mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
f06577e58b
commit
7f7ca8606e
@ -53,9 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "CLA-2004:846",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000846"
|
||||
"name": "RHSA-2004:413",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-413.html"
|
||||
},
|
||||
{
|
||||
"name": "O-127",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/o-127.shtml"
|
||||
},
|
||||
{
|
||||
"name": "http://linux.bkbits.net:8080/linux-2.4/cset@404ce5967rY2Ryu6Z_uNbYh643wuFA",
|
||||
"refsource": "MISC",
|
||||
"url": "http://linux.bkbits.net:8080/linux-2.4/cset@404ce5967rY2Ryu6Z_uNbYh643wuFA"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9427",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9427"
|
||||
},
|
||||
{
|
||||
"name": "DSA-482",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-482"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:437",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-437.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-495",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-495"
|
||||
},
|
||||
{
|
||||
"name": "DSA-479",
|
||||
@ -68,14 +98,9 @@
|
||||
"url": "http://www.debian.org/security/2004/dsa-480"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-481",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-481"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-482",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-482"
|
||||
"name": "CLA-2004:846",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000846"
|
||||
},
|
||||
{
|
||||
"name": "DSA-489",
|
||||
@ -83,59 +108,9 @@
|
||||
"url": "http://www.debian.org/security/2004/dsa-489"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-491",
|
||||
"name": "DSA-481",
|
||||
"refsource": "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-491"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-495",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-495"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200407-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200407-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2004:029",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:029"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:413",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-413.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:437",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-437.html"
|
||||
},
|
||||
{
|
||||
"name" : "20040804-01-U",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040804-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name" : "http://linux.bkbits.net:8080/linux-2.4/cset@404ce5967rY2Ryu6Z_uNbYh643wuFA",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://linux.bkbits.net:8080/linux-2.4/cset@404ce5967rY2Ryu6Z_uNbYh643wuFA"
|
||||
},
|
||||
{
|
||||
"name" : "O-121",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/o-121.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "O-127",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/o-127.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "O-193",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/o-193.shtml"
|
||||
"url": "http://www.debian.org/security/2004/dsa-481"
|
||||
},
|
||||
{
|
||||
"name": "9985",
|
||||
@ -143,14 +118,39 @@
|
||||
"url": "http://www.securityfocus.com/bid/9985"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9427",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9427"
|
||||
"name": "O-121",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/o-121.shtml"
|
||||
},
|
||||
{
|
||||
"name": "linux-sound-blaster-dos(15868)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15868"
|
||||
},
|
||||
{
|
||||
"name": "O-193",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/o-193.shtml"
|
||||
},
|
||||
{
|
||||
"name": "20040804-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040804-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2004:029",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:029"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200407-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200407-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "DSA-491",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-491"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,74 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://scary.beasts.org/security/CESA-2004-001.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://scary.beasts.org/security/CESA-2004-001.txt"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2004-09-09",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/mhonarc/security-announce/msg00056.html"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2004:856",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000856"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-536",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-536"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:1943",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://bugzilla.fedora.us/show_bug.cgi?id=1943"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200408-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200408-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT4778",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109181639602978&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2004:079",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:212",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:213",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:402",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-402.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:429",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-429.html"
|
||||
},
|
||||
{
|
||||
"name" : "SCOSA-2004.16",
|
||||
"refsource" : "SCO",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109761239318458&w=2"
|
||||
"name": "2004-0040",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.net/errata/2004/0040/"
|
||||
},
|
||||
{
|
||||
"name": "200663",
|
||||
@ -128,14 +63,59 @@
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200663-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2004:023",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2004_23_libpng.html"
|
||||
"name": "http://www.mozilla.org/projects/security/known-vulnerabilities.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html"
|
||||
},
|
||||
{
|
||||
"name" : "2004-0040",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.net/errata/2004/0040/"
|
||||
"name": "RHSA-2004:402",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-402.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10203",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10203"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200408-22",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200408-22.xml"
|
||||
},
|
||||
{
|
||||
"name": "22958",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22958"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:1943",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943"
|
||||
},
|
||||
{
|
||||
"name": "SCOSA-2004.16",
|
||||
