mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
807c285957
commit
63d70ea461
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "2bgal-dispalbum-sql-injection(18645)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18645"
|
||||
},
|
||||
{
|
||||
"name": "20041222 2Bgal : 2.4 & 2.5.1 SQL injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "13620",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13620"
|
||||
},
|
||||
{
|
||||
"name" : "2bgal-dispalbum-sql-injection(18645)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18645"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040925 New XSS vulnerabilities in paFileDB 3.1 final",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109613031414184&w=2"
|
||||
},
|
||||
{
|
||||
"name": "pafiledb-pafiledb-xss(17504)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17504"
|
||||
},
|
||||
{
|
||||
"name": "20040925 New XSS vulnerabilities in paFileDB 3.1 final",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109613031414184&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,13 +54,13 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20080103 securityvulns.com russian vulnerabilities digest",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/485786/100/0/threaded"
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-January/059439.html"
|
||||
},
|
||||
{
|
||||
"name": "20080103 securityvulns.com russian vulnerabilities digest",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2008-January/059439.html"
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485786/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://websecurity.com.ua/1576/",
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.funkwerk-ec.com/portal/downloadcenter/dateien/x2300/r7401p09/readme_741p9_en.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.funkwerk-ec.com/portal/downloadcenter/dateien/x2300/r7401p09/readme_741p9_en.pdf"
|
||||
"name": "42782",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42782"
|
||||
},
|
||||
{
|
||||
"name": "x2300-dns-dos(39731)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39731"
|
||||
},
|
||||
{
|
||||
"name": "27314",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27314"
|
||||
},
|
||||
{
|
||||
"name" : "42782",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/42782"
|
||||
},
|
||||
{
|
||||
"name": "28085",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28085"
|
||||
},
|
||||
{
|
||||
"name" : "x2300-dns-dos(39731)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39731"
|
||||
"name": "http://www.funkwerk-ec.com/portal/downloadcenter/dateien/x2300/r7401p09/readme_741p9_en.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.funkwerk-ec.com/portal/downloadcenter/dateien/x2300/r7401p09/readme_741p9_en.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080124 Tiger PHP News System SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/486961/100/0/threaded"
|
||||
"name": "ADV-2008-0312",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0312"
|
||||
},
|
||||
{
|
||||
"name": "4984",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4984"
|
||||
},
|
||||
{
|
||||
"name": "tigerphpnewssystem-catid-sql-injection(39908)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39908"
|
||||
},
|
||||
{
|
||||
"name": "27445",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27445"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0312",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0312"
|
||||
"name": "20080124 Tiger PHP News System SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/486961/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "28641",
|
||||
@ -81,11 +86,6 @@
|
||||
"name": "3587",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3587"
|
||||
},
|
||||
{
|
||||
"name" : "tigerphpnewssystem-catid-sql-injection(39908)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39908"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080212 Directory traversal and DoS in WinIPDS G52-33-021",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/488015/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080313 Re: Directory traversal and DoS in WinIPDS G52-33-021",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/489499/100/0/threaded"
|
||||
"name": "27757",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27757"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/winipds-adv.txt",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://aluigi.altervista.org/adv/winipds-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "27757",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27757"
|
||||
"name": "3658",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3658"
|
||||
},
|
||||
{
|
||||
"name": "20080212 Directory traversal and DoS in WinIPDS G52-33-021",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488015/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "28934",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/28934"
|
||||
},
|
||||
{
|
||||
"name" : "3658",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3658"
|
||||
"name": "20080313 Re: Directory traversal and DoS in WinIPDS G52-33-021",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489499/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080214 etomite xss",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/488122/100/0/threaded"
|
||||
"name": "3669",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3669"
|
||||
},
|
||||
{
|
||||
"name": "20080218 Re: etomite xss",
|
||||
@ -72,20 +72,20 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27794"
|
||||
},
|
||||
{
|
||||
"name": "etomite-index-xss(40525)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40525"
|
||||
},
|
||||
{
|
||||
"name": "28964",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28964"
|
||||
},
|
||||
{
|
||||
"name" : "3669",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3669"
|
||||
},
|
||||
{
|
||||
"name" : "etomite-index-xss(40525)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40525"
|
||||
