mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
0a31e977f8
commit
6eabe16943
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010123 [SAFER] Security Bulletin 010123.EXP.1.10",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-01/0360.html"
|
||||
},
|
||||
{
|
||||
"name" : "lotus-domino-smtp-bo(5993)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5993"
|
||||
},
|
||||
{
|
||||
"name": "2283",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2283"
|
||||
},
|
||||
{
|
||||
"name": "20010123 [SAFER] Security Bulletin 010123.EXP.1.10",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0360.html"
|
||||
},
|
||||
{
|
||||
"name": "3321",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/3321"
|
||||
},
|
||||
{
|
||||
"name": "lotus-domino-smtp-bo(5993)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5993"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010403 CHINANSL Security Advisory(CSA-200111)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=98633597813833&w=2"
|
||||
},
|
||||
{
|
||||
"name": "2533",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2533"
|
||||
},
|
||||
{
|
||||
"name": "20010403 CHINANSL Security Advisory(CSA-200111)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=98633597813833&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010424 Advisory for Netcruiser",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-04/0427.html"
|
||||
},
|
||||
{
|
||||
"name": "2650",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2650"
|
||||
},
|
||||
{
|
||||
"name": "20010424 Advisory for Netcruiser",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0427.html"
|
||||
},
|
||||
{
|
||||
"name": "netcruiser-server-path-disclosure(6468)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS01-039",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-039"
|
||||
},
|
||||
{
|
||||
"name" : "VU#581603",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/581603"
|
||||
"name": "sfu-nfs-dos(6882)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6882"
|
||||
},
|
||||
{
|
||||
"name": "VU#994851",
|
||||
@ -68,19 +63,24 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/994851"
|
||||
},
|
||||
{
|
||||
"name" : "3089",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3089"
|
||||
},
|
||||
{
|
||||
"name" : "sfu-nfs-dos(6882)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6882"
|
||||
"name": "VU#581603",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/581603"
|
||||
},
|
||||
{
|
||||
"name": "sfu-telnet-dos(6883)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6883"
|
||||
},
|
||||
{
|
||||
"name": "MS01-039",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-039"
|
||||
},
|
||||
{
|
||||
"name": "3089",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3089"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/184215"
|
||||
},
|
||||
{
|
||||
"name" : "2702",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/2702"
|
||||
},
|
||||
{
|
||||
"name": "phprojekt-dot-directory-traversal(6522)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6522"
|
||||
},
|
||||
{
|
||||
"name": "2702",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2702"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20011220 Windows XP security concerns",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-12/0213.html"
|
||||
"name": "winxp-remote-desktop-username(7732)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7732.php"
|
||||
},
|
||||
{
|
||||
"name": "3720",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/3720"
|
||||
},
|
||||
{
|
||||
"name" : "winxp-remote-desktop-username(7732)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/7732.php"
|
||||
"name": "20011220 Windows XP security concerns",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-12/0213.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/434447/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1849",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1849"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ftusecurity.com/pub/whatsup.public.pdf",
|
||||
"refsource": "MISC",
|
||||
@ -72,11 +77,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18019"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1849",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1849"
|
||||
},
|
||||
{
|
||||
"name": "whatsup-http-auth-bypass(26529)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/434369/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060530 Re: [Info Disclosure] Diesel PHP Job Site Latest Version",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/435382/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060531 Re: [Info Disclosure] Diesel PHP Job Site Latest Version",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/435408/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060530 Re: [Info Disclosure] Diesel PHP Job Site Latest Version",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/435382/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20142",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2008-1673",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,175 +52,175 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080611 rPSA-2008-0189-1 kernel xen",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/493300/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git;a=commit;h=33afb8403f361919aa5c8fe1d0a4f5ddbfbbea3c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git;a=commit;h=33afb8403f361919aa5c8fe1d0a4f5ddbfbbea3c"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ddb2c43594f22843e9f3153da151deaba1a834c5",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ddb2c43594f22843e9f3153da151deaba1a834c5"
|
||||
},
|
||||
{
|
||||
"name" : "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.6",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.6"
|
||||
},
|
||||
{
|
||||
"name" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.5",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.5"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=443962",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=443962"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0189",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0189"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1592",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1592"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-5308",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00587.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:113",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:113"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:174",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:174"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2008:035",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2008:038",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2008:048",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:025",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2008:047",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2008:049",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2008:052",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-625-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-625-1"
|
||||
},
|
||||
{
|
||||