"refsource": "SCO",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109761239318458&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://scary.beasts.org/security/CESA-2004-001.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://scary.beasts.org/security/CESA-2004-001.txt"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:429",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-429.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-536",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-536"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2004-09-09",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/mhonarc/security-announce/msg00056.html"
|
||||
},
|
||||
{
|
||||
"name": "20040804 [OpenPKG-SA-2004.035] OpenPKG Security Advisory (png)",
|
||||
@ -143,20 +123,40 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=109163866717909&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/projects/security/known-vulnerabilities.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/projects/security/known-vulnerabilities.html"
|
||||
"name": "SSRT4778",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109181639602978&w=2"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:213",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213"
|
||||
},
|
||||
{
|
||||
"name": "TA04-217A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA04-217A.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:212",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212"
|
||||
},
|
||||
{
|
||||
"name": "libpng-pnghandleiccp-dos(16895)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16895"
|
||||
},
|
||||
{
|
||||
"name": "VU#236656",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/236656"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2004:856",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000856"
|
||||
},
|
||||
{
|
||||
"name": "10857",
|
||||
"refsource": "BID",
|
||||
@ -168,24 +168,24 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2572"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10203",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10203"
|
||||
"name": "SUSE-SA:2004:023",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2004_23_libpng.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200408-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200408-03.xml"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2004:079",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:079"
|
||||
},
|
||||
{
|
||||
"name": "22957",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22957"
|
||||
},
|
||||
{
|
||||
"name" : "22958",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22958"
|
||||
},
|
||||
{
|
||||
"name" : "libpng-pnghandleiccp-dos(16895)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16895"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "GLSA-200404-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200404-01.xml"
|
||||
},
|
||||
{
|
||||
"name": "10060",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10060"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200404-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200404-01.xml"
|
||||
},
|
||||
{
|
||||
"name": "11305",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040522 e107 web portal user.php XSS (Cross Site Scripting)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108541119526279&w=2"
|
||||
},
|
||||
{
|
||||
"name": "10405",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10405"
|
||||
},
|
||||
{
|
||||
"name" : "6410",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/6410"
|
||||
},
|
||||
{
|
||||
"name": "11696",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11696"
|
||||
},
|
||||
{
|
||||
"name": "6410",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6410"
|
||||
},
|
||||
{
|
||||
"name": "e107-user-xss(16241)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16241"
|
||||
},
|
||||
{
|
||||
"name": "20040522 e107 web portal user.php XSS (Cross Site Scripting)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108541119526279&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "AD20040615B",
|
||||
"refsource" : "EEYE",
|
||||
"url" : "http://research.eeye.com/html/advisories/published/AD20040615B.html"
|
||||
},
|
||||
{
|
||||
"name" : "20040616 \"IBM Access Support\" (eGatherer) Activex Dangerous Methods Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108746693619324&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20040616 \"IBM Access Support\" (eGatherer) Activex Dangerous Methods Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://marc.info/?l=full-disclosure&m=108741557604568&w=2"
|
||||
"name": "ibm-egatherer-execute-code(16428)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16428"
|
||||
},
|
||||
{
|
||||
"name": "http://www.eeye.com/html/research/advisories/AD20040615B.html",
|
||||
@ -73,14 +63,9 @@
|
||||
"url": "http://www.eeye.com/html/research/advisories/AD20040615B.html"
|
||||
},
|
||||
{
|
||||
"name" : "10562",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10562"
|
||||
},
|
||||
{
|
||||
"name" : "7090",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/7090"
|
||||
"name": "20040616 \"IBM Access Support\" (eGatherer) Activex Dangerous Methods Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108746693619324&w=2"
|
||||
},
|
||||
{
|
||||
"name": "11072",
|
||||
@ -88,9 +73,24 @@
|
||||
"url": "http://secunia.com/advisories/11072"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-egatherer-execute-code(16428)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16428"
|
||||
"name": "20040616 \"IBM Access Support\" (eGatherer) Activex Dangerous Methods Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=108741557604568&w=2"
|
||||
},
|
||||
{
|
||||
"name": "7090",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/7090"
|
||||
},
|
||||
{
|
||||
"name": "AD20040615B",
|
||||
"refsource": "EEYE",
|
||||
"url": "http://research.eeye.com/html/advisories/published/AD20040615B.html"
|
||||
},
|
||||
{
|
||||
"name": "10562",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10562"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2008-2363",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20080529 CVE-2008-2363: pan - heap overflow",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=121207185600564&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=224051",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=224051"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.gnome.org/show_bug.cgi?id=535413",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.gnome.org/show_bug.cgi?id=535413"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=446902",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=446902"
|
||||
"name": "29421",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29421"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200807-15",
|
||||
@ -83,19 +68,9 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:201"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:013",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2008_13_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "29421",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29421"
|
||||
},
|
||||
{
|
||||
"name" : "30717",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30717"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=446902",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446902"
|
||||
},
|
||||
{
|
||||
"name": "31315",
|
||||
@ -106,6 +81,31 @@
|
||||
