mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
96b3922b6f
commit
7743b41cc7
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://online.securityfocus.com/archive/1/298689"
|
"url": "http://online.securityfocus.com/archive/1/298689"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "6114",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/6114"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "qnx-rtp-timer-dos(10550)",
|
"name": "qnx-rtp-timer-dos(10550)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10550"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10550"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "6114",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/6114"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20030412 R7-0013: Heap Corruption in Gaim-Encryption Plugin",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=105013281120352&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.rapid7.com/advisories/R7-0013.html",
|
"name": "http://www.rapid7.com/advisories/R7-0013.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.rapid7.com/advisories/R7-0013.html"
|
"url": "http://www.rapid7.com/advisories/R7-0013.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20030412 R7-0013: Heap Corruption in Gaim-Encryption Plugin",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=105013281120352&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "7182",
|
"name": "7182",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,11 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ie-popup-code-execution(13314)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13314"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20030907 BAD NEWS: Microsoft Security Bulletin MS03-032",
|
"name": "20030907 BAD NEWS: Microsoft Security Bulletin MS03-032",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=106304733121753&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=106304733121753&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "7872",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/7872"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20030907 BAD NEWS: Microsoft Security Bulletin MS03-032",
|
"name": "20030907 BAD NEWS: Microsoft Security Bulletin MS03-032",
|
||||||
"refsource": "NTBUGTRAQ",
|
"refsource": "NTBUGTRAQ",
|
||||||
@ -73,14 +83,9 @@
|
|||||||
"url": "http://marc.info/?l=bugtraq&m=106304876523459&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=106304876523459&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20031001 DNS/Hosts file issues",
|
"name": "8556",
|
||||||
"refsource" : "NTBUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0310&L=ntbugtraq&F=P&S=&P=2169"
|
"url": "http://www.securityfocus.com/bid/8556"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://securityresponse.symantec.com/avcenter/venc/data/trojan.qhosts.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://securityresponse.symantec.com/avcenter/venc/data/trojan.qhosts.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MS03-040",
|
"name": "MS03-040",
|
||||||
@ -88,14 +93,9 @@
|
|||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-040"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-040"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "8556",
|
"name": "20031001 DNS/Hosts file issues",
|
||||||
"refsource" : "BID",
|
"refsource": "NTBUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/8556"
|
"url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0310&L=ntbugtraq&F=P&S=&P=2169"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "7872",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/7872"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:204",
|
"name": "oval:org.mitre.oval:def:204",
|
||||||
@ -103,9 +103,9 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A204"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A204"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ie-popup-code-execution(13314)",
|
"name": "http://securityresponse.symantec.com/avcenter/venc/data/trojan.qhosts.html",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13314"
|
"url": "http://securityresponse.symantec.com/avcenter/venc/data/trojan.qhosts.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20030502 Re: April appeared to be a month of IE bugs. Here",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/320266"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "7486",
|
"name": "7486",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "kde-konqueror-dos(11971)",
|
"name": "kde-konqueror-dos(11971)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11971"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11971"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20030502 Re: April appeared to be a month of IE bugs. Here",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/320266"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,21 +57,16 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/316747/30/25280/threaded"
|
"url": "http://www.securityfocus.com/archive/1/316747/30/25280/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "7235",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/7235"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1006413",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1006413"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "8476",
|
"name": "8476",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/8476"
|
"url": "http://secunia.com/advisories/8476"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "7235",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/7235"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "3781",
|
"name": "3781",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
@ -81,6 +76,11 @@
|
|||||||
"name": "scozbook-add-xss(11658)",
|
"name": "scozbook-add-xss(11658)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11658"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11658"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1006413",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1006413"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20040505 [waraxe-2004-SA#027 - Once again - critical vulnerabilities in PhpNuke 6.x - 7.2]",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=108378804809891&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20080221 PHP-Nuke Module Downloads SQL Injection(sid)",
|
"name": "20080221 PHP-Nuke Module Downloads SQL Injection(sid)",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/488452/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/488452/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.waraxe.us/index.php?modname=sa&id=27",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.waraxe.us/index.php?modname=sa&id=27"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "10282",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/10282"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "27932",
|
"name": "27932",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/27932"
