mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
0b5ea2fbe4
commit
735e116bf6
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080214 DOINGSOFT-2008-02-11-002 IP Diva VPN SSL many XSS attacks",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/488143/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20080214 Re: DOINGSOFT-2008-02-11-002 IP Diva VPN SSL many XSS attacks",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488204/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080214 DOINGSOFT-2008-02-11-002 IP Diva VPN SSL many XSS attacks",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2008-February/060315.html"
|
||||
},
|
||||
{
|
||||
"name" : "27800",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27800"
|
||||
},
|
||||
{
|
||||
"name": "28963",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28963"
|
||||
},
|
||||
{
|
||||
"name" : "3690",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3690"
|
||||
"name": "20080214 DOINGSOFT-2008-02-11-002 IP Diva VPN SSL many XSS attacks",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488143/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ipdivaserver-unspecified-xss(40545)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40545"
|
||||
},
|
||||
{
|
||||
"name": "27800",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27800"
|
||||
},
|
||||
{
|
||||
"name": "3690",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3690"
|
||||
},
|
||||
{
|
||||
"name": "20080214 DOINGSOFT-2008-02-11-002 IP Diva VPN SSL many XSS attacks",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-February/060315.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,55 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT1232",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT1232"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-03-18",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-03-20",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-079A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
|
||||
},
|
||||
{
|
||||
"name": "28304",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28304"
|
||||
},
|
||||
{
|
||||
"name" : "28363",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28363"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0924",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0924/references"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0957",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0957/references"
|
||||
},
|
||||
{
|
||||
"name" : "1019659",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019659"
|
||||
"name": "TA08-079A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0924",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
|
||||
},
|
||||
{
|
||||
"name": "1019683",
|
||||
@ -108,9 +78,9 @@
|
||||
"url": "http://www.securitytracker.com/id?1019683"
|
||||
},
|
||||
{
|
||||
"name" : "1019684",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019684"
|
||||
"name": "29469",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29469"
|
||||
},
|
||||
{
|
||||
"name": "29420",
|
||||
@ -118,14 +88,44 @@
|
||||
"url": "http://secunia.com/advisories/29420"
|
||||
},
|
||||
{
|
||||
"name" : "29469",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29469"
|
||||
"name": "APPLE-SA-2008-03-18",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "macos-imageraw-bo(41294)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41294"
|
||||
},
|
||||
{
|
||||
"name": "1019659",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019659"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-03-20",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "28363",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28363"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307562",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307562"
|
||||
},
|
||||
{
|
||||
"name": "1019684",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019684"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT1232",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT1232"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "28191",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28191"
|
||||
},
|
||||
{
|
||||
"name": "29310",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29310"
|
||||
},
|
||||
{
|
||||
"name": "28191",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28191"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5245",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5245"
|
||||
},
|
||||
{
|
||||
"name": "28230",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "29358",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29358"
|
||||
},
|
||||
{
|
||||
"name": "5245",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5245"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "31189",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31189"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-09-15",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "macos-timemachine-information-disclosure(45176)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45176"
|
||||
},
|
||||
{
|
||||
"name": "TA08-260A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html"
|
||||
},
|
||||
{
|
||||
"name" : "31189",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31189"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2584",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2584"
|
||||
},
|
||||
{
|
||||
"name" : "1020884",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1020884"
|
||||
},
|
||||
{
|
||||
"name": "31882",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31882"
|
||||
},
|
||||
{
|
||||
"name" : "macos-timemachine-information-disclosure(45176)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45176"
|
||||
"name": "1020884",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1020884"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2013-2811",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://support.ge-ip.com/support/index?page=kbchannel&id=S:KB15805",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.ge-ip.com/support/index?page=kbchannel&id=S:KB15805"
|
||||
},
|
||||
{
|
||||
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-13-297-01",
|
||||
"refsource": "MISC",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-13-297-02"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.ge-ip.com/support/index?page=kbchannel&id=S:KB15805",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.ge-ip.com/support/index?page=kbchannel&id=S:KB15805"
|
||||
},
|
||||
{
|
||||
"name": "http://support.ge-ip.com/support/resources/sites/GE_FANUC_SUPPORT/content/live/KB/15000/KB15805/en_US/GEIP13-04%20Security%20Advisory%20-%20Proficy%20HMI%20SCADA%20DNP3%20Driver%20from%20Catapult%20Software.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-2964",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21651120",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21651120"