"name": "pan-nzb-bo(42750)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42750"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=224051",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=224051"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.gnome.org/show_bug.cgi?id=535413",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.gnome.org/show_bug.cgi?id=535413"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20080529 CVE-2008-2363: pan - heap overflow",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=121207185600564&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:013",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2008_13_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "30717",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30717"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2008-2806",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,90 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080708 rPSA-2008-0216-1 firefox",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/494080/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-28.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2008/mfsa2008-28.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=408329",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=408329"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-2646",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-2646"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0216",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0216"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-6193",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-6196",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2008-191-03",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2008-191",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2008:034",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-619-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-619-1"
|
||||
},
|
||||
{
|
||||
"name" : "30038",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30038"
|
||||
},
|
||||
{
|
||||
"name" : "31076",
|
||||
"name": "31021",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31076"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1993",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1993/references"
|
||||
},
|
||||
{
|
||||
"name" : "1020419",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020419"
|
||||
},
|
||||
{
|
||||
"name" : "30911",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30911"
|
||||
"url": "http://secunia.com/advisories/31021"
|
||||
},
|
||||
{
|
||||
"name": "30898",
|
||||
@ -143,24 +68,99 @@
|
||||
"url": "http://secunia.com/advisories/30898"
|
||||
},
|
||||
{
|
||||
"name" : "31005",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31005"
|
||||
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0216",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0216"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-2646",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-2646"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2008-191-03",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=408329",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=408329"
|
||||
},
|
||||
{
|
||||
"name": "31008",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31008"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1993",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1993/references"
|
||||
},
|
||||
{
|
||||
"name": "31023",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31023"
|
||||
},
|
||||
{
|
||||
"name" : "31021",
|
||||
"name": "30038",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30038"
|
||||
},
|
||||
{
|
||||
"name": "31005",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31021"
|
||||
"url": "http://secunia.com/advisories/31005"
|
||||
},
|
||||
{
|
||||
"name": "1020419",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020419"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-6193",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-28.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-28.html"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2008-191",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911"
|
||||
},
|
||||
{
|
||||
"name": "31076",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31076"
|
||||
},
|
||||
{
|
||||
"name": "USN-619-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-619-1"
|
||||
},
|
||||
{
|
||||
"name": "30911",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30911"
|
||||
},
|
||||
{
|
||||
"name": "20080708 rPSA-2008-0216-1 firefox",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/494080/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-6196",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2008-2807",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,99 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080708 rPSA-2008-0216-1 firefox",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/494080/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-29.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2008/mfsa2008-29.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=397093",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=397093"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-2646",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-2646"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0216",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0216"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1607",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1607"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1615",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1615"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1621",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1621"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1697",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1697"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-6127",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-6193",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-6196",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-6706",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-6737",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200808-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200808-03.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:136",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:155",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0547",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0547.html"
|
||||
"name": "SUSE-SA:2008:034",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0549",
|
||||
@ -153,159 +63,9 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0549.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0569",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0569.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0616",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0616.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2008-191-03",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2008-210-05",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.410484"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2008-191",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911"
|
||||
},
|
||||
{
|
||||