|
"url": "http://www.securityfocus.com/bid/27932"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "52223",
|
"name": "10282",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BID",
|
||||||
"url" : "http://osvdb.org/52223"
|
"url": "http://www.securityfocus.com/bid/10282"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.waraxe.us/index.php?modname=sa&id=27",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.waraxe.us/index.php?modname=sa&id=27"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "phpnuke-orderby-sid-sql-injection(16074)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16074"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "11553",
|
"name": "11553",
|
||||||
@ -88,9 +83,14 @@
|
|||||||
"url": "http://secunia.com/advisories/11553"
|
"url": "http://secunia.com/advisories/11553"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "phpnuke-orderby-sid-sql-injection(16074)",
|
"name": "20040505 [waraxe-2004-SA#027 - Once again - critical vulnerabilities in PhpNuke 6.x - 7.2]",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16074"
|
"url": "http://marc.info/?l=bugtraq&m=108378804809891&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "52223",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/52223"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,11 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/10393"
|
"url": "http://www.securityfocus.com/bid/10393"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "exceed-xconfig-bypass-security(16221)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16221"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "6304",
|
"name": "6304",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "11678",
|
"name": "11678",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/11678"
|
"url": "http://secunia.com/advisories/11678"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "exceed-xconfig-bypass-security(16221)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16221"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080616 Server freezed in Skulltag 0.97d2-RC2",
|
"name": "skulltag-packet-dos(43125)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/493386/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43125"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://aluigi.org/poc/skulltagloop.zip",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://aluigi.org/poc/skulltagloop.zip"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://skulltag.com/testing/public/Skulltag%20Version%20History.txt",
|
"name": "http://skulltag.com/testing/public/Skulltag%20Version%20History.txt",
|
||||||
@ -73,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/29760"
|
"url": "http://www.securityfocus.com/bid/29760"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30668",
|
"name": "http://aluigi.org/poc/skulltagloop.zip",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/30668"
|
"url": "http://aluigi.org/poc/skulltagloop.zip"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "3953",
|
"name": "3953",
|
||||||
@ -83,9 +78,14 @@
|
|||||||
"url": "http://securityreason.com/securityalert/3953"
|
"url": "http://securityreason.com/securityalert/3953"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "skulltag-packet-dos(43125)",
|
"name": "20080616 Server freezed in Skulltag 0.97d2-RC2",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43125"
|
"url": "http://www.securityfocus.com/archive/1/493386/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30668",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30668"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2012-0149",
|
"ID": "CVE-2012-0149",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS12-009",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-009"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA12-045A",
|
"name": "TA12-045A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "oval:org.mitre.oval:def:14958",
|
"name": "oval:org.mitre.oval:def:14958",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14958"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14958"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS12-009",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-009"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-0568",
|
"ID": "CVE-2012-0568",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:150",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:19399",
|
"name": "oval:org.mitre.oval:def:19399",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19399"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19399"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2013:150",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-0822",
|
"ID": "CVE-2012-0822",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120125 Fwd Joomla! Security News 2012-01",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/01/25/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120125 Re: Fwd Joomla! Security News 2012-01",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/01/26/2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20120126 Re: Fwd Joomla! Security News 2012-01",
|
"name": "[oss-security] 20120126 Re: Fwd Joomla! Security News 2012-01",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2012/01/26/4"
|
"url": "http://www.openwall.com/lists/oss-security/2012/01/26/4"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120129 Re: Fwd Joomla! Security News 2012-01",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/01/30/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://developer.joomla.org/security/news/385-20120104-core-xss-vulnerability",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://developer.joomla.org/security/news/385-20120104-core-xss-vulnerability"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.joomla.org/announcements/release-news/5403-joomla-250-released.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.joomla.org/announcements/release-news/5403-joomla-250-released.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.joomla.org/announcements/release-news/5405-joomla-174-released.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.joomla.org/announcements/release-news/5405-joomla-174-released.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "78516",
|
"name": "78516",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/78516"
|
"url": "http://www.osvdb.org/78516"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120125 Fwd Joomla! Security News 2012-01",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/01/25/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://developer.joomla.org/security/news/385-20120104-core-xss-vulnerability",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://developer.joomla.org/security/news/385-20120104-core-xss-vulnerability"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120125 Re: Fwd Joomla! Security News 2012-01",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/01/26/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.joomla.org/announcements/release-news/5405-joomla-174-released.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.joomla.org/announcements/release-news/5405-joomla-174-released.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120129 Re: Fwd Joomla! Security News 2012-01",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/01/30/1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "47753",