"name" : "29589",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29589"
|
||||
},
|
||||
{
|
||||
"name" : "32370",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32370"
|
||||
},
|
||||
{
|
||||
"name" : "30982",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30982"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1770",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1770"
|
||||
},
|
||||
{
|
||||
"name" : "1020210",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020210"
|
||||
},
|
||||
{
|
||||
"name" : "30580",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30580"
|
||||
},
|
||||
{
|
||||
"name": "30000",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30000"
|
||||
},
|
||||
{
|
||||
"name" : "30644",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30644"
|
||||
},
|
||||
{
|
||||
"name": "30658",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30658"
|
||||
},
|
||||
{
|
||||
"name" : "31107",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31107"
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0189",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0189"
|
||||
},
|
||||
{
|
||||
"name" : "31836",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31836"
|
||||
"name": "SUSE-SA:2008:038",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "32759",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32759"
|
||||
"name": "29589",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29589"
|
||||
},
|
||||
{
|
||||
"name" : "32103",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32103"
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ddb2c43594f22843e9f3153da151deaba1a834c5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ddb2c43594f22843e9f3153da151deaba1a834c5"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2008:035",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2008:052",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-5308",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00587.html"
|
||||
},
|
||||
{
|
||||
"name": "32104",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32104"
|
||||
},
|
||||
{
|
||||
"name": "30982",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30982"
|
||||
},
|
||||
{
|
||||
"name": "30580",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30580"
|
||||
},
|
||||
{
|
||||
"name": "20080611 rPSA-2008-0189-1 kernel xen",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/493300/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "linux-kernel-ber-decoder-bo(42921)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42921"
|
||||
},
|
||||
{
|
||||
"name": "30644",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30644"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2008:048",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "32103",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32103"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:113",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:113"
|
||||
},
|
||||
{
|
||||
"name": "1020210",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020210"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:174",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:174"
|
||||
},
|
||||
{
|
||||
"name": "32759",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32759"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1770",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1770"
|
||||
},
|
||||
{
|
||||
"name": "31107",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31107"
|
||||
},
|
||||
{
|
||||
"name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.5"
|
||||
},
|
||||
{
|
||||
"name": "32370",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32370"
|
||||
},
|
||||
{
|
||||
"name": "31836",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31836"
|
||||
},
|
||||
{
|
||||
"name": "USN-625-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-625-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=443962",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=443962"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1592",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1592"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2008:049",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:025",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git;a=commit;h=33afb8403f361919aa5c8fe1d0a4f5ddbfbbea3c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git;a=commit;h=33afb8403f361919aa5c8fe1d0a4f5ddbfbbea3c"
|
||||
},
|
||||
{
|
||||
"name": "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/zilabzcsx-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/zilabzcsx-adv.txt"
|
||||
"name": "27940",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27940"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.org/poc/zilabzcsx.zip",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://aluigi.org/poc/zilabzcsx.zip"
|
||||
},
|
||||
{
|
||||
"name" : "27940",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27940"
|
||||
"name": "29062",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29062"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0664",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0664"
|
||||
},
|
||||
{
|
||||
"name" : "29062",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29062"
|
||||
"name": "http://aluigi.altervista.org/adv/zilabzcsx-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/zilabzcsx-adv.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,159 +53,159 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081204 Sun Java Web Start GIF Decoding Memory Corruption Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=758"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-485.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-485.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid=",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid="
|
||||
},
|
||||
{
|
||||
"name" : "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200911-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02411",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=123678756409861&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT080111",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=123678756409861&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02486",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=126583436323697&w=2"
|
||||
"name": "244987",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-244987-1"
|
||||
},
|
||||
{
|
||||
"name": "SSRT090049",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=126583436323697&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:1018",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2008-1018.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0369",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0369.html"
|
||||
},
|
||||
{
|
||||
"name" : "244987",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-244987-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:006",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:018",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-340A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-340A.html"
|
||||
},
|
||||
{
|
||||
"name" : "32608",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32608"
|
||||
},
|
||||
{
|
||||
