mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
250dcf5466
commit
66d65a394d
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "4880",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/4880"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27212",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/27212"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "28393",
|
"name": "28393",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/28393"
|
"url": "http://secunia.com/advisories/28393"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "4880",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/4880"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "domphp-inscription-sql-injection(39593)",
|
"name": "domphp-inscription-sql-injection(39593)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39593"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39593"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27212",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/27212"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2008-0413",
|
"ID": "CVE-2008-0413",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,220 +52,60 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080209 rPSA-2008-0051-1 firefox",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/487826/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20080212 FLEA-2008-0001-1 firefox",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/488002/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20080229 rPSA-2008-0093-1 thunderbird",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/488971/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2008/mfsa2008-01.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=407720,390597,373344,398085,406572,391028,406036,402087",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=407720,390597,373344,398085,406572,391028,406036,402087"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0051",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0051"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://browser.netscape.com/releasenotes/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://browser.netscape.com/releasenotes/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0093",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0093"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.rpath.com/browse/RPL-1995",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.rpath.com/browse/RPL-1995"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1484",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1484"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1485",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1485"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1489",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1489"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1506",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1506"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-1435",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-1459",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-1535",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-2060",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-2118",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200805-18",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:048",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:048"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:062",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:062"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0103",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0103.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2008:0104",
|
"name": "RHSA-2008:0104",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0104.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0104.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0105",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0105.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSA:2008-061-01",
|
|
||||||
"refsource" : "SLACKWARE",
|
|
||||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.445399"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "239546",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "238492",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2008:008",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-576-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-576-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-582-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-582-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-582-2",
|
"name": "USN-582-2",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/usn-582-2"
|
"url": "http://www.ubuntu.com/usn/usn-582-2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27683",
|
"name": "USN-576-1",
|
||||||
"refsource" : "BID",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.securityfocus.com/bid/27683"
|
"url": "http://www.ubuntu.com/usn/usn-576-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:10385",
|
"name": "http://browser.netscape.com/releasenotes/",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10385"
|
"url": "http://browser.netscape.com/releasenotes/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-0453",
|
"name": "28939",
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0453/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0454",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0454/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0627",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0627/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-2091",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2091/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1793",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1793/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1019321",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1019321"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28818",
|
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/28818"
|
"url": "http://secunia.com/advisories/28939"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28754",
|
"name": "DSA-1506",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://secunia.com/advisories/28754"
|
"url": "http://www.debian.org/security/2008/dsa-1506"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28758",
|
"name": "SSA:2008-061-01",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SLACKWARE",
|
||||||
"url" : "http://secunia.com/advisories/28758"
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.445399"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.rpath.com/browse/RPL-1995",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.rpath.com/browse/RPL-1995"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-2118",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-2060",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "28766",
|
"name": "28766",
|
||||||
@ -273,30 +113,35 @@
|
|||||||
"url": "http://secunia.com/advisories/28766"
|
"url": "http://secunia.com/advisories/28766"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28808",
|
"name": "28818",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/28808"
|
"url": "http://secunia.com/advisories/28818"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28815",
|
"name": "30620",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/28815"
|