|
"name": "47753",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/47753"
|
"url": "http://secunia.com/advisories/47753"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.joomla.org/announcements/release-news/5403-joomla-250-released.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.joomla.org/announcements/release-news/5403-joomla-250-released.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-0836",
|
"ID": "CVE-2012-0836",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20120203 CVE-request: Joomla! Security News 2012-02-03",
|
"name": "http://www.joomla.org/announcements/release-news/5411-joomla-175-released.html",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/02/03/6"
|
"url": "http://www.joomla.org/announcements/release-news/5411-joomla-175-released.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20120203 Re: CVE-request: Joomla! Security News 2012-02-03",
|
"name": "[oss-security] 20120203 Re: CVE-request: Joomla! Security News 2012-02-03",
|
||||||
@ -63,14 +63,14 @@
|
|||||||
"url": "http://www.openwall.com/lists/oss-security/2012/02/03/9"
|
"url": "http://www.openwall.com/lists/oss-security/2012/02/03/9"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://developer.joomla.org/security/news/388-20120201-core-information-disclosure",
|
"name": "47847",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://developer.joomla.org/security/news/388-20120201-core-information-disclosure"
|
"url": "http://secunia.com/advisories/47847"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.joomla.org/announcements/release-news/5411-joomla-175-released.html",
|
"name": "[oss-security] 20120203 CVE-request: Joomla! Security News 2012-02-03",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.joomla.org/announcements/release-news/5411-joomla-175-released.html"
|
"url": "http://www.openwall.com/lists/oss-security/2012/02/03/6"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "78825",
|
"name": "78825",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://www.osvdb.org/78825"
|
"url": "http://www.osvdb.org/78825"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "47847",
|
"name": "http://developer.joomla.org/security/news/388-20120201-core-information-disclosure",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/47847"
|
"url": "http://developer.joomla.org/security/news/388-20120201-core-information-disclosure"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-0854",
|
"ID": "CVE-2012-0854",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120201 Re: CVE Requests for FFmpeg 0.9.1",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/02/01/11"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20120214 Re: CVE Requests for FFmpeg 0.9.1",
|
"name": "[oss-security] 20120214 Re: CVE Requests for FFmpeg 0.9.1",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2012/02/14/4"
|
"url": "http://www.openwall.com/lists/oss-security/2012/02/14/4"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=6d8e6fe9dbc365f50521cf0c4a5ffee97c970cb5",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=6d8e6fe9dbc365f50521cf0c4a5ffee97c970cb5"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://ffmpeg.org/security.html",
|
"name": "http://ffmpeg.org/security.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://ffmpeg.org/security.html"
|
"url": "http://ffmpeg.org/security.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=6d8e6fe9dbc365f50521cf0c4a5ffee97c970cb5",
|
"name": "[oss-security] 20120201 Re: CVE Requests for FFmpeg 0.9.1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=6d8e6fe9dbc365f50521cf0c4a5ffee97c970cb5"
|
"url": "http://www.openwall.com/lists/oss-security/2012/02/01/11"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,35 +53,35 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2012-0006.html",
|
"name": "TA12-164A",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CERT",
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2012-0006.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA12-164A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MS12-042",
|
"name": "MS12-042",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-042"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-042"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "TA12-164A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-164A.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "52820",
|
"name": "52820",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/52820"
|
"url": "http://www.securityfocus.com/bid/52820"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:15209",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15209"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:17110",
|
"name": "oval:org.mitre.oval:def:17110",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17110"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17110"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/security/advisories/VMSA-2012-0006.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/security/advisories/VMSA-2012-0006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:15209",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15209"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1026875",
|
"name": "1026875",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-1631",
|
"ID": "CVE-2012-1631",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/07/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/1407206",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://drupal.org/node/1407206"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/1401644",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupal.org/node/1401644"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "51388",
|
"name": "51388",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -76,6 +61,21 @@
|
|||||||
"name": "adminhover-unspecified-csrf(72386)",
|
"name": "adminhover-unspecified-csrf(72386)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72386"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72386"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/1401644",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupal.org/node/1401644"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/1407206",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://drupal.org/node/1407206"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2012-1877",
|
"ID": "CVE-2012-1877",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS12-037",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-037"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA12-164A",
