mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
319a97b0df
commit
77b46a0c41
@ -53,29 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081113 Mozilla Unchecked Allocation Remote Code Execution",
|
||||
"refsource" : "ISS",
|
||||
"url" : "http://www.iss.net/threats/311.html"
|
||||
"name": "ADV-2008-3146",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3146"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=443299",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=443299"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-54.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2008/mfsa2008-54.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1669",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1669"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1671",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1671"
|
||||
"name": "1021185",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021185"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1697",
|
||||
@ -83,9 +68,19 @@
|
||||
"url": "http://www.debian.org/security/2009/dsa-1697"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-9669",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00385.html"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=443299",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=443299"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1671",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1671"
|
||||
},
|
||||
{
|
||||
"name": "32281",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32281"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-9667",
|
||||
@ -93,25 +88,60 @@
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00366.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:228",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:228"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:230",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:230"
|
||||
"name": "32713",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32713"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0977",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0977.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:230",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:230"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0977",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0977"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-54.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-54.html"
|
||||
},
|
||||
{
|
||||
"name": "32695",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32695"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0978",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0978.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1669",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1669"
|
||||
},
|
||||
{
|
||||
"name": "32778",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32778"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-9669",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00385.html"
|
||||
},
|
||||
{
|
||||
"name": "33433",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33433"
|
||||
},
|
||||
{
|
||||
"name": "256408",
|
||||
"refsource": "SUNALERT",
|
||||
@ -123,59 +153,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-667-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://ubuntu.com/usn/usn-667-1"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-319A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-319A.html"
|
||||
},
|
||||
{
|
||||
"name" : "32281",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32281"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11005",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11005"
|
||||
},
|
||||
{
|
||||
"name" : "1021185",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021185"
|
||||
},
|
||||
{
|
||||
"name" : "34501",
|
||||
"name": "32694",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34501"
|
||||
},
|
||||
{
|
||||
"name" : "32684",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32684"
|
||||
},
|
||||
{
|
||||
"name" : "32713",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32713"
|
||||
},
|
||||
{
|
||||
"name" : "32778",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32778"
|
||||
},
|
||||
{
|
||||
"name" : "32853",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32853"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-3146",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/3146"
|
||||
"url": "http://secunia.com/advisories/32694"
|
||||
},
|
||||
{
|
||||
"name": "32721",
|
||||
@ -183,9 +163,19 @@
|
||||
"url": "http://secunia.com/advisories/32721"
|
||||
},
|
||||
{
|
||||
"name" : "32845",
|
||||
"name": "TA08-319A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-319A.html"
|
||||
},
|
||||
{
|
||||
"name": "32853",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32845"
|
||||
"url": "http://secunia.com/advisories/32853"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11005",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11005"
|
||||
},
|
||||
{
|
||||
"name": "32693",
|
||||
@ -193,14 +183,29 @@
|
||||
"url": "http://secunia.com/advisories/32693"
|
||||
},
|
||||
{
|
||||
"name" : "32694",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32694"
|
||||
"name": "MDVSA-2008:228",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:228"
|
||||
},
|
||||
{
|
||||
"name" : "32695",
|
||||
"name": "32845",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32695"
|
||||
"url": "http://secunia.com/advisories/32845"
|
||||
},
|
||||
{
|
||||
"name": "20081113 Mozilla Unchecked Allocation Remote Code Execution",
|
||||
"refsource": "ISS",
|
||||
"url": "http://www.iss.net/threats/311.html"
|
||||
},
|
||||
{
|
||||
"name": "32684",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32684"
|
||||
},
|
||||
{
|
||||
"name": "USN-667-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-667-1"
|
||||
},
|
||||
{
|
||||
"name": "32714",
|
||||
@ -208,14 +213,9 @@
|
||||
"url": "http://secunia.com/advisories/32714"
|
||||
},
|
||||
{
|
||||
"name" : "33433",
|
||||
"name": "34501",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33433"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0977",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0977"
|
||||
"url": "http://secunia.com/advisories/34501"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2008-0084",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBST02314",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=120361015026386&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT080016",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=120361015026386&w=2"
|
||||
"name": "28828",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28828"
|
||||
},
|
||||
{
|
||||
"name": "MS08-004",
|
||||
@ -68,34 +63,39 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-004"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-043C",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-043C.html"
|
||||
},
|
||||
{
|
||||
"name" : "27634",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27634"
