mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
dacd1d8003
commit
634079e104
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020120 remote memory reading through tcp/icmp",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/251418"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2002:007",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2002-007.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "icmp-read-memory(7998)",
|
"name": "icmp-read-memory(7998)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "5394",
|
"name": "5394",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/5394"
|
"url": "http://www.osvdb.org/5394"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2002:007",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2002-007.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020120 remote memory reading through tcp/icmp",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/251418"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020120 Maelstrom 1.4.3 abartity file overwrite",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://online.securityfocus.com/archive/1/251419"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3911",
|
"name": "3911",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/3911"
|
"url": "http://www.securityfocus.com/bid/3911"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20020120 Maelstrom 1.4.3 abartity file overwrite",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://online.securityfocus.com/archive/1/251419"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "maelstrom-tmp-symlink(7939)",
|
"name": "maelstrom-tmp-symlink(7939)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020227 LBYTE&SECURITY.NNOV: Buffer overflows in Worldgroup",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=101484128203523&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4186",
|
"name": "4186",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "worldgroup-http-get-bo(8298)",
|
"name": "worldgroup-http-get-bo(8298)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/8298.php"
|
"url": "http://www.iss.net/security_center/static/8298.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020227 LBYTE&SECURITY.NNOV: Buffer overflows in Worldgroup",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=101484128203523&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020308 linux <=2.4.18 x86 traps.c problem",
|
"name": "DSA-336",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=101561298818888&w=2"
|
"url": "http://www.debian.org/security/2003/dsa-336"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.openwall.com/linux/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.openwall.com/linux/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-311",
|
"name": "DSA-311",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2003/dsa-311"
|
"url": "http://www.debian.org/security/2003/dsa-311"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-312",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2003/dsa-312"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-332",
|
"name": "DSA-332",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2003/dsa-332"
|
"url": "http://www.debian.org/security/2003/dsa-332"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-336",
|
"name": "DSA-312",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.debian.org/security/2003/dsa-336"
|
"url": "http://www.debian.org/security/2003/dsa-312"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-442",
|
"name": "DSA-442",
|
||||||
@ -93,14 +83,24 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-158.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2002-158.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "4259",
|
"name": "20020308 linux <=2.4.18 x86 traps.c problem",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/4259"
|
"url": "http://marc.info/?l=bugtraq&m=101561298818888&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "linux-ibcs-lcall-process(8420)",
|
"name": "linux-ibcs-lcall-process(8420)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/8420.php"
|
"url": "http://www.iss.net/security_center/static/8420.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4259",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/4259"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.openwall.com/linux/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.openwall.com/linux/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020724 VMware GSX Server Remote Buffer Overflow",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=102752511030425&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20020726 Re: VMware GSX Server Remote Buffer Overflow",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=102765223418716&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20020805 VMware GSX Server 2.0.1 Release and Security Alert",
|
|
||||||
"refsource" : "NTBUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/ntbugtraq/2002-q3/0057.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.vmware.com/download/gsx_security.html",
|
"name": "http://www.vmware.com/download/gsx_security.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -77,10 +62,25 @@
|
|||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/9663.php"
|
"url": "http://www.iss.net/security_center/static/9663.php"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20020805 VMware GSX Server 2.0.1 Release and Security Alert",
|
||||||
|
"refsource": "NTBUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/ntbugtraq/2002-q3/0057.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020726 Re: VMware GSX Server Remote Buffer Overflow",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=102765223418716&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "5294",
|
"name": "5294",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/5294"
|
"url": "http://www.securityfocus.com/bid/5294"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020724 VMware GSX Server Remote Buffer Overflow",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=102752511030425&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020408 Multiple local files detection issues with OWC in IE (GM#008-IE)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=101830175621193&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://security.greymagic.com/adv/gm008-ie/",
|
"name": "http://security.greymagic.com/adv/gm008-ie/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://security.greymagic.com/adv/gm008-ie/"
|
"url": "http://security.greymagic.com/adv/gm008-ie/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "owc-chart-load-exist(8784)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8784"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#156123",
|
"name": "VU#156123",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/156123"
|
"url": "http://www.kb.cert.org/vuls/id/156123"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20020408 Multiple local files detection issues with OWC in IE (GM#008-IE)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=101830175621193&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "4454",
|
"name": "4454",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/4454"
|