"name": "20080214 etomite xss",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488122/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2008-1236",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,250 +57,250 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/490196/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-15.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2008/mfsa2008-15.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0128",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0128"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1532",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1532"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1534",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1534"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1535",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1535"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1574",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1574"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-3519",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00058.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-3557",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00074.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200805-18",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:080",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:080"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:155",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0208",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0208.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0207",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0207.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0209",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0209.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2008-128-02",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.447313"
|
||||
},
|
||||
{
|
||||
"name" : "239546",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1"
|
||||
},
|
||||
{
|
||||
"name" : "238492",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2008:019",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-592-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-592-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-605-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-605-1"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-087A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-087A.html"
|
||||
},
|
||||
{
|
||||
"name" : "28448",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28448"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11788",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11788"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0999",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0999/references"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0998",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0998/references"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2091",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2091/references"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1793",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1793/references"
|
||||
},
|
||||
{
|
||||
"name": "1019695",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019695"
|
||||
},
|
||||
{
|
||||
"name" : "29391",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29391"
|
||||
},
|
||||
{
|
||||
"name" : "29560",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29560"
|
||||
},
|
||||
{
|
||||
"name" : "29548",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29548"
|
||||
},
|
||||
{
|
||||
"name" : "29550",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29550"
|
||||
},
|
||||
{
|
||||
"name" : "29539",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29539"
|
||||
},
|
||||
{
|
||||
"name" : "29558",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29558"
|
||||
},
|
||||
{
|
||||
"name" : "29616",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29616"
|
||||
},
|
||||
{
|
||||
"name" : "29526",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29526"
|
||||
},
|
||||
{
|
||||
"name": "29541",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29541"
|
||||
},
|
||||
{
|
||||
"name" : "29547",
|
||||
"name": "29539",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29547"
|
||||
"url": "http://secunia.com/advisories/29539"
|
||||
},
|
||||
{
|
||||
"name" : "29645",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29645"
|
||||
"name": "ADV-2008-0999",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0999/references"
|
||||
},
|
||||
{
|
||||
"name" : "29607",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29607"
|
||||
},
|
||||
{
|
||||
"name" : "30016",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30016"
|
||||
},
|
||||
{
|
||||
"name" : "30094",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30094"
|
||||
},
|
||||
{
|
||||
"name" : "30327",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30327"
|
||||
},
|
||||
{
|
||||
"name" : "30370",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30370"
|
||||
},
|
||||
{
|
||||
"name" : "31043",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31043"
|
||||
},
|
||||
{
|
||||
"name" : "30192",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30192"
|
||||
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-15.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-15.html"
|
||||
},
|
||||
{
|
||||
"name": "30620",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30620"
|
||||
},
|
||||
{
|
||||
"name": "29560",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29560"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1532",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1532"
|
||||
},
|
||||
{
|
||||
"name": "30327",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30327"
|
||||
},
|
||||
{
|
||||
"name": "238492",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-592-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-592-1"
|
||||
},
|
||||
{
|
||||
"name": "29616",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29616"
|
||||
},
|
||||
{
|
||||
"name": "29550",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29550"
|
||||
},
|
||||
{
|
||||
"name": "29645",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29645"
|
||||
},
|
||||
{
|
||||
"name": "USN-605-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-605-1"
|
||||
},
|
||||
{
|
||||
"name": "29607",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29607"
|
||||
},
|
||||
{
|
||||
"name": "239546",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:155",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1793",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1793/references"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1574",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1574"
|
||||
},
|
||||
{
|
||||
"name": "29558",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29558"
|
||||
},
|
||||
{
|
||||
"name": "29548",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29548"
|
||||
},
|
||||
{
|
||||
"name": "30370",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30370"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0208",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2008-0208.html"
|
||||
},
|
||||
{
|
||||
"name": "29526",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29526"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2091",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2091/references"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2008:019",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "TA08-087A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-087A.html"