"url": "http://secunia.com/advisories/30620"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28839",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28839"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28864",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28864"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "28865",
|
"name": "28865",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/28865"
|
"url": "http://secunia.com/advisories/28865"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "29049",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29049"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0453",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0453/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0103",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0103.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "28877",
|
"name": "28877",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -308,29 +153,14 @@
|
|||||||
"url": "http://secunia.com/advisories/28879"
|
"url": "http://secunia.com/advisories/28879"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28924",
|
"name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=407720,390597,373344,398085,406572,391028,406036,402087",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/28924"
|
"url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=407720,390597,373344,398085,406572,391028,406036,402087"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28939",
|
"name": "USN-582-1",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://secunia.com/advisories/28939"
|
"url": "http://www.ubuntu.com/usn/usn-582-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28958",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28958"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29049",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29049"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29086",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29086"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "29167",
|
"name": "29167",
|
||||||
@ -338,9 +168,119 @@
|
|||||||
"url": "http://secunia.com/advisories/29167"
|
"url": "http://secunia.com/advisories/29167"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29098",
|
"name": "RHSA-2008:0105",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0105.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28958",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/29098"
|
"url": "http://secunia.com/advisories/28958"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30327",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30327"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "238492",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080229 rPSA-2008-0093-1 thunderbird",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/488971/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1489",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1489"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080212 FLEA-2008-0001-1 firefox",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/488002/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080209 rPSA-2008-0051-1 firefox",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/487826/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29086",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29086"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28815",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28815"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0454",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0454/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "239546",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28864",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28864"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1485",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1485"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28924",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28924"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27683",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/27683"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1793",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1793/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-01.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0093",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0093"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2091",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2091/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10385",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10385"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2008:008",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-1459",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "29164",
|
"name": "29164",
|
||||||
@ -353,9 +293,64 @@
|
|||||||
"url": "http://secunia.com/advisories/29211"
|
"url": "http://secunia.com/advisories/29211"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30327",
|
"name": "FEDORA-2008-1535",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0051",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0051"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:062",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:062"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1484",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28808",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/30327"
|
"url": "http://secunia.com/advisories/28808"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0627",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0627/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1019321",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1019321"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200805-18",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28754",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28754"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28758",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28758"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-1435",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:048",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:048"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31043",
|
"name": "31043",
|
||||||
@ -363,9 +358,14 @@
|
|||||||
"url": "http://secunia.com/advisories/31043"
|
"url": "http://secunia.com/advisories/31043"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30620",
|
"name": "29098",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/30620"
|
"url": "http://secunia.com/advisories/29098"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28839",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28839"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080202 IpSwitch WS_FTPSERVER with SSH remote Buffer Overflow",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/487441/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "5044",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/5044"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "27573",
|
"name": "27573",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/27573"
|
"url": "http://www.securityfocus.com/bid/27573"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20080202 IpSwitch WS_FTPSERVER with SSH remote Buffer Overflow",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/487441/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-0400",
|
"name": "ADV-2008-0400",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/0400/references"