"url": "http://www.securityfocus.com/bid/4454"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "owc-chart-load-exist(8784)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/8784"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20021219 iDEFENSE Security Advisory 12.19.02: Multiple Security Vulnerabilities in Common Unix Printing System (CUPS)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=104032149026670&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20021219 iDEFENSE Security Advisory 12.19.02: Multiple Security Vulnerabilities in Common Unix Printing System (CUPS)",
|
"name": "20021219 iDEFENSE Security Advisory 12.19.02: Multiple Security Vulnerabilities in Common Unix Printing System (CUPS)",
|
||||||
"refsource": "VULNWATCH",
|
"refsource": "VULNWATCH",
|
||||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0117.html"
|
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0117.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.idefense.com/advisory/12.19.02.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.idefense.com/advisory/12.19.02.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "CLSA-2003:702",
|
"name": "CLSA-2003:702",
|
||||||
"refsource": "CONECTIVA",
|
"refsource": "CONECTIVA",
|
||||||
@ -78,9 +68,14 @@
|
|||||||
"url": "http://www.debian.org/security/2003/dsa-232"
|
"url": "http://www.debian.org/security/2003/dsa-232"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDKSA-2003:001",
|
"name": "SuSE-SA:2003:002",
|
||||||
"refsource" : "MANDRAKE",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:001"
|
"url": "http://www.novell.com/linux/security/advisories/2003_002_cups.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.idefense.com/advisory/12.19.02.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.idefense.com/advisory/12.19.02.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2002:295",
|
"name": "RHSA-2002:295",
|
||||||
@ -88,19 +83,24 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-295.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2002-295.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SuSE-SA:2003:002",
|
"name": "20021219 iDEFENSE Security Advisory 12.19.02: Multiple Security Vulnerabilities in Common Unix Printing System (CUPS)",
|
||||||
"refsource" : "SUSE",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2003_002_cups.html"
|
"url": "http://marc.info/?l=bugtraq&m=104032149026670&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "6439",
|
"name": "MDKSA-2003:001",
|
||||||
"refsource" : "BID",
|
"refsource": "MANDRAKE",
|
||||||
"url" : "http://www.securityfocus.com/bid/6439"
|
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:001"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "cups-zero-width-images(10911)",
|
"name": "cups-zero-width-images(10911)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10911"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10911"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "6439",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/6439"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020819 nCipher Advisory #5: C_Verify validates incorrect symmetric signatures",
|
"name": "ncipher-cverify-improper-verification(9895)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-08/0172.html"
|
"url": "http://www.iss.net/security_center/static/9895.php"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.ncipher.com/support/advisories/advisory5_c_verify.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ncipher.com/support/advisories/advisory5_c_verify.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "5498",
|
"name": "5498",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/5498"
|
"url": "http://www.securityfocus.com/bid/5498"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ncipher-cverify-improper-verification(9895)",
|
"name": "http://www.ncipher.com/support/advisories/advisory5_c_verify.html",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.iss.net/security_center/static/9895.php"
|
"url": "http://www.ncipher.com/support/advisories/advisory5_c_verify.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020819 nCipher Advisory #5: C_Verify validates incorrect symmetric signatures",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0172.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://freshmeat.net/releases/101529/",
|
"name": "pp-powerswitch-port-access(10552)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://freshmeat.net/releases/101529/"
|
"url": "http://www.iss.net/security_center/static/10552.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1005534",
|
"name": "1005534",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://securitytracker.com/id?1005534"
|
"url": "http://securitytracker.com/id?1005534"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "pp-powerswitch-port-access(10552)",
|
"name": "http://freshmeat.net/releases/101529/",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.iss.net/security_center/static/10552.php"
|
"url": "http://freshmeat.net/releases/101529/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020918 Trillian .74 and below, ident flaw.",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-09/0206.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20020918 trillian DoS: trillian 1.0 pro also vulnerable",
|
"name": "20020918 trillian DoS: trillian 1.0 pro also vulnerable",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0224.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0224.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20020917 Trillian .74 and below, ident flaw.",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2002-September/001890.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "5733",
|
"name": "5733",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/5733"
|
"url": "http://www.securityfocus.com/bid/5733"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20020918 Trillian .74 and below, ident flaw.",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0206.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020917 Trillian .74 and below, ident flaw.",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2002-September/001890.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "trillian-identd-bo(10118)",
|
"name": "trillian-identd-bo(10118)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20030224 QuickTime/Darwin Streaming Administration Server Multiple vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=104618904330226&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://lists.apple.com/archives/security-announce/2003/Feb/25/applesa20030225macosx102.txt",
|
"name": "http://lists.apple.com/archives/security-announce/2003/Feb/25/applesa20030225macosx102.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2003/Feb/25/applesa20030225macosx102.txt"
|
"url": "http://lists.apple.com/archives/security-announce/2003/Feb/25/applesa20030225macosx102.txt"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "quicktime-darwin-command-execution(11401)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/11401.php"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "6954",
|
"name": "6954",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/6954"
|
"url": "http://www.securityfocus.com/bid/6954"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "quicktime-darwin-command-execution(11401)",
|