|
||||
},
|
||||
{
|
||||
"name": "29391",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29391"
|
||||
},
|
||||
{
|
||||
"name": "30192",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30192"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2008-128-02",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.447313"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0209",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0209.html"
|
||||
},
|
||||
{
|
||||
"name": "28448",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28448"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0207",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0207.html"
|
||||
},
|
||||
{
|
||||
"name": "30016",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30016"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1534",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1534"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-3519",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00058.html"
|
||||
},
|
||||
{
|
||||
"name": "29547",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29547"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11788",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11788"
|
||||
},
|
||||
{
|
||||
"name": "30105",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30105"
|
||||
},
|
||||
{
|
||||
"name": "30094",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30094"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200805-18",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0128",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0128"
|
||||
},
|
||||
{
|
||||
"name": "mozilla-layoutengine-code-execution(41445)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41445"
|
||||
},
|
||||
{
|
||||
"name": "31043",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31043"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-3557",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00074.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0998",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0998/references"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1535",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1535"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:080",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:080"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6007",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6007"
|
||||
},
|
||||
{
|
||||
"name": "30946",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30946"
|
||||
},
|
||||
{
|
||||
"name": "6007",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6007"
|
||||
},
|
||||
{
|
||||
"name": "kasselercms-index-file-include(43600)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6008",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6008"
|
||||
"name": "30939",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30939"
|
||||
},
|
||||
{
|
||||
"name": "http://phplizardo.breizh-web.net/blog/2008/07/05/advisory-1-imperialbb",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/30100"
|
||||
},
|
||||
{
|
||||
"name" : "30939",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30939"
|
||||
"name": "6008",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6008"
|
||||
},
|
||||
{
|
||||
"name": "imperialbb-avatar-file-upload(43608)",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://links.twibright.com/download/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name" : "30422",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30422"
|
||||
},
|
||||
{
|
||||
"name": "links-onlyproxies-unspecified(44035)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44035"
|
||||
},
|
||||
{
|
||||
"name": "30422",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30422"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080920 drupal: Session hijacking vulnerability, CVE-2008-3661",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/496575/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://int21.de/cve/CVE-2008-3661-drupal.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://int21.de/cve/CVE-2008-3661-drupal.html"
|
||||
},
|
||||
{
|
||||
"name": "31285",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "drupal-cookie-session-hijacking(45298)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45298"
|
||||
},
|
||||
{
|
||||
"name": "http://int21.de/cve/CVE-2008-3661-drupal.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://int21.de/cve/CVE-2008-3661-drupal.html"
|
||||
},
|
||||
{
|
||||
"name": "20080920 drupal: Session hijacking vulnerability, CVE-2008-3661",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/496575/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2008-3813",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080924 Cisco IOS Software Layer 2 Tunneling Protocol (L2TP) Denial of Service Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a0157a.shtml"
|
||||
"name": "31990",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31990"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5362",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.securitytracker.com/id?1020938"
|
||||
},
|
||||
{
|
||||
"name" : "31990",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31990"
|
||||
"name": "20080924 Cisco IOS Software Layer 2 Tunneling Protocol (L2TP) Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a0157a.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6473",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6473"
|
||||
"name": "phprealty-view-file-include(45181)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45181"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2611",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2611"
|
||||
},
|
||||
{
|
||||
"name": "http://php-realty.com/",
|
||||
@ -68,9 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/31213"
|
||||
},
|
||||
{
|
||||
"name" : "31874",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31874"
|
||||
"name": "6473",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6473"
|
||||
},
|
||||
{
|
||||
"name": "4277",
|
||||
@ -78,14 +83,9 @@
|
||||
"url": "http://securityreason.com/securityalert/4277"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2611",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2611"
|
||||
},
|
||||
{
|
||||
"name" : "phprealty-view-file-include(45181)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45181"
|
||||
"name": "31874",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31874"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstorm.linuxsecurity.com/0809-exploits/paranews-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstorm.linuxsecurity.com/0809-exploits/paranews-xss.txt"
