mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
04360ab419
commit
87504b93fb
@ -53,29 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20041229 php-Calendar File Include Vulnerability [ Command Exec ]",
|
"name": "1017107",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=110434580716205&w=2"
|
"url": "http://securitytracker.com/id?1017107"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20061021 Virtual Law Office (phpc_root_path) Remote File Include Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/449397/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.gulftech.org/?node=research&article_id=00060-12292004",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.gulftech.org/?node=research&article_id=00060-12292004"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2608",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/2608"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=296020&group_id=46800",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=296020&group_id=46800"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "12127",
|
"name": "12127",
|
||||||
@ -83,9 +63,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/12127"
|
"url": "http://www.securityfocus.com/bid/12127"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20657",
|
"name": "http://www.gulftech.org/?node=research&article_id=00060-12292004",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/20657"
|
"url": "http://www.gulftech.org/?node=research&article_id=00060-12292004"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=296020&group_id=46800",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=296020&group_id=46800"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4145",
|
"name": "ADV-2006-4145",
|
||||||
@ -93,9 +78,29 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/4145"
|
"url": "http://www.vupen.com/english/advisories/2006/4145"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1017107",
|
"name": "20041229 php-Calendar File Include Vulnerability [ Command Exec ]",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securitytracker.com/id?1017107"
|
"url": "http://marc.info/?l=bugtraq&m=110434580716205&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2608",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2608"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20657",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/20657"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "vlo-phpcrootpath-file-include(29710)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29710"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061021 Virtual Law Office (phpc_root_path) Remote File Include Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/449397/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22516",
|
"name": "22516",
|
||||||
@ -106,11 +111,6 @@
|
|||||||
"name": "php-calendar-file-include(18710)",
|
"name": "php-calendar-file-include(18710)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18710"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18710"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "vlo-phpcrootpath-file-include(29710)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29710"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20040926 SQL injection in BroadBoard Instant ASP Message Board",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=109630777608244&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "11250",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/11250"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1011419",
|
"name": "1011419",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1011419"
|
"url": "http://securitytracker.com/id?1011419"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "12658",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/12658"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "broadboard-forgotasp-sql-injection(17502)",
|
"name": "broadboard-forgotasp-sql-injection(17502)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
@ -82,15 +67,30 @@
|
|||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17500"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17500"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "broadboard-reg2asp-sql-injection(17501)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17501"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "broadboard-searchasp-sql-injection(17498)",
|
"name": "broadboard-searchasp-sql-injection(17498)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17498"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17498"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040926 SQL injection in BroadBoard Instant ASP Message Board",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=109630777608244&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11250",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/11250"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "12658",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/12658"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "broadboard-reg2asp-sql-injection(17501)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17501"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "12755",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/12755"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11343",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/11343"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "tridcomm-dotdot-directory-traversal(17631)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17631"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20041006 Directory traversal in Tridcomm 1.3",
|
"name": "20041006 Directory traversal in Tridcomm 1.3",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,21 +76,6 @@
|
|||||||
"name": "20041006 Directory traversal in Tridcomm 1.3",
|
"name": "20041006 Directory traversal in Tridcomm 1.3",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-October/027195.html"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-October/027195.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "11343",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/11343"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "12755",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/12755"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "tridcomm-dotdot-directory-traversal(17631)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17631"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "eticket-admin-sql-injection(39487)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39487"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20080106 eTicket 1.5.5.2 Multiple Vulnerabilities",
|
"name": "20080106 eTicket 1.5.5.2 Multiple Vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/485835/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/485835/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "27173",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/27173"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28331",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28331"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "3542",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/3542"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "eticket-search-sql-injection(39489)",
|
"name": "eticket-search-sql-injection(39489)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39489"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39489"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "eticket-admin-sql-injection(39487)",
|
"name": "28331",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39487"
|
"url": "http://secunia.com/advisories/28331"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27173",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/27173"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "3542",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/3542"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080127 ClanSphere 2007.4.4 Remote File Disclosure Vulnerability.",