"name": "20030224 QuickTime/Darwin Streaming Administration Server Multiple vulnerabilities",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.iss.net/security_center/static/11401.php"
|
"url": "http://marc.info/?l=bugtraq&m=104618904330226&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "8407",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/8407"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "8412",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/8412"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34494",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/34494"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "34681",
|
"name": "34681",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -76,6 +61,21 @@
|
|||||||
"name": "asxmp3-m3u-bo(49840)",
|
"name": "asxmp3-m3u-bo(49840)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49840"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49840"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8412",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/8412"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8407",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/8407"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34494",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/34494"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2012-0199",
|
"ID": "CVE-2012-0199",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"ID": "CVE-2012-0395",
|
"ID": "CVE-2012-0395",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,170 +52,170 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-14.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-14.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=711653",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=711653"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2433",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2012/dsa-2433"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2458",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2012/dsa-2458"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2012:031",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:031"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2012:032",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:0387",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:0388",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2012:0417",
|
"name": "openSUSE-SU-2012:0417",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2012:0424",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2012:0425",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1400-3",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1400-3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1400-4",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1400-4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1400-5",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1400-5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1400-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1400-2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1401-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1401-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1400-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1400-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:15007",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15007"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1026804",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1026804"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1026801",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1026801"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1026803",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1026803"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48629",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48629"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48513",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48513"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48495",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48495"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48496",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48496"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48553",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48553"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48561",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48561"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48624",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48624"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48823",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48823"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48920",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48920"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "48402",
|
"name": "48402",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48402"
|
"url": "http://secunia.com/advisories/48402"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "48359",
|
"name": "MDVSA-2012:031",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:031"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48624",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/48359"
|
"url": "http://secunia.com/advisories/48624"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2012:0424",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1400-5",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1400-5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "48414",
|
"name": "48414",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48414"
|
"url": "http://secunia.com/advisories/48414"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48359",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48359"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48823",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48823"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1401-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1401-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1400-4",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1400-4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48629",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48629"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1400-3",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1400-3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:0387",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48496",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48496"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2012:0425",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-14.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-14.