|
||||
},
|
||||
{
|
||||
"name" : "31152",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31152"
|
||||
},
|
||||
{
|
||||
"name": "31786",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "paranews-news-xss(45101)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45101"
|
||||
},
|
||||
{
|
||||
"name": "31152",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31152"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstorm.linuxsecurity.com/0809-exploits/paranews-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstorm.linuxsecurity.com/0809-exploits/paranews-xss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2008-4385",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081016 SEC Consult SA-20081016-0 :: Remote command execution in InstantExpert Analysis",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/497400"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sec-consult.com/files/20081016-0_sysreqlab.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.sec-consult.com/files/20081016-0_sysreqlab.txt"
|
||||
"name": "32236",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32236"
|
||||
},
|
||||
{
|
||||
"name": "http://www.systemrequirementslab.com/bulletins/security_bulletin_1.html",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://www.systemrequirementslab.com/bulletins/security_bulletin_1.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#166651",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/166651"
|
||||
"name": "http://www.sec-consult.com/files/20081016-0_sysreqlab.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.sec-consult.com/files/20081016-0_sysreqlab.txt"
|
||||
},
|
||||
{
|
||||
"name": "31752",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/31752"
|
||||
},
|
||||
{
|
||||
"name" : "32236",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32236"
|
||||
"name": "VU#166651",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/166651"
|
||||
},
|
||||
{
|
||||
"name": "20081016 SEC Consult SA-20081016-0 :: Remote command execution in InstantExpert Analysis",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/497400"
|
||||
},
|
||||
{
|
||||
"name": "srl-activex-javaapplet-code-execution(45873)",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2008-4577",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,90 +52,90 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[Dovecot-news] 20081005 v1.1.4 released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.dovecot.org/list/dovecot-news/2008-October/000085.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=240409",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=240409"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-9202",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00816.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-9232",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00844.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200812-16",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200812-16.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:232",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:232"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0205",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0205.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:004",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-838-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-838-1"
|
||||
},
|
||||
{
|
||||
"name" : "31587",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31587"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10376",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10376"
|
||||
},
|
||||
{
|
||||
"name" : "36904",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36904"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2745",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2745"
|
||||
},
|
||||
{
|
||||
"name": "32164",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32164"
|
||||
},
|
||||
{
|
||||
"name": "32471",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32471"
|
||||
},
|
||||
{
|
||||
"name": "33149",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33149"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2745",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2745"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-9202",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00816.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10376",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10376"
|
||||
},
|
||||
{
|
||||
"name": "31587",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31587"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-9232",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00844.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:232",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:232"
|
||||
},
|
||||
{
|
||||
"name": "USN-838-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-838-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:004",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200812-16",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200812-16.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=240409",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=240409"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0205",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0205.html"
|
||||
},
|
||||
{
|
||||
"name": "33624",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33624"
|
||||
},
|
||||
{
|
||||
"name" : "32471",
|
||||
"name": "[Dovecot-news] 20081005 v1.1.4 released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.dovecot.org/list/dovecot-news/2008-October/000085.html"
|
||||
},
|
||||
{
|
||||
"name": "36904",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32471"
|
||||
"url": "http://secunia.com/advisories/36904"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstorm.linuxsecurity.com/0810-exploits/habaricms-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstorm.linuxsecurity.com/0810-exploits/habaricms-xss.txt"
|
||||
},
|
||||
{
|
||||
"name": "31794",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31794"
|
||||
},
|
||||
{
|
||||
"name" : "32311",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32311"
|
||||
},
|
||||
{
|
||||
"name": "habari-habariusername-xss(45951)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45951"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstorm.linuxsecurity.com/0810-exploits/habaricms-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstorm.linuxsecurity.com/0810-exploits/habaricms-xss.txt"
|
||||
},
|
||||
{
|
||||