|
"url": "http://www.vupen.com/english/advisories/2008/0400/references"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "5044",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/5044"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "28753",
|
"name": "28753",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080219 XOOPS Module classifieds SQL Injection(cid)",
|
"name": "3681",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/488357/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/3681"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "5158",
|
"name": "5158",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/27895"
|
"url": "http://www.securityfocus.com/bid/27895"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "3681",
|
"name": "20080219 XOOPS Module classifieds SQL Injection(cid)",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securityreason.com/securityalert/3681"
|
"url": "http://www.securityfocus.com/archive/1/488357/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "torrenttraderclassic-accountinbox-xss(40980)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40980"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20080303 Cross-site Scripting and CSRF in TorrentTrader Classic v1.08",
|
"name": "20080303 Cross-site Scripting and CSRF in TorrentTrader Classic v1.08",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "3713",
|
"name": "3713",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/3713"
|
"url": "http://securityreason.com/securityalert/3713"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "torrenttraderclassic-accountinbox-xss(40980)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40980"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2008-1835",
|
"ID": "CVE-2008-1835",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:088",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:088"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=541",
|
"name": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=541",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=541"
|
"url": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=541"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://up2date.astaro.com/2008/08/up2date_asg_v7300_ga_released.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://up2date.astaro.com/2008/08/up2date_asg_v7300_ga_released.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2008-09-15",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-200805-19",
|
"name": "GLSA-200805-19",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-200805-19.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-200805-19.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2008:088",
|
"name": "APPLE-SA-2008-09-15",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "APPLE",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:088"
|
"url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SA:2008:024",
|
"name": "http://up2date.astaro.com/2008/08/up2date_asg_v7300_ga_released.html",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00009.html"
|
"url": "http://up2date.astaro.com/2008/08/up2date_asg_v7300_ga_released.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29891",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29891"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "TA08-260A",
|
"name": "TA08-260A",
|
||||||
@ -98,9 +98,14 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2008/2584"
|
"url": "http://www.vupen.com/english/advisories/2008/2584"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29891",
|
"name": "clamav-rar-weak-security(41874)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41874"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31882",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/29891"
|
"url": "http://secunia.com/advisories/31882"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "30328",
|
"name": "30328",
|
||||||
@ -113,14 +118,9 @@
|
|||||||
"url": "http://secunia.com/advisories/31576"
|
"url": "http://secunia.com/advisories/31576"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31882",
|
"name": "SUSE-SA:2008:024",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/31882"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00009.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "clamav-rar-weak-security(41874)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41874"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2008-1949",
|
"ID": "CVE-2008-1949",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,66 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "30331",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30331"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:9519",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9519"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31939",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31939"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-613-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-613-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2008:046",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0492",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0492.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20080520 Re: CVE ID request: GNUTLS",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2008/05/20/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200805-20",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200805-20.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30355",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30355"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30317",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30317"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20080520 Vulnerability Advisory on GnuTLS",
|
"name": "20080520 Vulnerability Advisory on GnuTLS",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/492282/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/492282/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0489",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0489.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20080522 rPSA-2008-0174-1 gnutls",
|
"name": "20080522 rPSA-2008-0174-1 gnutls",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -67,170 +122,40 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00051.html"
|
"url": "http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00051.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[gnutls-devel] 20080519 GnuTLS 2.2.5 - Brown paper bag release",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00060.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[gnutls-devel] 20080519 Re: GnuTLS 2.2.4 - Security release [GNUTLS-SA-2008-1]",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00055.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20080520 Re: CVE ID request: GNUTLS",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2008/05/20/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20080520 Re: CVE ID request: GNUTLS",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2008/05/20/2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20080520 Re: CVE ID request: GNUTLS",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2008/05/20/3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.cert.fi/haavoittuvuudet/advisory-gnutls.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.cert.fi/haavoittuvuudet/advisory-gnutls.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commitdiff;h=bc8102405fda11ea00ca3b42acc4f4bce9d6e97b",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commitdiff;h=bc8102405fda11ea00ca3b42acc4f4bce9d6e97b"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=600646&group_id=21558",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=600646&group_id=21558",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=600646&group_id=21558"