|
"name": "TA12-164A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-164A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA12-164A.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS12-037",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-037"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:15472",
|
"name": "oval:org.mitre.oval:def:15472",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-36.html",
|
"name": "49981",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-36.html"
|
"url": "http://secunia.com/advisories/49981"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=751422",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=751422"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2012:088",
|
"name": "MDVSA-2012:088",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:088"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:088"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-36.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-36.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2012:0710",
|
"name": "RHSA-2012:0710",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0710.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0710.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2012:0715",
|
"name": "oval:org.mitre.oval:def:17005",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "OVAL",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0715.html"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17005"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2012:0746",
|
"name": "SUSE-SU-2012:0746",
|
||||||
@ -88,14 +88,14 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00015.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00015.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:17005",
|
"name": "RHSA-2012:0715",
|
||||||
"refsource" : "OVAL",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17005"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0715.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "49981",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=751422",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/49981"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=751422"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2012-5131",
|
"ID": "CVE-2012-5131",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,20 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:1637",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00004.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html",
|
"name": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html"
|
"url": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=152746",
|
"name": "1027815",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=152746"
|
"url": "http://www.securitytracker.com/id?1027815"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:1637",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00004.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "87883",
|
"name": "87883",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://osvdb.org/87883"
|
"url": "http://osvdb.org/87883"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1027815",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=152746",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id?1027815"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=152746"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2012-5209",
|
"ID": "CVE-2012-5209",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "HPSBGN02854",
|
"name": "SSRT100881",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url" : "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
|
"url": "http://marc.info/?l=bugtraq&m=136268852804156&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT101029",
|
"name": "SSRT101029",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
|
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT100881",
|
"name": "HPSBGN02854",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136268852804156&w=2"
|
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-5547",
|
"ID": "CVE-2012-5547",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20121120 Re: CVE Request for Drupal Contributed Modules",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/11/20/4"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://drupal.org/node/1815770",
|
"name": "http://drupal.org/node/1815770",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "http://drupal.org/node/1815124",
|
"name": "http://drupal.org/node/1815124",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://drupal.org/node/1815124"
|
"url": "http://drupal.org/node/1815124"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20121120 Re: CVE Request for Drupal Contributed Modules",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/11/20/4"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "google-admob-ssl-spoofing(79931)",
|
"name": "google-admob-ssl-spoofing(79931)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79931"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79931"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.irods.org/index.php/Release_Notes_3.1",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.irods.org/index.php/Release_Notes_3.1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "52827",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/52827"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "48600",
|
"name": "48600",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "irods-multiple-unspecifed(74493)",
|
"name": "irods-multiple-unspecifed(74493)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74493"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74493"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "52827",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/52827"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.irods.org/index.php/Release_Notes_3.1",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.irods.org/index.php/Release_Notes_3.1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bridge.grumpy-troll.org/2017/04/golang-ssh-security/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bridge.grumpy-troll.org/2017/04/golang-ssh-security/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://godoc.org/golang.org/x/crypto/ssh",
|
"name": "https://godoc.org/golang.org/x/crypto/ssh",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://godoc.org/golang.org/x/crypto/ssh"
|
"url": "https://godoc.org/golang.org/x/crypto/ssh"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/golang/crypto/commit/e4e2799dd7aab89f583e1d898300d96367750991",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/golang/crypto/commit/e4e2799dd7aab89f583e1d898300d96367750991"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/golang/go/issues/19767",
|
"name": "https://github.com/golang/go/issues/19767",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/golang/go/issues/19767"