"name": "32311",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32311"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.kumacchi.com/cgiroom/cgis/accesslogex/accesslogex.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kumacchi.com/cgiroom/cgis/accesslogex/accesslogex.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kumacchi.com/cgiroom/index.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kumacchi.com/cgiroom/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#46869708",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN46869708/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#72065744",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN72065744/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2008-000043",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000043.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2008-000044",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000044.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#46869708",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN46869708/index.html"
|
||||
},
|
||||
{
|
||||
"name": "accesslogkaiseki-analysis-xss(46053)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46053"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kumacchi.com/cgiroom/cgis/accesslogex/accesslogex.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kumacchi.com/cgiroom/cgis/accesslogex/accesslogex.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2008-000043",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000043.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2008-4843",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[elinks-users] 20080204 [ANNOUNCE] ELinks 0.11.4rc0",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://linuxfromscratch.org/pipermail/elinks-users/2008-February/001604.html"
|
||||
"name": "oval:org.mitre.oval:def:10126",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10126"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=380347",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=380347"
|
||||
},
|
||||
{
|
||||
"name": "[elinks-users] 20080204 [ANNOUNCE] ELinks 0.11.4rc0",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://linuxfromscratch.org/pipermail/elinks-users/2008-February/001604.html"
|
||||
},
|
||||
{
|
||||
"name": "41949",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/41949"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10126",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10126"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-2375",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
|
||||
"name": "53372",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/53372"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201308-06",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0772",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0772.html"
|
||||
},
|
||||
{
|
||||
"name" : "53372",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/53372"
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-2381",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
|
||||
"name": "53372",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/53372"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201308-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "53372",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/53372"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2013-6018",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2013-6037",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-6610",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "64971",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64971"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/124800/Y-Toolbar-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.cloudscan.me/2014/01/cve-2013-6853-stored-xss-in-y-toolbar.html"
|
||||
},
|
||||
{
|
||||
"name" : "64971",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64971"
|
||||
},
|
||||
{
|
||||
"name": "102175",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/flowplayer/flowplayer/commit/017f8c2a0865ab31e01d591adc43d34f2dd60e59",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/flowplayer/flowplayer/commit/017f8c2a0865ab31e01d591adc43d34f2dd60e59"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/flowplayer/flowplayer/issues/381",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/flowplayer/flowplayer/issues/381"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/flowplayer/flowplayer/commit/017f8c2a0865ab31e01d591adc43d34f2dd60e59",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/flowplayer/flowplayer/commit/017f8c2a0865ab31e01d591adc43d34f2dd60e59"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2013-7458",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/antirez/redis/pull/3322",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/antirez/redis/pull/3322"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1981",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00030.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/antirez/redis/pull/1418",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/antirez/redis/pull/1418"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/antirez/redis/blob/3.2/00-RELEASENOTES",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/antirez/redis/blob/3.2/00-RELEASENOTES"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1980",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00029.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=832460",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,40 +92,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/antirez/linenoise/pull/122"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/antirez/redis/blob/3.2/00-RELEASENOTES",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/antirez/redis/blob/3.2/00-RELEASENOTES"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/antirez/redis/issues/3284",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/antirez/redis/issues/3284"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/antirez/redis/pull/1418",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/antirez/redis/pull/1418"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/antirez/redis/pull/3322",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/antirez/redis/pull/3322"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3634",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3634"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1980",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-08/msg00029.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1981",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-08/msg00030.html"
|
||||
"name": "https://github.com/antirez/redis/issues/3284",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/antirez/redis/issues/3284"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -65,15 +65,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "99651",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99651"