|
||||
},
|
||||
{
|
||||
"name": "IC96517",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC96517"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21651120",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21651120"
|
||||
},
|
||||
{
|
||||
"name": "tsm-cve20132964-bo(83760)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kb.juniper.net/KB27374",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.juniper.net/KB27374"
|
||||
},
|
||||
{
|
||||
"name": "59760",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/93112"
|
||||
},
|
||||
{
|
||||
"name": "https://kb.juniper.net/KB27374",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.juniper.net/KB27374"
|
||||
},
|
||||
{
|
||||
"name": "juniper-cve20133497-info-disc(84109)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-3701",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-3876",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2013-4702",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "96756",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/96756"
|
||||
},
|
||||
{
|
||||
"name": "JVN#15973066",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN15973066/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ec-cube.net/info/weakness/weakness.php?id=50",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ec-cube.net/info/weakness/weakness.php?id=50"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2013-000081",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000081"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.ec-cube.net/open_trac/changeset/22891",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,26 +81,6 @@
|
||||
"name": "http://www.ec-cube.net/info/weakness/20130829/index.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ec-cube.net/info/weakness/20130829/index.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ec-cube.net/info/weakness/weakness.php?id=50",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ec-cube.net/info/weakness/weakness.php?id=50"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#15973066",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN15973066/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2013-000081",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000081"
|
||||
},
|
||||
{
|
||||
"name" : "96756",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/96756"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.net-security.org/secworld.php?id=15743",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.net-security.org/secworld.php?id=15743"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vbulletin.com/forum/forum/vbulletin-announcements/vbulletin-announcements_aa/3991423-potential-vbulletin-exploit-vbulletin-4-1-vbulletin-5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vbulletin.com/forum/forum/vbulletin-announcements/vbulletin-announcements_aa/3991423-potential-vbulletin-exploit-vbulletin-4-1-vbulletin-5"
|
||||
},
|
||||
{
|
||||
"name": "http://www.net-security.org/secworld.php?id=15743",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.net-security.org/secworld.php?id=15743"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-6427",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20131204 Re: CVE needed for hplip insecure auto update feature?",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2013/12/05/2"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=853405",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=853405"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2829",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2013/dsa-2829"
|
||||
"name": "USN-2085-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2085-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0127",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00087.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2085-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2085-1"
|
||||
"name": "[oss-security] 20131204 Re: CVE needed for hplip insecure auto update feature?",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2013/12/05/2"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2829",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2829"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=853405",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=853405"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-6698",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1029352",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029352"
|
||||
},
|
||||
{
|
||||
"name": "https://service.sap.com/sap/support/notes/1783795",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://service.sap.com/sap/support/notes/1783795"
|
||||
},
|
||||
{
|
||||
"name": "https://erpscan.io/advisories/erpscan-13-017-sap-netweaver-srtt_get_count_before_key_rfc-sql-injection/",
|
||||
"refsource": "MISC",
|
||||
@ -62,16 +72,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://scn.sap.com/docs/DOC-8218"
|
||||
},
|
||||
{
|
||||
"name" : "https://service.sap.com/sap/support/notes/1783795",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://service.sap.com/sap/support/notes/1783795"
|
||||
},
|
||||
{
|
||||
"name" : "1029352",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029352"
|
||||
},
|
||||
{
|
||||
"name": "55736",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -57,25 +57,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1039602",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039602"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name" : "101307",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101307"
|
||||
},
|
||||
{
|
||||
"name": "101405",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101405"
|
||||
},
|
||||
{
|
||||
"name" : "1039602",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039602"
|
||||
"name": "101307",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101307"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
"name": "1038941",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038941"
|
||||
},
|
||||
{
|
||||
"name": "99676",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/99676"
|
||||
},
|
||||
{
|
||||
"name" : "1038941",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038941"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://xenbits.xen.org/xsa/advisory-220.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3969",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3969"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201708-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201708-03"
|
||||