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=600646&group_id=21558"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0174",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0174"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.rpath.com/browse/RPL-2552",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.rpath.com/browse/RPL-2552"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1581",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1581"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-4183",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00487.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-4259",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00590.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-4274",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00615.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200805-20",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200805-20.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:106",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:106"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0489",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0489.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0492",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0492.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2008:046",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-613-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-613-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#252626",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/252626"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29292",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/29292"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:9519",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9519"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30355",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30355"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1583",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1583/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1582",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1582/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1020058",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1020058"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30331",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30331"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30338",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30338"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30302",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30302"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30317",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30317"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "30324",
|
"name": "30324",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/30324"
|
"url": "http://secunia.com/advisories/30324"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30287",
|
"name": "30302",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/30287"
|
"url": "http://secunia.com/advisories/30302"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[gnutls-devel] 20080519 Re: GnuTLS 2.2.4 - Security release [GNUTLS-SA-2008-1]",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00055.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1583",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1583/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29292",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/29292"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-4274",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00615.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "30330",
|
"name": "30330",
|
||||||
@ -238,19 +163,94 @@
|
|||||||
"url": "http://secunia.com/advisories/30330"
|
"url": "http://secunia.com/advisories/30330"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31939",
|
"name": "ADV-2008-1582",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1582/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20080520 Re: CVE ID request: GNUTLS",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2008/05/20/3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0174",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0174"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30338",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/31939"
|
"url": "http://secunia.com/advisories/30338"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[gnutls-devel] 20080519 GnuTLS 2.2.5 - Brown paper bag release",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.gnu.org/archive/html/gnutls-devel/2008-05/msg00060.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1581",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1581"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20080520 Re: CVE ID request: GNUTLS",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2008/05/20/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-4259",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00590.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "3902",
|
"name": "3902",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/3902"
|
"url": "http://securityreason.com/securityalert/3902"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.rpath.com/browse/RPL-2552",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.rpath.com/browse/RPL-2552"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30287",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30287"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commitdiff;h=bc8102405fda11ea00ca3b42acc4f4bce9d6e97b",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.savannah.gnu.org/gitweb/?p=gnutls.git;a=commitdiff;h=bc8102405fda11ea00ca3b42acc4f4bce9d6e97b"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.cert.fi/haavoittuvuudet/advisory-gnutls.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.cert.fi/haavoittuvuudet/advisory-gnutls.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "gnutls-gnutlsrecvclientkxmessage-bo(42530)",
|
"name": "gnutls-gnutlsrecvclientkxmessage-bo(42530)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42530"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42530"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-4183",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00487.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1020058",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1020058"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:106",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:106"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#252626",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/252626"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080730 RealNetworks RealPlayer ActiveX Illegal Resource Reference Vulnerability",
|
"name": "ADV-2008-2194",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/494934/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2008/2194/references"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://service.real.com/realplayer/security/07252008_player/en/",