|
||||
},
|
||||
{
|
||||
"name": "https://erpscan.io/advisories/erpscan-17-041-unauthorized-container-shutdown-servermigrationcoordinator/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://erpscan.io/advisories/erpscan-17-041-unauthorized-container-shutdown-servermigrationcoordinator/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/vah13/OracleCVE/tree/master/CVE-2017-10147",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/vah13/OracleCVE/tree/master/CVE-2017-10147"
|
||||
"name": "1038939",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038939"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
@ -81,14 +86,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
},
|
||||
{
|
||||
"name" : "99651",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99651"
|
||||
},
|
||||
{
|
||||
"name" : "1038939",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038939"
|
||||
"name": "https://github.com/vah13/OracleCVE/tree/master/CVE-2017-10147",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/vah13/OracleCVE/tree/master/CVE-2017-10147"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20171019-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,6 +67,16 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3265"
|
||||
},
|
||||
{
|
||||
"name": "1039597",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039597"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3442",
|
||||
"refsource": "REDHAT",
|
||||
@ -81,11 +86,6 @@
|
||||
"name": "101420",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101420"
|
||||
},
|
||||
{
|
||||
"name" : "1039597",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039597"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,21 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20171019-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20171019-0002/"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3442",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3442"
|
||||
},
|
||||
{
|
||||
"name": "101410",
|
||||
"refsource": "BID",
|
||||
@ -77,6 +67,16 @@
|
||||
"name": "1039597",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039597"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3442",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3442"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://corega.jp/support/security/20180309_wgr1200.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://corega.jp/support/security/20180309_wgr1200.htm"
|
||||
},
|
||||
{
|
||||
"name": "JVN#15201064",
|
||||
"refsource": "JVN",
|
||||
"url": "https://jvn.jp/en/jp/JVN15201064/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://corega.jp/support/security/20180309_wgr1200.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://corega.jp/support/security/20180309_wgr1200.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,24 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[announce] 20180916 [SECURITY] Apache SpamAssassin 3.4.2 resolves CVE-2017-15705, CVE-2016-1238, CVE-2018-11780 & CVE-2018-11781",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181113 [SECURITY] [DLA 1578-1] spamassassin security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201812-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201812-07"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2916",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2916"
|
||||
"name": "USN-3811-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3811-2/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3811-1",
|
||||
@ -79,14 +64,29 @@
|
||||
"url": "https://usn.ubuntu.com/3811-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3811-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3811-2/"
|
||||
"name": "GLSA-201812-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201812-07"
|
||||
},
|
||||
{
|
||||
"name": "[announce] 20180916 [SECURITY] Apache SpamAssassin 3.4.2 resolves CVE-2017-15705, CVE-2016-1238, CVE-2018-11780 & CVE-2018-11781",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2916",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2916"
|
||||
},
|
||||
{
|
||||
"name": "105347",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105347"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1578-1] spamassassin security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00016.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-9971",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-psc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-psc"
|
||||
},
|
||||
{
|
||||
"name": "103128",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1040408",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040408"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-psc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-psc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20180815 Cisco Email Security Appliance EXE File Scanning Bypass Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-esa-file-bypass"
|
||||
},
|
||||
{
|
||||
"name": "105112",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105112"
|
||||
},
|
||||
{
|
||||
"name": "20180815 Cisco Email Security Appliance EXE File Scanning Bypass Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-esa-file-bypass"
|
||||
},
|
||||
{
|
||||
"name": "1041531",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -72,15 +72,15 @@
|
||||
"refsource": "CISCO",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-nxos-snmp"
|
||||
},
|
||||
{
|
||||
"name" : "105668",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105668"
|
||||
},
|
||||
{
|
||||
"name": "1041921",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041921"
|
||||
},
|
||||
{
|
||||
"name": "105668",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105668"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-06-23T11:22:33.043401",
|
||||
"DATE_REQUESTED": "2018-05-02T17:09:44",
|
||||
"ID": "CVE-2018-1000531",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "prime-jwt",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "prior to commit abb0d479389a2509f939452a6767dc424bb5e6ba"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "inversoft"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-20"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,15 +56,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-197012.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-197012.pdf"
|
||||
},
|
||||
{
|
||||
"name": "104672",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104672"
|
||||
},
|
||||
{
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-197012.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-197012.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user