"name" : "50515",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/50515"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6319",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6319"
|
||||
},
|
||||
{
|
||||
"name" : "34233",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34233"
|
||||
},
|
||||
{
|
||||
"name": "34259",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34259"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0672",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0672"
|
||||
},
|
||||
{
|
||||
"name": "34447",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34447"
|
||||
},
|
||||
{
|
||||
"name" : "34605",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34605"
|
||||
},
|
||||
{
|
||||
"name" : "37386",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37386"
|
||||
},
|
||||
{
|
||||
"name" : "38539",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38539"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-3339",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/3339"
|
||||
},
|
||||
{
|
||||
"name" : "32991",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32991"
|
||||
"name": "RHSA-2008:1018",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2008-1018.html"
|
||||
},
|
||||
{
|
||||
"name": "33015",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33015"
|
||||
},
|
||||
{
|
||||
"name": "34233",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34233"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200911-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0369",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0369.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT080111",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=123678756409861&w=2"
|
||||
},
|
||||
{
|
||||
"name": "38539",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38539"
|
||||
},
|
||||
{
|
||||
"name": "jre-gif-images-privilege-escalation(47049)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47049"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:006",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02486",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=126583436323697&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3339",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3339"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02411",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=123678756409861&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20081204 Sun Java Web Start GIF Decoding Memory Corruption Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=758"
|
||||
},
|
||||
{
|
||||
"name": "TA08-340A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-340A.html"
|
||||
},
|
||||
{
|
||||
"name": "33709",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33709"
|
||||
},
|
||||
{
|
||||
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid=",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid="
|
||||
},
|
||||
{
|
||||
"name": "34605",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34605"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6319",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6319"
|
||||
},
|
||||
{
|
||||
"name": "33187",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33187"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0672",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0672"
|
||||
"name": "32991",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32991"
|
||||
},
|
||||
{
|
||||
"name" : "jre-gif-images-privilege-escalation(47049)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47049"
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-485.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-485.htm"
|
||||
},
|
||||
{
|
||||
"name": "32608",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32608"
|
||||
},
|
||||
{
|
||||
"name": "37386",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37386"
|
||||
},
|
||||
{
|
||||
"name": "50515",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/50515"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.rescue.ne.jp/whatsnew/blog.cgi/permalink/20081113221811"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#86833991",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN86833991/index.html"
|
||||
"name": "32485",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32485"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2008-000078",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-000078.html"
|
||||
},
|
||||
{
|
||||
"name" : "32485",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32485"
|
||||
"name": "JVN#86833991",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN86833991/index.html"
|
||||
},
|
||||
{
|
||||
"name": "minibbs2000-unspecified-directory-traversal(46972)",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7582"
|
||||
},
|
||||
{
|
||||
"name": "intellitamper-map-file-bo(47741)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47741"
|
||||
},
|
||||
{
|
||||
"name": "33022",
|
||||
"refsource": "BID",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "4839",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4839"
|
||||
},
|
||||
{
|
||||
"name" : "intellitamper-map-file-bo(47741)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47741"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2011-2001",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-081"
|
||||
},
|
||||
{
|
||||
"name" : "49966",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/49966"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12223",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12223"
|
||||
},
|
||||
{
|
||||
"name": "49966",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49966"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "45527",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45527"
|
||||
},
|
||||
{
|
||||
"name": "http://www.novell.com/support/viewContent.do?externalId=7009054",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "49069",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49069"
|
||||
},
|
||||
{
|
||||
"name" : "45527",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/45527"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://zerodayinitiative.com/advisories/ZDI-11-342/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://zerodayinitiative.com/advisories/ZDI-11-342/"
|
||||
},
|
||||
{
|
||||
"name": "http://download.novell.com/Download?buildid=hPvHtXeNmCU~",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.novell.com/Download?buildid=hPvHtXeNmCU~"
|
||||
},
|
||||
{
|
||||
"name": "http://zerodayinitiative.com/advisories/ZDI-11-342/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://zerodayinitiative.com/advisories/ZDI-11-342/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-2820",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17211",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17211"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4981",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4981"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4999",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4999"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5000",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5000"
|
||||