|
||||
"name": "HPSBST02314",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=120361015026386&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0506",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0506/references"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5240",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5240"
|
||||
},
|
||||
{
|
||||
"name": "1019383",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019383"
|
||||
},
|
||||
{
|
||||
"name" : "28828",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28828"
|
||||
"name": "SSRT080016",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=120361015026386&w=2"
|
||||
},
|
||||
{
|
||||
"name": "27634",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27634"
|
||||
},
|
||||
{
|
||||
"name": "TA08-043C",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-043C.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5240",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5240"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080103 securityvulns.com russian vulnerabilities digest",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/485786/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20080103 securityvulns.com russian vulnerabilities digest",
|
||||
"refsource": "FULLDISC",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://websecurity.com.ua/1596/"
|
||||
},
|
||||
{
|
||||
"name": "20080103 securityvulns.com russian vulnerabilities digest",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485786/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3539",
|
||||
"refsource": "SREASON",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080525 SECOBJADV-2008-01: Lenovo SystemUpdate SSL Certificate Issuer Spoofing Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/492579"
|
||||
"name": "30379",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30379"
|
||||
},
|
||||
{
|
||||
"name": "http://www.security-objectives.com/advisories/SECOBJADV-2008-01.txt",
|
||||
@ -68,19 +68,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/29366"
|
||||
},
|
||||
{
|
||||
"name" : "1020112",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1020112"
|
||||
},
|
||||
{
|
||||
"name" : "30379",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30379"
|
||||
"name": "20080525 SECOBJADV-2008-01: Lenovo SystemUpdate SSL Certificate Issuer Spoofing Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/492579"
|
||||
},
|
||||
{
|
||||
"name": "ibm-thinkvantage-ssl-spoofing(42638)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42638"
|
||||
},
|
||||
{
|
||||
"name": "1020112",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1020112"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080719 Easybookmarker 40tr Xss Vulnerability By Khashayar Fereidani",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/494550/100/0/threaded"
|
||||
"name": "easybookmarker-ajaxpbackend-xss(43918)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43918"
|
||||
},
|
||||
{
|
||||
"name": "30304",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://securityreason.com/securityalert/4072"
|
||||
},
|
||||
{
|
||||
"name" : "easybookmarker-ajaxpbackend-xss(43918)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43918"
|
||||
"name": "20080719 Easybookmarker 40tr Xss Vulnerability By Khashayar Fereidani",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/494550/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6135"
|
||||
},
|
||||
{
|
||||
"name" : "30380",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30380"
|
||||
},
|
||||
{
|
||||
"name": "31250",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31250"
|
||||
},
|
||||
{
|
||||
"name": "30380",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30380"
|
||||
},
|
||||
{
|
||||
"name": "4095",
|
||||
"refsource": "SREASON",
|
||||
|
@ -52,40 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://drupal.org/node/295053",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/295053"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=459108",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=459108"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-7467",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00259.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-7626",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00508.html"
|
||||
},
|
||||
{
|
||||
"name": "30689",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30689"
|
||||
},
|
||||
{
|
||||
"name" : "31462",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31462"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2392",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2392"
|
||||
"name": "drupal-ahah-csrf(44453)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44453"
|
||||
},
|
||||
{
|
||||
"name": "31825",
|
||||
@ -93,9 +73,29 @@
|
||||
"url": "http://secunia.com/advisories/31825"
|
||||
},
|
||||
{
|
||||
"name" : "drupal-ahah-csrf(44453)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44453"
|
||||
"name": "ADV-2008-2392",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2392"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-7626",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00508.html"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/295053",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/295053"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-7467",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00259.html"
|
||||
},
|
||||
{
|
||||
"name": "31462",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31462"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "acgscript-egoldscriptshop-cid-sql-injection(44966)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44966"
|
||||
},
|
||||
{
|
||||
"name": "31740",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31740"
|
||||
},
|
||||
{
|
||||
"name": "6364",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "31015",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31015"
|
||||
},
|
||||
{
|
||||
"name" : "31740",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31740"
|
||||
},
|
||||
{
|
||||
"name" : "acgscript-egoldscriptshop-cid-sql-injection(44966)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44966"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://typo3.org/extensions/repository/view/dmmjobcontrol/1.15.5/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://typo3.org/extensions/repository/view/dmmjobcontrol/1.15.5/"
|
||||
},
|
||||
{
|
||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-20081020-1/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-20081020-1/"
|
||||
},
|
||||
{
|
||||
"name": "31840",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31840"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/extensions/repository/view/dmmjobcontrol/1.15.5/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://typo3.org/extensions/repository/view/dmmjobcontrol/1.15.5/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2870",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2870"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-20081020-1/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-20081020-1/"