|
"name": "http://service.real.com/realplayer/security/07252008_player/en/",
|
||||||
@ -63,14 +63,14 @@
|
|||||||
"url": "http://service.real.com/realplayer/security/07252008_player/en/"
|
"url": "http://service.real.com/realplayer/security/07252008_player/en/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30378",
|
"name": "20080730 RealNetworks RealPlayer ActiveX Illegal Resource Reference Vulnerability",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/30378"
|
"url": "http://www.securityfocus.com/archive/1/494934/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-2194",
|
"name": "realplayer-resourcereference-unspecified(44014)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2194/references"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44014"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1020564",
|
"name": "1020564",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1020564"
|
"url": "http://www.securitytracker.com/id?1020564"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "realplayer-resourcereference-unspecified(44014)",
|
"name": "30378",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44014"
|
"url": "http://www.securityfocus.com/bid/30378"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,39 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "6775",
|
"name": "ADV-2008-2945",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://www.exploit-db.com/exploits/6775"
|
"url": "http://www.vupen.com/english/advisories/2008/2945"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-9204",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00819.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "200412",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200412-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20081028 CVE-2008-4619 / milw0rm6775",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2008/10/28/2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20081029 Re: CVE-2008-4619 / milw0rm6775",
|
"name": "[oss-security] 20081029 Re: CVE-2008-4619 / milw0rm6775",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2008/10/29/1"
|
"url": "http://www.openwall.com/lists/oss-security/2008/10/29/1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "4440",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/4440"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "6775",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/6775"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20081031 Re: CVE-2008-4619 / milw0rm6775",
|
"name": "[oss-security] 20081031 Re: CVE-2008-4619 / milw0rm6775",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2008/10/31/2"
|
"url": "http://www.openwall.com/lists/oss-security/2008/10/31/2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-2945",
|
"name": "[oss-security] 20081028 CVE-2008-4619 / milw0rm6775",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2945"
|
"url": "http://www.openwall.com/lists/oss-security/2008/10/28/2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32475",
|
"name": "32475",
|
||||||
@ -93,14 +88,19 @@
|
|||||||
"url": "http://secunia.com/advisories/32475"
|
"url": "http://secunia.com/advisories/32475"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "4440",
|
"name": "200412",
|
||||||
"refsource" : "SREASON",
|
"refsource": "SUNALERT",
|
||||||
"url" : "http://securityreason.com/securityalert/4440"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200412-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "sunsolaris-rpc-dos(46057)",
|
"name": "sunsolaris-rpc-dos(46057)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46057"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46057"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-9204",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00819.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "https://www.exploit-db.com/exploits/6843"
|
"url": "https://www.exploit-db.com/exploits/6843"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31924",
|
"name": "ezforum-forum-sql-injection(46113)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/31924"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46113"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-2922",
|
"name": "ADV-2008-2922",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://securityreason.com/securityalert/4513"
|
"url": "http://securityreason.com/securityalert/4513"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ezforum-forum-sql-injection(46113)",
|
"name": "31924",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46113"
|
"url": "http://www.securityfocus.com/bid/31924"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-2153",
|
"ID": "CVE-2013-2153",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,20 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20130617 CVE-2013-2153: Apache Santuario C++ signature bypass vulnerability",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2013-06/0140.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://svn.apache.org/viewvc/santuario/xml-security-cpp/trunk/xsec/dsig/DSIGReference.cpp?r1=1125514&r2=1493959&pathrev=1493959&diff_format=h",
|
"name": "http://svn.apache.org/viewvc/santuario/xml-security-cpp/trunk/xsec/dsig/DSIGReference.cpp?r1=1125514&r2=1493959&pathrev=1493959&diff_format=h",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://svn.apache.org/viewvc/santuario/xml-security-cpp/trunk/xsec/dsig/DSIGReference.cpp?r1=1125514&r2=1493959&pathrev=1493959&diff_format=h"
|
"url": "http://svn.apache.org/viewvc/santuario/xml-security-cpp/trunk/xsec/dsig/DSIGReference.cpp?r1=1125514&r2=1493959&pathrev=1493959&diff_format=h"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://santuario.apache.org/secadv.data/CVE-2013-2153.txt",
|
"name": "DSA-2710",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://santuario.apache.org/secadv.data/CVE-2013-2153.txt"
|
"url": "http://www.debian.org/security/2013/dsa-2710"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20130617 CVE-2013-2153: Apache Santuario C++ signature bypass vulnerability",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2013-06/0140.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.tenable.com/security/tns-2018-15",
|
"name": "https://www.tenable.com/security/tns-2018-15",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "https://www.tenable.com/security/tns-2018-15"
|
"url": "https://www.tenable.com/security/tns-2018-15"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2710",
|
"name": "http://santuario.apache.org/secadv.data/CVE-2013-2153.txt",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.debian.org/security/2013/dsa-2710"
|
"url": "http://santuario.apache.org/secadv.data/CVE-2013-2153.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-3984",
|
"ID": "CVE-2013-3984",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21671201",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21671201"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "sametime-cve20133984-cookie-flags(84967)",
|
"name": "sametime-cve20133984-cookie-flags(84967)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84967"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84967"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21671201",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21671201"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-3985",
|
"ID": "CVE-2013-3985",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-6320",