"name": "APPLE-SA-2011-10-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-11-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-10-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-4",
|
||||
"refsource": "APPLE",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/50066"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17211",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17211"
|
||||
"name": "http://support.apple.com/kb/HT4999",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4999"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5000",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5000"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/hesk-2.2",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/hesk-2.2"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-0315",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=913340",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=913340"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0613",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0613.html"
|
||||
},
|
||||
{
|
||||
"name": "91121",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "52552",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/52552"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=913340",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=913340"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0613",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0613.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2013-0781",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-28.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-28.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=821991",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=821991"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0323",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0324",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1729-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -87,10 +67,30 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1748-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0324",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-28.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-28.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0323",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16934",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16934"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=821991",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=821991"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-1071",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.novell.com/support/kb/doc.php?id=7012027",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.novell.com/support/kb/doc.php?id=7012027"
|
||||
},
|
||||
{
|
||||
"name": "http://www.novell.com/support/kb/doc.php?id=7012025",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.novell.com/support/kb/doc.php?id=7012502",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.novell.com/support/kb/doc.php?id=7012502"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.novell.com/support/kb/doc.php?id=7012027",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.novell.com/support/kb/doc.php?id=7012027"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1841",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130304 Reverse lookup issue in Net::Server",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/03/04/10"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20130311 Re: Reverse lookup issue in Net::Server",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/03/12/2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=920683",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,6 +62,16 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/58309"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130304 Reverse lookup issue in Net::Server",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/03/04/10"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130311 Re: Reverse lookup issue in Net::Server",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/03/12/2"
|
||||
},
|
||||
{
|
||||
"name": "netserver-cve20131841-security-bypass(82900)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/122954/CM3-AcoraCMS-XSS-CSRF-Redirection-Disclosure.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/122954/CM3-AcoraCMS-XSS-CSRF-Redirection-Disclosure.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.digitalsec.net/stuff/explt+advs/CM3.AcoraCMS.v6.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.digitalsec.net/stuff/explt+advs/CM3.AcoraCMS.v6.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/122954/CM3-AcoraCMS-XSS-CSRF-Redirection-Disclosure.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/122954/CM3-AcoraCMS-XSS-CSRF-Redirection-Disclosure.html"
|
||||
},
|
||||
{
|
||||
"name": "96662",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2013-4805",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "61556",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/61556"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02902",
|
||||
"refsource": "HP",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "SSRT101250",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c03844348"
|
||||
},
|
||||
{
|
||||
"name" : "61556",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/61556"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-5886",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name" : "64758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64758"
|
||||
"name": "102036",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102036"
|
||||
},
|
||||
{
|
||||
"name": "64858",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/64858"
|
||||
},
|
||||
{
|
||||
"name" : "102036",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/102036"
|
||||
"name": "56477",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56477"
|
||||
},
|
||||
{
|
||||
"name": "1029623",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.securitytracker.com/id/1029623"
|
||||
},
|
||||
{
|
||||
"name" : "56477",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56477"
|
||||
"name": "64758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.369977",
|
||||
"ID": "CVE-2017-1000157",
|
||||
"REQUESTER": "info@mahara.org",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Mahara",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "<17.04.2, <16.10.4, <16.04.7, <15.04.13"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Mahara Project"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Password security"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.371820",
|
||||
"ID": "CVE-2017-1000159",
|
||||
"REQUESTER": "hanno@hboeck.de",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "evince",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "Earlier than 3.25.91"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "GNOME"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Script injection"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,6 +54,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "GLSA-201804-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201804-15"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20171211 [SECURITY] [DLA 1204-1] evince security update",
|
||||
"refsource": "MLIST",