|
"url": "https://github.com/golang/go/issues/19767"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bridge.grumpy-troll.org/2017/04/golang-ssh-security/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bridge.grumpy-troll.org/2017/04/golang-ssh-security/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/golang/crypto/commit/e4e2799dd7aab89f583e1d898300d96367750991",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/golang/crypto/commit/e4e2799dd7aab89f583e1d898300d96367750991"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "97481",
|
"name": "97481",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -77,16 +77,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "97790",
|
"name": "97790",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97790"
|
"url": "http://www.securityfocus.com/bid/97790"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1038304",
|
"name": "1038304",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "97796",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/97796"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038292",
|
"name": "1038292",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038292"
|
"url": "http://www.securitytracker.com/id/1038292"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "97796",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/97796"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -76,11 +76,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "41192",
|
"name": "41192",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/41192/"
|
"url": "https://www.exploit-db.com/exploits/41192/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "95812",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/95812"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/openssl/openssl/commit/efbe126e3ebb9123ac9d058aa2bb044261342aaa",
|
"name": "https://github.com/openssl/openssl/commit/efbe126e3ebb9123ac9d058aa2bb044261342aaa",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -91,35 +101,25 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.openssl.org/news/secadv/20170126.txt"
|
"url": "https://www.openssl.org/news/secadv/20170126.txt"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1037717",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037717"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201702-07",
|
"name": "GLSA-201702-07",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201702-07"
|
"url": "https://security.gentoo.org/glsa/201702-07"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "95812",
|
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/95812"
|
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03838en_us"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1037717",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1037717"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "99345",
|
"name": "99345",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1038808",
|
"name": "1038808",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038808"
|
"url": "http://www.securitytracker.com/id/1038808"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-8010",
|
"ID": "CVE-2017-8010",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-8029",
|
"ID": "CVE-2017-8029",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://seclists.org/fulldisclosure/2017/Mar/23",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2017/Mar/23"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://pierrekim.github.io/blog/2017-03-08-camera-goahead-0day.html#pre-auth-info-leak-goahead",
|
"name": "https://pierrekim.github.io/blog/2017-03-08-camera-goahead-0day.html#pre-auth-info-leak-goahead",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://pierrekim.github.io/blog/2017-03-08-camera-goahead-0day.html#pre-auth-info-leak-goahead"
|
"url": "https://pierrekim.github.io/blog/2017-03-08-camera-goahead-0day.html#pre-auth-info-leak-goahead"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://seclists.org/fulldisclosure/2017/Mar/23",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2017/Mar/23"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-137-02"
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-137-02"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://cert.vde.com/de-de/advisories/vde-2018-006",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://cert.vde.com/de-de/advisories/vde-2018-006"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "104231",
|
"name": "104231",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/104231"
|
"url": "http://www.securityfocus.com/bid/104231"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://cert.vde.com/de-de/advisories/vde-2018-006",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://cert.vde.com/de-de/advisories/vde-2018-006"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "psampaio@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2018-10932",
|
"ID": "CVE-2018-10932",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -62,16 +62,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1551623",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1551623"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10932",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10932",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10932"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10932"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1551623",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1551623"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/intel/openlldp/pull/7",
|
"name": "https://github.com/intel/openlldp/pull/7",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2018-9542",
|
"ID": "CVE-2018-9542",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105849",
|
"name": "105849",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105849"
|
"url": "http://www.securityfocus.com/bid/105849"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2018-11-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2018-11-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://wordpress.org/plugins/wp-live-chat-support/#developers"
|
"url": "https://wordpress.org/plugins/wp-live-chat-support/#developers"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.gubello.me/blog/wp-live-chat-support-8-0-05-stored-xss/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.gubello.me/blog/wp-live-chat-support-8-0-05-stored-xss/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.youtube.com/watch?v=eHG1pWaez9w",
|
"name": "https://www.youtube.com/watch?v=eHG1pWaez9w",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.youtube.com/watch?v=eHG1pWaez9w"
|
"url": "https://www.youtube.com/watch?v=eHG1pWaez9w"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.gubello.me/blog/wp-live-chat-support-8-0-05-stored-xss/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.gubello.me/blog/wp-live-chat-support-8-0-05-stored-xss/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user