "56958",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56958"
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10063",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10063"
|
||||
},
|
||||
{
|
||||
"name": "mcafee-gateway-filtering-dir-traversal(91772)",
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[claws-mail] 20140526 Claws Mail 3.10.0 Unleashed!!!",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://sourceforge.net/p/claws-mail/news/2014/05/claws-mail-3100-unleashed/"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20140322 Re: CVE request: claws-mail vcalendar plugin stores user/password in cleartext",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2014/q1/636"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3106",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3106"
|
||||
"name": "60422",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60422"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:1291",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "60422",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60422"
|
||||
"name": "http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3106",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3106"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140322 Re: CVE request: claws-mail vcalendar plugin stores user/password in cleartext",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q1/636"
|
||||
},
|
||||
{
|
||||
"name": "[claws-mail] 20140526 Claws Mail 3.10.0 Unleashed!!!",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://sourceforge.net/p/claws-mail/news/2014/05/claws-mail-3100-unleashed/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0613",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -55,15 +55,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-05-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-05-01"
|
||||
},
|
||||
{
|
||||
"name": "98186",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98186"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-05-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-05-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-07-05T00:00:00",
|
||||
"ID": "CVE-2017-0695",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-07-05T00:00:00",
|
||||
"ID": "CVE-2017-0697",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-09-05T00:00:00",
|
||||
"ID": "CVE-2017-0755",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-11-06T00:00:00",
|
||||
"ID": "CVE-2017-0842",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-05-06T20:43:28.311365",
|
||||
"ID": "CVE-2017-1000060",
|
||||
"REQUESTER": "rioru@seraphicsquad.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "EyesOfNetwork (\"EON\")",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "5.1 and older"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Axians"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "SQL Injection"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,15 +1,12 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"DATE_ASSIGNED" : "2017-08-22T17:29:33.373315",
|
||||
"ID" : "CVE-2017-1000161",
|
||||
"REQUESTER" : "spotturu@andrew.cmu.edu",
|
||||
"STATE" : "REJECT",
|
||||
"STATE_DETAIL" : "BAD_REF_URL"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2017-1000161",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/3b32029db354cbc875127869d9b12a9addc75b50",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/3b32029db354cbc875127869d9b12a9addc75b50"
|
||||
"name": "GLSA-201709-23",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201709-23"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208221",
|
||||
@ -73,19 +68,24 @@
|
||||
"url": "http://www.debian.org/security/2017/dsa-3971"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201709-23",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201709-23"
|
||||
"name": "1039307",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039307"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/3b32029db354cbc875127869d9b12a9addc75b50",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/3b32029db354cbc875127869d9b12a9addc75b50"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||
},
|
||||
{
|
||||
"name": "RHEA-2018:0705",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
|
||||
},
|
||||
{
|
||||
"name" : "1039307",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039307"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/hapijs/nes/commit/249ba1755ed6977fbc208463c87364bf884ad655",
|
||||
"name": "https://nodesecurity.io/advisories/331",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://github.com/hapijs/nes/commit/249ba1755ed6977fbc208463c87364bf884ad655"
|
||||
"url": "https://nodesecurity.io/advisories/331"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/hapijs/nes/issues/171",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "https://github.com/hapijs/nes/issues/171"
|
||||
},
|
||||
{
|
||||
"name" : "https://nodesecurity.io/advisories/331",
|
||||
"name": "https://github.com/hapijs/nes/commit/249ba1755ed6977fbc208463c87364bf884ad655",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://nodesecurity.io/advisories/331"
|
||||
"url": "https://github.com/hapijs/nes/commit/249ba1755ed6977fbc208463c87364bf884ad655"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-16505",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://joel-malwarebenchmark.github.io/blog/2017/11/08/cve-2017-16618-convert-through-owlmixin/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://joel-malwarebenchmark.github.io/blog/2017/11/08/cve-2017-16618-convert-through-owlmixin/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/tadashi-aikawa/owlmixin/commit/5d0575303f6df869a515ced4285f24ba721e0d4e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/tadashi-aikawa/owlmixin/commit/5d0575303f6df869a515ced4285f24ba721e0d4e"
|
||||
},
|
||||
{
|
||||
"name": "https://joel-malwarebenchmark.github.io/blog/2017/11/08/cve-2017-16618-convert-through-owlmixin/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://joel-malwarebenchmark.github.io/blog/2017/11/08/cve-2017-16618-convert-through-owlmixin/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/tadashi-aikawa/owlmixin/issues/12",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4336",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4441",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4689",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4886",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -87,44 +87,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1388020%2C1433609%2C1409440%2C1448705%2C1451376%2C1452202%2C1444668%2C1393367%2C1411415%2C1426129",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1388020%2C1433609%2C1409440%2C1448705%2C1451376%2C1452202%2C1444668%2C1393367%2C1411415%2C1426129"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-11/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-11/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-12/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-12/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-13/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-13/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4199",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4199"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4209",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4209"
|
||||
"name": "RHSA-2018:1415",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1415"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201810-01",
|
||||
@ -132,9 +97,9 @@
|
||||
"url": "https://security.gentoo.org/glsa/201810-01"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201811-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201811-13"
|
||||
"name": "RHSA-2018:1726",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1726"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1414",
|
||||
@ -142,44 +107,79 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1414"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1415",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1415"
|
||||
"name": "GLSA-201811-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201811-13"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1725",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1725"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-13/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-13/"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1726",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1726"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3645-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3645-1/"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-11/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-11/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3660-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3660-1/"
|
||||
},
|
||||
{
|
||||
"name": "1040896",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040896"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4199",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4199"
|
||||
},
|
||||
{
|
||||
"name": "USN-3645-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3645-1/"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1725",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1725"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1388020%2C1433609%2C1409440%2C1448705%2C1451376%2C1452202%2C1444668%2C1393367%2C1411415%2C1426129",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1388020%2C1433609%2C1409440%2C1448705%2C1451376%2C1452202%2C1444668%2C1393367%2C1411415%2C1426129"
|
||||
},
|
||||
{
|
||||
"name": "USN-3688-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3688-1/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4209",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4209"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-12/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-12/"
|
||||
},
|
||||
{
|
||||
"name": "104136",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104136"
|
||||
},
|
||||
{
|
||||
"name" : "1040896",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040896"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,14 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2018-06-01#qualcomm-components",
|
||||
"name": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-06-01#qualcomm-components"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=129e76e0ea923b319555f37ea601dfb974a06bfe",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=129e76e0ea923b319555f37ea601dfb974a06bfe"
|
||||
"url": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=8174eb0235a7e581153ea1d4a401e7ea8354cc08",
|
||||
@ -69,9 +64,14 @@
|
||||
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=8174eb0235a7e581153ea1d4a401e7ea8354cc08"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin",
|
||||
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=129e76e0ea923b319555f37ea601dfb974a06bfe",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
|
||||
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=129e76e0ea923b319555f37ea601dfb974a06bfe"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2018-06-01#qualcomm-components",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2018-06-01#qualcomm-components"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user