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1400-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1400-2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2458",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2012/dsa-2458"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48920",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48920"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:15007",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15007"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2433",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2012/dsa-2433"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2012:032",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1026803",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1026803"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48495",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48495"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48553",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48553"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=711653",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=711653"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1400-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1400-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48561",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48561"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:0388",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1026801",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1026801"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1026804",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1026804"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48513",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48513"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-3508",
|
"ID": "CVE-2012-3508",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,15 +53,30 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20120820 CVE-request: Roundcube XSS issues",
|
"name": "http://trac.roundcube.net/ticket/1488613",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/08/20/2"
|
"url": "http://trac.roundcube.net/ticket/1488613"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "50279",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/50279"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/roundcube/roundcubemail/commit/5ef8e4ad9d3ee8689d2b83750aa65395b7cd59ee",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/roundcube/roundcubemail/commit/5ef8e4ad9d3ee8689d2b83750aa65395b7cd59ee"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20120820 Re: CVE-request: Roundcube XSS issues",
|
"name": "[oss-security] 20120820 Re: CVE-request: Roundcube XSS issues",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2012/08/20/9"
|
"url": "http://www.openwall.com/lists/oss-security/2012/08/20/9"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120820 CVE-request: Roundcube XSS issues",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/08/20/2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.securelist.com/en/advisories/50279",
|
"name": "http://www.securelist.com/en/advisories/50279",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -71,21 +86,6 @@
|
|||||||
"name": "http://sourceforge.net/news/?group_id=139281&id=309011",
|
"name": "http://sourceforge.net/news/?group_id=139281&id=309011",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://sourceforge.net/news/?group_id=139281&id=309011"
|
"url": "http://sourceforge.net/news/?group_id=139281&id=309011"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://trac.roundcube.net/ticket/1488613",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://trac.roundcube.net/ticket/1488613"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/roundcube/roundcubemail/commit/5ef8e4ad9d3ee8689d2b83750aa65395b7cd59ee",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/roundcube/roundcubemail/commit/5ef8e4ad9d3ee8689d2b83750aa65395b7cd59ee"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "50279",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/50279"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2012-4116",
|
"ID": "CVE-2012-4116",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-4417",
|
"ID": "CVE-2012-4417",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,20 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=856341",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=856341"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2012:1456",
|
"name": "RHSA-2012:1456",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1456.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1456.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "56522",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=856341",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/56522"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=856341"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1027756",
|
"name": "1027756",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "redhat-storage-glusterfs-symlink(80074)",
|
"name": "redhat-storage-glusterfs-symlink(80074)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80074"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80074"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "56522",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/56522"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.digitalbond.com/2012/06/13/korenix-and-oring-insecurity",
|
"name": "jetport-default-password(77992)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://www.digitalbond.com/2012/06/13/korenix-and-oring-insecurity"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77992"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-12-263-02",
|
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-12-263-02",
|
||||||
@ -67,15 +67,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-12-297-02"
|
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-12-297-02"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.digitalbond.com/2012/06/13/korenix-and-oring-insecurity",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.digitalbond.com/2012/06/13/korenix-and-oring-insecurity"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "55196",
|
"name": "55196",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/55196"
|
"url": "http://www.securityfocus.com/bid/55196"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "jetport-default-password(77992)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77992"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "lpardo@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2017-2609",
|
"ID": "CVE-2017-2609",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -66,9 +66,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2609",
|
"name": "95964",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2609"
|
"url": "http://www.securityfocus.com/bid/95964"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/jenkinsci/jenkins/commit/13905d8224899ba7332fe9af4e330ea96a2ae319",
|
"name": "https://github.com/jenkinsci/jenkins/commit/13905d8224899ba7332fe9af4e330ea96a2ae319",
|
||||||
@ -76,9 +76,9 @@
|
|||||||
"url": "https://github.com/jenkinsci/jenkins/commit/13905d8224899ba7332fe9af4e330ea96a2ae319"
|
"url": "https://github.com/jenkinsci/jenkins/commit/13905d8224899ba7332fe9af4e330ea96a2ae319"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "95964",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2609",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/95964"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2609"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,16 +53,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0430",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0430"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3976",
|
"name": "DSA-3976",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2017/dsa-3976"
|