|
||||
},
|
||||
{
|
||||
"name": "32342",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-2203",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://codex.wordpress.org/Version_3.5.2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://codex.wordpress.org/Version_3.5.2"
|
||||
},
|
||||
{
|
||||
"name": "http://wordpress.org/news/2013/06/wordpress-3-5-2/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wordpress.org/news/2013/06/wordpress-3-5-2/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2718",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2718"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=976784",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=976784"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2718",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2013/dsa-2718"
|
||||
"name": "http://codex.wordpress.org/Version_3.5.2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://codex.wordpress.org/Version_3.5.2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,50 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-mount.c?r1=47672&r2=47671&pathrev=47672",
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8335",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-mount.c?r1=47672&r2=47671&pathrev=47672"
|
||||
},
|
||||
{
|
||||
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=47672",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=47672"
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8335"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.6.14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.6.14.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2013-16.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2013-16.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8335",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8335"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2644",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2013/dsa-2644"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0494",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00065.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0506",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-03/msg00077.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16420",
|
||||
"refsource": "OVAL",
|
||||
@ -106,6 +76,36 @@
|
||||
"name": "52471",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/52471"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0506",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00077.html"
|
||||
},
|
||||
{
|
||||
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=47672",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=47672"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2013-16.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2013-16.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2644",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2644"
|
||||
},
|
||||
{
|
||||
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-mount.c?r1=47672&r2=47671&pathrev=47672",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-mount.c?r1=47672&r2=47671&pathrev=47672"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2013-2821",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2013-3614",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-6579",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-6613",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-6696",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2013-6948",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-6974",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1029594",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029594"
|
||||
},
|
||||
{
|
||||
"name": "20140109 Cisco Secure Access Control System Cross-Site Scripting Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6974"
|
||||
},
|
||||
{
|
||||
"name" : "64752",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64752"
|
||||
"name": "56353",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56353"
|
||||
},
|
||||
{
|
||||
"name": "101894",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://osvdb.org/101894"
|
||||
},
|
||||
{
|
||||
"name" : "1029594",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029594"
|
||||
},
|
||||
{
|
||||
"name" : "56353",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56353"
|
||||
"name": "64752",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64752"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
},
|
||||
{
|
||||
"name": "99704",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "1038941",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038941"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
"name": "1038932",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038932"
|
||||
},
|
||||
{
|
||||
"name": "99764",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/99764"
|
||||
},
|
||||
{
|
||||
"name" : "1038932",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038932"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2018:3083",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3083"
|
||||
},
|
||||
{
|
||||
"name": "100215",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100215"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1481136",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1481136"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.15",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.15"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3981",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3981"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-08-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-08-01"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/1e38da300e1e395a15048b0af1e5305bd91402f6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/1e38da300e1e395a15048b0af1e5305bd91402f6"
|
||||
},
|
||||
{
|
||||
"name": "43345",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,45 +97,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1e38da300e1e395a15048b0af1e5305bd91402f6"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.15",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.15"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1481136",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1481136"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/1e38da300e1e395a15048b0af1e5305bd91402f6",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/1e38da300e1e395a15048b0af1e5305bd91402f6"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-08-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-08-01"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3981",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3981"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3083",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3083"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3096",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3096"
|
||||
},
|
||||
{
|
||||