"name" : "256408",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2008:034",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-619-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-619-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-629-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-629-1"
|
||||
},
|
||||
{
|
||||
"name" : "30038",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30038"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9432",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9432"
|
||||
},
|
||||
{
|
||||
"name" : "34501",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34501"
|
||||
},
|
||||
{
|
||||
"name" : "31076",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31076"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1993",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1993/references"
|
||||
},
|
||||
{
|
||||
"name" : "1020419",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020419"
|
||||
},
|
||||
{
|
||||
"name" : "30911",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30911"
|
||||
},
|
||||
{
|
||||
"name" : "30878",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30878"
|
||||
},
|
||||
{
|
||||
"name" : "30898",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30898"
|
||||
},
|
||||
{
|
||||
"name" : "30903",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30903"
|
||||
},
|
||||
{
|
||||
"name" : "30949",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30949"
|
||||
},
|
||||
{
|
||||
"name" : "31005",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31005"
|
||||
},
|
||||
{
|
||||
"name" : "31008",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31008"
|
||||
},
|
||||
{
|
||||
"name" : "31069",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31069"
|
||||
},
|
||||
{
|
||||
"name" : "31023",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31023"
|
||||
},
|
||||
{
|
||||
"name" : "31183",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31183"
|
||||
},
|
||||
{
|
||||
"name" : "31195",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31195"
|
||||
},
|
||||
{
|
||||
"name" : "31220",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31220"
|
||||
},
|
||||
{
|
||||
"name" : "31253",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31253"
|
||||
},
|
||||
{
|
||||
"name" : "31377",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31377"
|
||||
},
|
||||
{
|
||||
"name" : "31286",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31286"
|
||||
},
|
||||
{
|
||||
"name" : "31403",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31403"
|
||||
"name": "DSA-1697",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1697"
|
||||
},
|
||||
{
|
||||
"name": "31021",
|
||||
@ -313,9 +73,44 @@
|
||||
"url": "http://secunia.com/advisories/31021"
|
||||
},
|
||||
{
|
||||
"name" : "33433",
|
||||
"name": "firefox-propertiesfile-info-disclosure(50656)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50656"
|
||||
},
|
||||
{
|
||||
"name": "30898",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33433"
|
||||
"url": "http://secunia.com/advisories/30898"
|
||||
},
|
||||
{
|
||||
"name": "31403",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31403"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0216",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0216"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9432",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9432"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-2646",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-2646"
|
||||
},
|
||||
{
|
||||
"name": "30949",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30949"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2008-191-03",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0977",
|
||||
@ -323,9 +118,214 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0977"
|
||||
},
|
||||
{
|
||||
"name" : "firefox-propertiesfile-info-disclosure(50656)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50656"
|
||||
"name": "31069",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31069"
|
||||
},
|
||||
{
|
||||
"name": "31008",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31008"
|
||||
},
|
||||
{
|
||||
"name": "31377",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31377"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0616",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2008-0616.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1993",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1993/references"
|
||||
},
|
||||
{
|
||||
"name": "31023",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31023"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:155",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
|
||||
},
|
||||
{
|
||||
"name": "30038",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30038"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1607",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1607"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200808-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200808-03.xml"
|
||||
},
|
||||
{
|
||||
"name": "31005",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31005"
|
||||
},
|
||||
{
|
||||
"name": "33433",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33433"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-6127",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html"
|
||||
},
|
||||
{
|
||||
"name": "1020419",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020419"
|
||||
},
|
||||
{
|
||||
"name": "31253",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31253"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-6737",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html"
|
||||
},
|
||||
{
|
||||
"name": "31183",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31183"
|
||||
},
|
||||
{
|
||||
"name": "30903",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30903"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0547",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0547.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-6193",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=397093",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=397093"
|
||||
},
|
||||
{
|
||||
"name": "USN-629-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-629-1"
|
||||
},
|
||||
{
|
||||
"name": "256408",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2008-191",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2008-210-05",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.410484"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1615",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1615"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-6706",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html"
|
||||
},
|
||||
{
|
||||
"name": "31220",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31220"
|
||||
},
|
||||
{
|
||||
"name": "31195",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31195"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-29.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-29.html"
|
||||
},
|
||||
{
|
||||
"name": "31076",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31076"
|
||||
},
|
||||
{
|
||||
"name": "USN-619-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-619-1"
|
||||