|
||||
@ -63,11 +68,6 @@
|
||||
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=784947",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=784947"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201804-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201804-15"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-12-29",
|
||||
"ID": "CVE-2017-1000424",
|
||||
"REQUESTER": "qazbnm456@gmail.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Electron",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "1.6.4, 1.6.5, 1.6.6, 1.6.7, 1.6.8, 1.6.9, 1.6.10, 1.6.11, 1.7.0, 1.7.1, 1.7.2, 1.7.3, 1.7.4, 1.7.5"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Github Electron Team"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "URL Spoofing"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "101760",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101760"
|
||||
},
|
||||
{
|
||||
"name": "http://downloads.digium.com/pub/security/AST-2017-010.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://downloads.digium.com/pub/security/AST-2017-010.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.asterisk.org/jira/browse/ASTERISK-27337",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.asterisk.org/jira/browse/ASTERISK-27337"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4076",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-4076"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201811-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201811-11"
|
||||
},
|
||||
{
|
||||
"name" : "101760",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101760"
|
||||
"name": "DSA-4076",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4076"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.asterisk.org/jira/browse/ASTERISK-27337",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.asterisk.org/jira/browse/ASTERISK-27337"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02"
|
||||
},
|
||||
{
|
||||
"name": "102424",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102424"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4004",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4263",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4485",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4673",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -54,19 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20180213 Authentication Bypass Vulnerability in VMware Xenon (CVE-2017-4952)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2018/q1/153"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/vmware/xenon/commit/055ae13603f0cc3cd7cf59f20ce314bf8db583e1",
|
||||
"name": "https://github.com/vmware/xenon/commit/b1fd306047ecdac82661d636ebee801a7f2b3a0a",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://github.com/vmware/xenon/commit/055ae13603f0cc3cd7cf59f20ce314bf8db583e1"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/vmware/xenon/commit/06b9947cf603ba40fd8b03bfeb2e84528a7ab592",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/vmware/xenon/commit/06b9947cf603ba40fd8b03bfeb2e84528a7ab592"
|
||||
"url": "https://github.com/vmware/xenon/commit/b1fd306047ecdac82661d636ebee801a7f2b3a0a"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/vmware/xenon/commit/30ae41bccf418d88b52b35a81efb3c1304b798f8",
|
||||
@ -74,9 +64,9 @@
|
||||
"url": "https://github.com/vmware/xenon/commit/30ae41bccf418d88b52b35a81efb3c1304b798f8"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/vmware/xenon/commit/5682ef8d40569afd00fb9a5933e7706bb5b66713",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/vmware/xenon/commit/5682ef8d40569afd00fb9a5933e7706bb5b66713"
|
||||
"name": "103093",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103093"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/vmware/xenon/commit/756d893573414eec8635c2aba2345c4dcf10b21c",
|
||||
@ -84,14 +74,14 @@
|
||||
"url": "https://github.com/vmware/xenon/commit/756d893573414eec8635c2aba2345c4dcf10b21c"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/vmware/xenon/commit/7a747d82b80cd38d2c11a0d9cdedb71c722a2c75",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/vmware/xenon/commit/7a747d82b80cd38d2c11a0d9cdedb71c722a2c75"
|
||||
"name": "[oss-security] 20180213 Authentication Bypass Vulnerability in VMware Xenon (CVE-2017-4952)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2018/q1/153"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/vmware/xenon/commit/c23964eb57e846126daef98ef7ed15400313e977",
|
||||
"name": "https://github.com/vmware/xenon/commit/5682ef8d40569afd00fb9a5933e7706bb5b66713",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://github.com/vmware/xenon/commit/c23964eb57e846126daef98ef7ed15400313e977"
|
||||
"url": "https://github.com/vmware/xenon/commit/5682ef8d40569afd00fb9a5933e7706bb5b66713"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/vmware/xenon/commit/ec30db9afada9cb52852082ce4d7d0095524f3b3",
|
||||
@ -99,14 +89,24 @@
|
||||
"url": "https://github.com/vmware/xenon/commit/ec30db9afada9cb52852082ce4d7d0095524f3b3"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/vmware/xenon/commit/b1fd306047ecdac82661d636ebee801a7f2b3a0a",
|
||||
"name": "https://github.com/vmware/xenon/commit/055ae13603f0cc3cd7cf59f20ce314bf8db583e1",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://github.com/vmware/xenon/commit/b1fd306047ecdac82661d636ebee801a7f2b3a0a"
|
||||
"url": "https://github.com/vmware/xenon/commit/055ae13603f0cc3cd7cf59f20ce314bf8db583e1"
|
||||
},
|
||||
{
|
||||
"name" : "103093",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103093"
|
||||
"name": "https://github.com/vmware/xenon/commit/c23964eb57e846126daef98ef7ed15400313e977",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/vmware/xenon/commit/c23964eb57e846126daef98ef7ed15400313e977"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/vmware/xenon/commit/7a747d82b80cd38d2c11a0d9cdedb71c722a2c75",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/vmware/xenon/commit/7a747d82b80cd38d2c11a0d9cdedb71c722a2c75"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/vmware/xenon/commit/06b9947cf603ba40fd8b03bfeb2e84528a7ab592",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/vmware/xenon/commit/06b9947cf603ba40fd8b03bfeb2e84528a7ab592"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1040270",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040270"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1408708",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1408708"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3544-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -74,9 +74,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/102786"
|
||||
},
|
||||
{
|
||||
"name" : "1040270",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040270"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-02/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-02/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-032-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-032-02"
|
||||
},
|
||||
{
|
||||
"name": "102909",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102909"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-032-02",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-032-02"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user