|
"ID": "CVE-2013-6320",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21666110",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21666110"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ibm-algo-one-cve20136320-xss(88603)",
|
"name": "ibm-algo-one-cve20136320-xss(88603)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88603"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88603"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21666110",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21666110"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-6564",
|
"ID": "CVE-2013-6564",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=331790",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=331790"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://src.chromium.org/viewvc/chrome?revision=244710&view=revision",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://src.chromium.org/viewvc/chrome?revision=244710&view=revision"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-2883",
|
"name": "DSA-2883",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -76,6 +61,21 @@
|
|||||||
"name": "openSUSE-SU-2014:0327",
|
"name": "openSUSE-SU-2014:0327",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00006.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://code.google.com/p/chromium/issues/detail?id=331790",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://code.google.com/p/chromium/issues/detail?id=331790"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2014/02/stable-channel-update_20.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://src.chromium.org/viewvc/chrome?revision=244710&view=revision",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://src.chromium.org/viewvc/chrome?revision=244710&view=revision"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20140124 [OSSA 2014-003] Live migration can leak root disk into ephemeral storage (CVE-2013-7130)",
|
"name": "https://review.openstack.org/#/c/68659/",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/01/23/5"
|
"url": "https://review.openstack.org/#/c/68659/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.launchpad.net/nova/+bug/1251590",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugs.launchpad.net/nova/+bug/1251590"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://review.openstack.org/#/c/68658/",
|
"name": "https://review.openstack.org/#/c/68658/",
|
||||||
@ -68,15 +63,50 @@
|
|||||||
"url": "https://review.openstack.org/#/c/68658/"
|
"url": "https://review.openstack.org/#/c/68658/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://review.openstack.org/#/c/68659/",
|
"name": "65106",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://review.openstack.org/#/c/68659/"
|
"url": "http://www.securityfocus.com/bid/65106"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://review.openstack.org/#/c/68660/",
|
"name": "https://review.openstack.org/#/c/68660/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://review.openstack.org/#/c/68660/"
|
"url": "https://review.openstack.org/#/c/68660/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "openstack-cve20137130-info-disc(90652)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90652"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.launchpad.net/nova/+bug/1251590",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugs.launchpad.net/nova/+bug/1251590"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "56450",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/56450"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102416",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/102416"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2247-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2247-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:0231",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0231.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140124 [OSSA 2014-003] Live migration can leak root disk into ephemeral storage (CVE-2013-7130)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/01/23/5"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2014-1463",
|
"name": "FEDORA-2014-1463",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
@ -86,36 +116,6 @@
|
|||||||
"name": "FEDORA-2014-1516",
|
"name": "FEDORA-2014-1516",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127735.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127735.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:0231",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0231.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2247-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2247-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "65106",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/65106"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "102416",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/102416"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "56450",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/56450"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openstack-cve20137130-info-disc(90652)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90652"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://security.netapp.com/advisory/ntap-20171019-0002/",
|
"name": "https://security.netapp.com/advisory/ntap-20171019-0002/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -72,11 +67,6 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:3265"
|
"url": "https://access.redhat.com/errata/RHSA-2017:3265"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:3442",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3442"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "101337",
|
"name": "101337",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -86,6 +76,16 @@
|
|||||||
"name": "1039597",
|
"name": "1039597",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039597"
|
"url": "http://www.securitytracker.com/id/1039597"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:3442",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:3442"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/712"
|
"url": "https://github.com/ImageMagick/ImageMagick/issues/712"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201711-07",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201711-07"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-3681-1",
|
"name": "USN-3681-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3681-1/"
|
"url": "https://usn.ubuntu.com/3681-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201711-07",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201711-07"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20170720 Google's Android News and Weather App Doesn't Always Use SSL [CVE-2017-9245]",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2017/Jul/36"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://wwws.nightwatchcybersecurity.com/2017/07/18/advisory-googles-android-news-and-weather-app-doesnt-always-use-ssl-cve-2017-9245/",
|
"name": "https://wwws.nightwatchcybersecurity.com/2017/07/18/advisory-googles-android-news-and-weather-app-doesnt-always-use-ssl-cve-2017-9245/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://wwws.nightwatchcybersecurity.com/2017/07/18/advisory-googles-android-news-and-weather-app-doesnt-always-use-ssl-cve-2017-9245/"
|