},
|
||||
{
|
||||
"name": "30911",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30911"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0569",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0569.html"
|
||||
},
|
||||
{
|
||||
"name": "30878",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30878"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1621",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1621"
|
||||
},
|
||||
{
|
||||
"name": "20080708 rPSA-2008-0216-1 firefox",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/494080/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "31286",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31286"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-6196",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html"
|
||||
},
|
||||
{
|
||||
"name": "34501",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34501"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:136",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5872",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5872"
|
||||
},
|
||||
{
|
||||
"name" : "29847",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29847"
|
||||
"name": "fubarforum-index-file-include(43228)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43228"
|
||||
},
|
||||
{
|
||||
"name": "30811",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://secunia.com/advisories/30811"
|
||||
},
|
||||
{
|
||||
"name" : "fubarforum-index-file-include(43228)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43228"
|
||||
"name": "29847",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29847"
|
||||
},
|
||||
{
|
||||
"name": "5872",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5872"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6073",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6073"
|
||||
},
|
||||
{
|
||||
"name": "bilboblog-footer-pagination-info-disclosure(43766)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43766"
|
||||
},
|
||||
{
|
||||
"name": "6073",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6073"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2008-3869",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090523 Secunia Research: Sun Solaris \"sadmind\" Buffer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/503771/100/0/threaded"
|
||||
"name": "32473",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32473"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2008-45/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2008-45/"
|
||||
"name": "oval:org.mitre.oval:def:5347",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5347"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1409",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1409"
|
||||
},
|
||||
{
|
||||
"name": "1022275",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022275"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-195.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-195.htm"
|
||||
},
|
||||
{
|
||||
"name": "54663",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/54663"
|
||||
},
|
||||
{
|
||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-116455-02-1",
|
||||
@ -68,9 +88,19 @@
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-116455-02-1"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-195.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-195.htm"
|
||||
"name": "20090523 Secunia Research: Sun Solaris \"sadmind\" Buffer Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/503771/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "35191",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35191"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2008-45/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2008-45/"
|
||||
},
|
||||
{
|
||||
"name": "259468",
|
||||
@ -81,36 +111,6 @@
|
||||
"name": "35083",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35083"
|
||||
},
|
||||
{
|
||||
"name" : "54663",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/54663"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5347",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5347"
|
||||
},
|
||||
{
|
||||
"name" : "1022275",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022275"
|
||||
},
|
||||
{
|
||||
"name" : "32473",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32473"
|
||||
},
|
||||
{
|
||||
"name" : "35191",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35191"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1409",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1409"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2008-3976",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2825",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2825"
|
||||
},
|
||||
{
|
||||
"name" : "1021050",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021050"
|
||||
},
|
||||
{
|
||||
"name": "32291",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "oracle-database-spatial-priv-escalation(45882)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45882"
|
||||
},
|
||||
{
|
||||
"name": "1021050",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021050"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2825",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2825"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "gdata-gdtdiicpt-privilege-escalation(45249)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45249"
|
||||
},
|
||||
{
|
||||
"name": "31941",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31941"
|
||||
},
|
||||
{
|
||||
"name": "http://trapkit.de/advisories/TKADV2008-008.txt",
|
||||
"refsource": "MISC",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "ADV-2008-2636",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2636"
|
||||
},
|
||||
{
|
||||
"name" : "31941",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31941"
|
||||
},
|
||||
{
|
||||
"name" : "gdata-gdtdiicpt-privilege-escalation(45249)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45249"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7249",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7249"
|
||||
},
|
||||
{
|
||||
"name": "http://memecode.com/site/ver.php?id=264",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://memecode.com/site/ver.php?id=264"
|
||||
},
|
||||
{
|
||||
"name" : "32497",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32497"
|
||||
},
|
||||
{
|
||||
"name" : "50232",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/50232"
|
||||
"name": "iscribe-smtp-format-string(46970)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46970"
|
||||
},
|
||||
{
|
||||
"name": "32906",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "http://secunia.com/advisories/32906"
|
||||
},
|
||||
{
|
||||
"name" : "iscribe-smtp-format-string(46970)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46970"
|
||||
"name": "7249",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7249"
|
||||
},
|
||||
{
|
||||
"name": "50232",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/50232"
|
||||
},
|
||||
{
|
||||
"name": "32497",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32497"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "webid-cron-info-disclosure(44820)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44820"
|
||||
},
|
||||
{
|
||||