},
|
||||
{
|
||||
"name" : "99167",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99167"
|
||||
"name": "DSA-3969",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3969"
|
||||
},
|
||||
{
|
||||
"name": "1038730",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038730"
|
||||
},
|
||||
{
|
||||
"name": "99167",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99167"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-17193",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-17260",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.twosixlabs.com/bluesteal-popping-gatt-safes/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.twosixlabs.com/bluesteal-popping-gatt-safes/"
|
||||
},
|
||||
{
|
||||
"name": "https://vaulteksafe.com/index.php/cve-2017-17435/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://vaulteksafe.com/index.php/cve-2017-17435/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.twosixlabs.com/bluesteal-popping-gatt-safes/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.twosixlabs.com/bluesteal-popping-gatt-safes/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43364",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43364/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.information-paradox.net/2017/12/brightsign-multiple-vulnerablities-cve.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.information-paradox.net/2017/12/brightsign-multiple-vulnerablities-cve.html"
|
||||
},
|
||||
{
|
||||
"name": "43364",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43364/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@microfocus.com",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"DATE_PUBLIC": "2017-09-26T00:00:00",
|
||||
"ID": "CVE-2017-9272",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-9974",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -126,25 +126,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/JVN69967692.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/JVN69967692.html"
|
||||
},
|
||||
{
|
||||
"name": "https://flets-w.com/solution/kiki_info/info/180829.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://flets-w.com/solution/kiki_info/info/180829.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#69967692",
|
||||
"refsource": "JVN",
|
||||
"url": "https://jvn.jp/en/jp/JVN69967692/index.html"
|
||||
},
|
||||
{
|
||||
"name": "https://web116.jp/ced/support/news/contents/2018/20180829b.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://web116.jp/ced/support/news/contents/2018/20180829b.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#69967692",
|
||||
"refsource" : "JVN",
|
||||
"url" : "https://jvn.jp/en/jp/JVN69967692/index.html"
|
||||
"name": "http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/JVN69967692.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/JVN69967692.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-07-08T15:52:41.194245",
|
||||
"DATE_REQUESTED": "2018-06-28T03:02:59",
|
||||
"ID": "CVE-2018-1000616",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "ONOS controller",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "1.13.1 and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "ONOS"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "XML External Entity (XXE)"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -55,15 +55,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://gms.cl0udz.com/Openconfig_xxe.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://gms.cl0udz.com/Openconfig_xxe.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://gerrit.onosproject.org/#/c/18894/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://gerrit.onosproject.org/#/c/18894/"
|
||||
},
|
||||
{
|
||||
"name": "http://gms.cl0udz.com/Openconfig_xxe.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://gms.cl0udz.com/Openconfig_xxe.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20181221 [CVE-2018-18007] atbox.htm on D-Link DSL-2770L devices allows remote unauthenticated attackers to discover admin credentials",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/Dec/38"
|
||||
},
|
||||
{
|
||||
"name": "106337",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106337"
|
||||
},
|
||||
{
|
||||
"name": "20181221 [CVE-2018-18007] atbox.htm on D-Link DSL-2770L devices allows remote unauthenticated attackers to discover admin credentials",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/Dec/38"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,64 +53,64 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=29ec90660d68bbdd69507c1c8b4e33aa299278b1",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=29ec90660d68bbdd69507c1c8b4e33aa299278b1"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1700",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1700"
|
||||
"name": "USN-3903-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3903-2/"
|
||||
},
|
||||
{
|
||||
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.87",
|
||||
"refsource": "MISC",
|
||||
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.87"
|
||||
},
|
||||
{
|
||||
"name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.7",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.7"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/29ec90660d68bbdd69507c1c8b4e33aa299278b1",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/torvalds/linux/commit/29ec90660d68bbdd69507c1c8b4e33aa299278b1"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2019:0163",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0163"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2019:0202",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0202"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2019:0324",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0324"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3901-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3901-1/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3901-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3901-2/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2019:0324",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0324"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1700",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1700"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2019:0202",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0202"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2019:0163",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0163"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=29ec90660d68bbdd69507c1c8b4e33aa299278b1",
|
||||
"refsource": "MISC",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=29ec90660d68bbdd69507c1c8b4e33aa299278b1"
|
||||
},
|
||||
{
|
||||