"url": "https://wwws.nightwatchcybersecurity.com/2017/07/18/advisory-googles-android-news-and-weather-app-doesnt-always-use-ssl-cve-2017-9245/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20170720 Google's Android News and Weather App Doesn't Always Use SSL [CVE-2017-9245]",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2017/Jul/36"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "99892",
|
"name": "99892",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-9531",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-9531"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.irfanview.com/plugins.htm",
|
"name": "http://www.irfanview.com/plugins.htm",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.irfanview.com/plugins.htm"
|
"url": "http://www.irfanview.com/plugins.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-9531",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-9531"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,15 +58,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0756"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0756"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "102941",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/102941"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1040373",
|
"name": "1040373",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040373"
|
"url": "http://www.securitytracker.com/id/1040373"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102941",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/102941"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,16 +53,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0983",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0983"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "103381",
|
"name": "103381",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103381"
|
"url": "http://www.securityfocus.com/bid/103381"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0983",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0983"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1040520",
|
"name": "1040520",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "1/25/2018 19:48:59",
|
"DATE_ASSIGNED": "1/25/2018 19:48:59",
|
||||||
"ID": "CVE-2018-1000053",
|
"ID": "CVE-2018-1000053",
|
||||||
"REQUESTER": "strukt93@gmail.com",
|
"REQUESTER": "strukt93@gmail.com",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "LimeSurvey",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "3.0.0-beta.3+17110"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "LimeSurvey"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Cross ite Request Forgery (CSRF)"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "kurt@seifried.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2018-12-19T20:52:45.256066",
|
"DATE_ASSIGNED": "2018-12-19T20:52:45.256066",
|
||||||
"DATE_REQUESTED": "2018-12-13T10:45:12",
|
"DATE_REQUESTED": "2018-12-13T10:45:12",
|
||||||
"ID": "CVE-2018-1000871",
|
"ID": "CVE-2018-1000871",
|
||||||
@ -14,18 +14,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "HotelDruid 2.3.0",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "2.3.0 and earlier"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "HotelDruid"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -47,7 +47,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "SQL Injection"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-19731",
|
"ID": "CVE-2018-19731",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "46013",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/46013/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://hackpuntes.com/cve-2018-19829-integria-ims-5-0-83-cross-site-request-forgery/",
|
"name": "https://hackpuntes.com/cve-2018-19829-integria-ims-5-0-83-cross-site-request-forgery/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://hackpuntes.com/cve-2018-19829-integria-ims-5-0-83-cross-site-request-forgery/"
|
"url": "https://hackpuntes.com/cve-2018-19829-integria-ims-5-0-83-cross-site-request-forgery/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "46013",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/46013/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "lpardo@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2018-1112",
|
"ID": "CVE-2018-1112",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -65,11 +65,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://access.redhat.com/articles/3422521",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://access.redhat.com/articles/3422521"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1112",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1112",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -80,6 +75,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://review.gluster.org/#/c/19899/1..2"
|
"url": "https://review.gluster.org/#/c/19899/1..2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://access.redhat.com/articles/3422521",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://access.redhat.com/articles/3422521"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:1268",
|
"name": "RHSA-2018:1268",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
|
@ -100,15 +100,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10733078",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10733078"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ibm-rqm-cve20181403-xss(138439)",
|
"name": "ibm-rqm-cve20181403-xss(138439)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/138439"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/138439"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10733078",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10733078"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -77,9 +77,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://www-01.ibm.com/support/docview.wss?uid=ibm10729701",
|
"name": "ibm-qradar-cve20181571-code-exec(143121)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "https://www-01.ibm.com/support/docview.wss?uid=ibm10729701"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/143121"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "105333",
|
"name": "105333",
|
||||||
@ -87,9 +87,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/105333"
|
"url": "http://www.securityfocus.com/bid/105333"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ibm-qradar-cve20181571-code-exec(143121)",
|
"name": "https://www-01.ibm.com/support/docview.wss?uid=ibm10729701",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/143121"
|
"url": "https://www-01.ibm.com/support/docview.wss?uid=ibm10729701"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -91,16 +91,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10738721",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10738721"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "106030",
|
"name": "106030",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106030"
|
"url": "http://www.securityfocus.com/bid/106030"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10738721",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10738721"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ibm-websphere-cve20181905-xxe(152534)",
|
"name": "ibm-websphere-cve20181905-xxe(152534)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "104172",
|
"name": "104172",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/104172"
|
"url": "http://www.securityfocus.com/bid/104172"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1040920",
|
"name": "1040920",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
Loading…
x
Reference in New Issue
Block a user