"name" : "100215",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100215"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://xenbits.xen.org/xsa/advisory-232.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://xenbits.xen.org/xsa/advisory-232.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.citrix.com/article/CTX227185",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,15 +62,20 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4050"
|
||||
},
|
||||
{
|
||||
"name" : "100817",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100817"
|
||||
},
|
||||
{
|
||||
"name": "1039349",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039349"
|
||||
},
|
||||
{
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-232.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-232.html"
|
||||
},
|
||||
{
|
||||
"name": "100817",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100817"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1212",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1212"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13649",
|
||||
"refsource": "MISC",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=dbc7cb0bbdd501fa96e0cb98668f6d6bf17ac4e6"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.wireshark.org/security/wnpa-sec-2017-28.html",
|
||||
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1212",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://www.wireshark.org/security/wnpa-sec-2017-28.html"
|
||||
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1212"
|
||||
},
|
||||
{
|
||||
"name": "98806",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "1038612",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038612"
|
||||
},
|
||||
{
|
||||
"name": "https://www.wireshark.org/security/wnpa-sec-2017-28.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.wireshark.org/security/wnpa-sec-2017-28.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20170814 [CVE-2017-9767] Quali CloudShell (v7.1.0.6508 Patch 6) Multiple Stored Cross Site Scripting Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/541023/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "42453",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "http://packetstormsecurity.com/files/143746/Quali-CloudShell-7.1.0.6508-Patch-6-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/143746/Quali-CloudShell-7.1.0.6508-Patch-6-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "20170814 [CVE-2017-9767] Quali CloudShell (v7.1.0.6508 Patch 6) Multiple Stored Cross Site Scripting Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/541023/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-12-20T10:18:08.690224",
|
||||
"DATE_REQUESTED": "2018-12-19T13:39:45",
|
||||
"ID": "CVE-2018-1000883",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Plug",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "All"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Elixir Plug"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Header Injection"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -55,15 +55,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/dependabot/elixir-security-advisories/blob/master/packages/plug/2017-04-17.yml",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/dependabot/elixir-security-advisories/blob/master/packages/plug/2017-04-17.yml"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/elixir-plug/plug/commit/8857f8ab4acf9b9c22e80480dae2636692f5f573",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/elixir-plug/plug/commit/8857f8ab4acf9b9c22e80480dae2636692f5f573"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/dependabot/elixir-security-advisories/blob/master/packages/plug/2017-04-17.yml",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/dependabot/elixir-security-advisories/blob/master/packages/plug/2017-04-17.yml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14994",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14994"
|
||||
},
|
||||
{
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f98fbce64cb230e94a2cafc410a3cedad657b485",
|
||||
"refsource": "MISC",
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f98fbce64cb230e94a2cafc410a3cedad657b485"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.wireshark.org/security/wnpa-sec-2018-45.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.wireshark.org/security/wnpa-sec-2018-45.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4315",
|
||||
"refsource": "DEBIAN",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "1041609",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041609"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14994",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14994"
|
||||
},
|
||||
{
|
||||
"name": "https://www.wireshark.org/security/wnpa-sec-2018-45.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.wireshark.org/security/wnpa-sec-2018-45.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
||||
},
|
||||
{
|
||||
"name": "106164",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106164"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20181207 [CVE-2018-19649, CVE-2018-19765 to CVE-2018-19775, CVE-2018-19809 to CVE-2018-19822] - Multiple Cross Site Scripting in VistaPortal SE Version 5.1 (build 51029)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/Dec/20"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "20181207 [CVE-2018-19649, CVE-2018-19765 to CVE-2018-19775, CVE-2018-19809 to CVE-2018-19822] - Multiple Cross Site Scripting in VistaPortal SE Version 5.1 (build 51029)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/Dec/20"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/5f8cf712582617d523120df67d392059eaf2fc4b",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/torvalds/linux/commit/5f8cf712582617d523120df67d392059eaf2fc4b"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1118152",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1118152"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound.git/commit/?id=5f8cf712582617d523120df67d392059eaf2fc4b",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound.git/commit/?id=5f8cf712582617d523120df67d392059eaf2fc4b"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/5f8cf712582617d523120df67d392059eaf2fc4b",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/torvalds/linux/commit/5f8cf712582617d523120df67d392059eaf2fc4b"
|
||||
"name": "USN-3879-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3879-2/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3879-1",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "https://usn.ubuntu.com/3879-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3879-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3879-2/"
|
||||
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound.git/commit/?id=5f8cf712582617d523120df67d392059eaf2fc4b",
|
||||
"refsource": "MISC",
|
||||
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound.git/commit/?id=5f8cf712582617d523120df67d392059eaf2fc4b"
|
||||
},
|
||||
{
|
||||
"name": "106109",
|
||||
|
Loading…
x
Reference in New Issue
Block a user