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.7",
|
||||
"refsource": "MISC",
|
||||
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.7"
|
||||
},
|
||||
{
|
||||
"name": "USN-3901-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3901-1/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3903-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3903-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3903-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3903-2/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,16 +71,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.tibco.com/services/support/advisories",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.tibco.com/services/support/advisories"
|
||||
},
|
||||
{
|
||||
"name": "https://www.tibco.com/support/advisories/2018/11/tibco-security-advisory-november-26-2018-tibco-statistica-server",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.tibco.com/support/advisories/2018/11/tibco-security-advisory-november-26-2018-tibco-statistica-server"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tibco.com/services/support/advisories",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.tibco.com/services/support/advisories"
|
||||
},
|
||||
{
|
||||
"name": "106021",
|
||||
"refsource": "BID",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://chromium.googlesource.com/infra/infra/+/e27936ef82d33a5f286e1f2f22817aa682f79e90",
|
||||
"name": "https://www.reddit.com/r/netsec/comments/9yiidf/xssearching_googles_bug_tracker_to_find_out/ea2i7wz/",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://chromium.googlesource.com/infra/infra/+/e27936ef82d33a5f286e1f2f22817aa682f79e90"
|
||||
"url": "https://www.reddit.com/r/netsec/comments/9yiidf/xssearching_googles_bug_tracker_to_find_out/ea2i7wz/"
|
||||
},
|
||||
{
|
||||
"name": "https://medium.com/@luanherrera/xs-searching-googles-bug-tracker-to-find-out-vulnerable-source-code-50d8135b7549",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://medium.com/@luanherrera/xs-searching-googles-bug-tracker-to-find-out-vulnerable-source-code-50d8135b7549"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.reddit.com/r/netsec/comments/9yiidf/xssearching_googles_bug_tracker_to_find_out/ea2i7wz/",
|
||||
"name": "https://chromium.googlesource.com/infra/infra/+/e27936ef82d33a5f286e1f2f22817aa682f79e90",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://www.reddit.com/r/netsec/comments/9yiidf/xssearching_googles_bug_tracker_to_find_out/ea2i7wz/"
|
||||
"url": "https://chromium.googlesource.com/infra/infra/+/e27936ef82d33a5f286e1f2f22817aa682f79e90"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://xenbits.xen.org/xsa/advisory-275.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://xenbits.xen.org/xsa/advisory-275.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.citrix.com/article/CTX239432",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "106182",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106182"
|
||||
},
|
||||
{
|
||||
"name": "https://xenbits.xen.org/xsa/advisory-275.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://xenbits.xen.org/xsa/advisory-275.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,60 +53,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1562246",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1562246"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1227",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1227"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1229",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1229"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1231",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1231"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1233",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1233"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1235",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1235"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1237",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1237"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1239",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1239"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1241",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1241"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1243",
|
||||
"name": "RHSA-2018:1233",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1243"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1233"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2019:0036",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0036"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1237",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1237"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1227",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1227"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1243",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1243"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1231",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1231"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1562246",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1562246"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1229",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1229"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1239",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1239"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-1236",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -77,9 +77,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10743005",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10743005"
|
||||
"name": "ibm-baw-cve20181848-xss(150947)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/150947"
|
||||
},
|
||||
{
|
||||
"name": "106217",
|
||||
@ -87,9 +87,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/106217"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-baw-cve20181848-xss(150947)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/150947"
|
||||
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10743005",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10743005"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -88,6 +88,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ibm-gpfs-cve20181993-info-disc(154440)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/154440"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10793719",
|
||||
"refsource": "CONFIRM",
|
||||
@ -97,11 +102,6 @@
|
||||
"name": "106485",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106485"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-gpfs-cve20181993-info-disc(154440)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/154440"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user