"name": "6339",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "30945",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30945"
|
||||
},
|
||||
{
|
||||
"name" : "webid-cron-info-disclosure(44820)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44820"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18687",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18687"
|
||||
"name": "80798",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/80798"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/files/111415/Landshop-0.9.2-Cross-Site-Scripting-SQL-Injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/files/111415/Landshop-0.9.2-Cross-Site-Scripting-SQL-Injection.html"
|
||||
"name": "48661",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48661"
|
||||
},
|
||||
{
|
||||
"name": "http://vulnerability-lab.com/get_content.php?id=485",
|
||||
@ -78,14 +78,14 @@
|
||||
"url": "http://osvdb.org/80797"
|
||||
},
|
||||
{
|
||||
"name" : "80798",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/80798"
|
||||
"name": "18687",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18687"
|
||||
},
|
||||
{
|
||||
"name" : "48661",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48661"
|
||||
"name": "http://packetstormsecurity.org/files/111415/Landshop-0.9.2-Cross-Site-Scripting-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/111415/Landshop-0.9.2-Cross-Site-Scripting-SQL-Injection.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://extensions.typo3.org/extension/download/restler/1.7.1/zip/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://extensions.typo3.org/extension/download/restler/1.7.1/zip/"
|
||||
},
|
||||
{
|
||||
"name": "https://extensions.typo3.org/extension/restler/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://extensions.typo3.org/extension/restler/"
|
||||
},
|
||||
{
|
||||
"name": "https://extensions.typo3.org/extension/download/restler/1.7.1/zip/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://extensions.typo3.org/extension/download/restler/1.7.1/zip/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=814fb7bb7db5433757d76f4c4502c96fc53b0b5e",
|
||||
"name": "https://github.com/torvalds/linux/commit/814fb7bb7db5433757d76f4c4502c96fc53b0b5e",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=814fb7bb7db5433757d76f4c4502c96fc53b0b5e"
|
||||
"url": "https://github.com/torvalds/linux/commit/814fb7bb7db5433757d76f4c4502c96fc53b0b5e"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.5"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/814fb7bb7db5433757d76f4c4502c96fc53b0b5e",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/814fb7bb7db5433757d76f4c4502c96fc53b0b5e"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/pixel/2018-01-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/pixel/2018-01-01"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=814fb7bb7db5433757d76f4c4502c96fc53b0b5e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=814fb7bb7db5433757d76f4c4502c96fc53b0b5e"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20180111 CVE-2017-8802 Zimbra Collaboration Suite - Stored Cross-Site Scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/541661/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.compass-security.com/fileadmin/Datein/Research/Advisories/CSNC-2018-001_zimbra_stored_xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.compass-security.com/fileadmin/Datein/Research/Advisories/CSNC-2018-001_zimbra_stored_xss.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.zimbra.com/show_bug.cgi?id=107925",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
|
||||
},
|
||||
{
|
||||
"name": "https://www.compass-security.com/fileadmin/Datein/Research/Advisories/CSNC-2018-001_zimbra_stored_xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.compass-security.com/fileadmin/Datein/Research/Advisories/CSNC-2018-001_zimbra_stored_xss.txt"
|
||||
},
|
||||
{
|
||||
"name": "20180111 CVE-2017-8802 Zimbra Collaboration Suite - Stored Cross-Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/541661/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://blog.xenproject.org/2017/05/02/updates-on-xsa-213-xsa-214-and-xsa-215/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://blog.xenproject.org/2017/05/02/updates-on-xsa-213-xsa-214-and-xsa-215/"
|
||||
},
|
||||
{
|
||||
"name" : "https://xenbits.xen.org/xsa/advisory-214.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://xenbits.xen.org/xsa/advisory-214.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201705-11",
|
||||
"refsource": "GENTOO",
|
||||
@ -72,6 +62,16 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98428"
|
||||
},
|
||||
{
|
||||
"name": "https://xenbits.xen.org/xsa/advisory-214.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://xenbits.xen.org/xsa/advisory-214.html"
|
||||
},
|
||||
{
|
||||
"name": "https://blog.xenproject.org/2017/05/02/updates-on-xsa-213-xsa-214-and-xsa-215/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blog.xenproject.org/2017/05/02/updates-on-xsa-213-xsa-214-and-xsa-215/"
|
||||
},
|
||||
{
|
||||
"name": "1038387",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -53,20 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1478849%2C1433502%2C1480965%2C894215%2C1462693%2C1475431%2C1461027",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1478849%2C1433502%2C1480965%2C894215%2C1462693%2C1475431%2C1461027"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-20/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-20/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3761-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3761-1/"
|
||||
"name": "1041610",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041610"
|
||||
},
|
||||
{
|
||||
"name": "105276",
|
||||
@ -74,9 +69,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/105276"
|
||||
},
|
||||
{
|
||||
"name" : "1041610",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041610"
|
||||
"name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1478849%2C1433502%2C1480965%2C894215%2C1462693%2C1475431%2C1461027",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1478849%2C1433502%2C1480965%2C894215%2C1462693%2C1475431%2C1461027"
|
||||
},
|
||||
{
|
||||
"name": "USN-3761-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3761-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/NeuroToken",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/NeuroToken"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/ABLGenesisToken",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/ABLGenesisToken"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html"
|
||||
},
|
||||
{
|
||||
"name" : "102994",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102994"
|
||||
},
|
||||
{
|
||||
"name": "1040364",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040364"
|
||||
},
|
||||
{
|
||||
"name": "102994",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102994"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
|
||||
},
|
||||
{
|
||||
"name" : "104175",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104175"
|
||||
},
|
||||
{
|
||||
"name": "1040920",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040920"
|
||||
},
|
||||
{
|
||||
"name": "104175",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104175"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user