"url": "https://www.debian.org/security/2017/dsa-3976"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0430",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0430"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "100807",
|
"name": "100807",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/campaign/apsb17-03.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/campaign/apsb17-03.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "96197",
|
"name": "96197",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96197"
|
"url": "http://www.securityfocus.com/bid/96197"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/campaign/apsb17-03.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/campaign/apsb17-03.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-05.html",
|
"name": "1037816",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-05.html"
|
"url": "http://www.securitytracker.com/id/1037816"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "96195",
|
"name": "96195",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/96195"
|
"url": "http://www.securityfocus.com/bid/96195"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1037816",
|
"name": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-05.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1037816"
|
"url": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-05.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,16 +62,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.f5.com/csp/article/K12044607",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.f5.com/csp/article/K12044607"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102333",
|
"name": "102333",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/102333"
|
"url": "http://www.securityfocus.com/bid/102333"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.f5.com/csp/article/K12044607",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.f5.com/csp/article/K12044607"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1040049",
|
"name": "1040049",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-11-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-11-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "101744",
|
"name": "101744",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/101744"
|
"url": "http://www.securityfocus.com/bid/101744"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-11-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-11-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-asa-tls",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-asa-tls"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "97937",
|
"name": "97937",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1038315",
|
"name": "1038315",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038315"
|
"url": "http://www.securitytracker.com/id/1038315"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-asa-tls",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-asa-tls"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.mantisbt.org/bugs/view.php?id=22742"
|
"url": "http://www.mantisbt.org/bugs/view.php?id=22742"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1038278",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1038278"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/mantisbt/mantisbt/commit/a1c719313d61b07bbe8700005807b8195fdc32f1",
|
"name": "https://github.com/mantisbt/mantisbt/commit/a1c719313d61b07bbe8700005807b8195fdc32f1",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "https://github.com/mantisbt/mantisbt/pull/1094",
|
"name": "https://github.com/mantisbt/mantisbt/pull/1094",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/mantisbt/mantisbt/pull/1094"
|
"url": "https://github.com/mantisbt/mantisbt/pull/1094"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1038278",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1038278"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "secure@dell.com",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"ID": "CVE-2018-11054",
|
"ID": "CVE-2018-11054",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/pluck-cms/pluck/commit/8f6541e60c9435e82e9c531a20cb3c218d36976e",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/pluck-cms/pluck/commit/8f6541e60c9435e82e9c531a20cb3c218d36976e"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/pluck-cms/pluck/issues/58",
|
"name": "https://github.com/pluck-cms/pluck/issues/58",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/pluck-cms/pluck/issues/58"
|
"url": "https://github.com/pluck-cms/pluck/issues/58"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/pluck-cms/pluck/commit/8f6541e60c9435e82e9c531a20cb3c218d36976e",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/pluck-cms/pluck/commit/8f6541e60c9435e82e9c531a20cb3c218d36976e"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20180814 X41 D-Sec GmbH Security Advisory X41-2018-001: Multiple Vulnerabilities in Yubico Piv",
|
"name": "https://www.yubico.com/support/security-advisories/ysa-2018-03/",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2018/08/14/2"
|
"url": "https://www.yubico.com/support/security-advisories/ysa-2018-03/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.x41-dsec.de/lab/advisories/x41-2018-001-Yubico-Piv/",
|
"name": "https://www.x41-dsec.de/lab/advisories/x41-2018-001-Yubico-Piv/",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://www.x41-dsec.de/lab/advisories/x41-2018-001-Yubico-Piv/"
|
"url": "https://www.x41-dsec.de/lab/advisories/x41-2018-001-Yubico-Piv/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.yubico.com/support/security-advisories/ysa-2018-03/",
|
"name": "[oss-security] 20180814 X41 D-Sec GmbH Security Advisory X41-2018-001: Multiple Vulnerabilities in Yubico Piv",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://www.yubico.com/support/security-advisories/ysa-2018-03/"
|
"url": "http://www.openwall.com/lists/oss-security/2018/08/14/2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -67,15 +67,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20181107 Cisco Prime Service Catalog Cross-Site Scripting Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-psc-xss"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105857",
|
"name": "105857",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105857"
|
"url": "http://www.securityfocus.com/bid/105857"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20181107 Cisco Prime Service Catalog Cross-Site Scripting Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-psc-xss"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -81,15 +81,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://downloads.avaya.com/css/P8/documents/101055396",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://downloads.avaya.com/css/P8/documents/101055396"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "106826",
|
"name": "106826",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106826"
|
"url": "http://www.securityfocus.com/bid/106826"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://downloads.avaya.com/css/P8/documents/101055396",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://downloads.avaya.com/css/P8/documents/101055396"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2018-9577",
|
"ID": "CVE-2018-9577",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
Loading…
x
Reference in New Issue
Block a user