|
"name": "3597",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/487132/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/3597"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "27471",
|
"name": "27471",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/27471"
|
"url": "http://www.securityfocus.com/bid/27471"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "3597",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/3597"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "clansphere-install-directory-traversal(39977)",
|
"name": "clansphere-install-directory-traversal(39977)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39977"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39977"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080127 ClanSphere 2007.4.4 Remote File Disclosure Vulnerability.",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/487132/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2008-3279",
|
"ID": "CVE-2008-3279",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0181.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0181.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:11399",
|
"name": "ADV-2010-0755",
|
||||||
"refsource" : "OVAL",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11399"
|
"url": "http://www.vupen.com/english/advisories/2010/0755"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "39231",
|
"name": "39231",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://secunia.com/advisories/39231"
|
"url": "http://secunia.com/advisories/39231"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-0755",
|
"name": "oval:org.mitre.oval:def:11399",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/0755"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11399"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://yehg.net/lab/pr0js/advisories/XSS_inPhpMyAdmin2.11.7.pdf",
|
"name": "MDVSA-2008:202",
|
||||||
"refsource" : "MISC",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://yehg.net/lab/pr0js/advisories/XSS_inPhpMyAdmin2.11.7.pdf"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:202"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-6",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-6"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1641",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1641"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-6810",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01239.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2008-6868",
|
"name": "FEDORA-2008-6868",
|
||||||
@ -78,44 +63,59 @@
|
|||||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01316.html"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01316.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2008:202",
|
"name": "FEDORA-2008-6810",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:202"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01239.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SR:2008:026",
|
"name": "http://yehg.net/lab/pr0js/advisories/XSS_inPhpMyAdmin2.11.7.pdf",
|
||||||
"refsource" : "SUSE",
|
"refsource": "MISC",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
|
"url": "http://yehg.net/lab/pr0js/advisories/XSS_inPhpMyAdmin2.11.7.pdf"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30420",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/30420"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-2226",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2226/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31263",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31263"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31312",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31312"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32834",
|
"name": "32834",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/32834"
|
"url": "http://secunia.com/advisories/32834"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2226",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2226/references"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "phpmyadmin-setup-configinc-xss(44052)",
|
"name": "phpmyadmin-setup-configinc-xss(44052)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44052"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44052"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1641",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1641"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31312",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31312"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31263",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31263"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-6",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30420",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/30420"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2008:026",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "6187",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/6187"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "30502",
|
"name": "30502",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/4109"
|
"url": "http://securityreason.com/securityalert/4109"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "6187",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/6187"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "estoreaff-cid-sql-injection(44166)",
|
"name": "estoreaff-cid-sql-injection(44166)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2008-3805",
|
"ID": "CVE-2008-3805",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=16646",
|
"name": "31990",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=16646"
|
"url": "http://secunia.com/advisories/31990"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20080924 Cisco 10000, uBR10012, uBR7200 Series Devices IPC Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a014ae.shtml"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:5910",
|
"name": "oval:org.mitre.oval:def:5910",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2008/2670"
|
"url": "http://www.vupen.com/english/advisories/2008/2670"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31990",
|
"name": "20080924 Cisco 10000, uBR10012, uBR7200 Series Devices IPC Vulnerability",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CISCO",
|
||||||
"url" : "http://secunia.com/advisories/31990"
|
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a014ae.shtml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=16646",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=16646"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2008-4013",
|
"ID": "CVE-2008-4013",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,11 +57,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2008-2825",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2825"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1021056",
|
"name": "1021056",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "oracle-weblogic-webapps-unauth-access(45912)",
|
"name": "oracle-weblogic-webapps-unauth-access(45912)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45912"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45912"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2825",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2825"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2008-4036",
|
"ID": "CVE-2008-4036",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,35 +53,15 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "HPSBST02379",
|
"name": "32251",
|
||||||
"refsource" : "HP",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
|
"url": "http://secunia.com/advisories/32251"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT080143",
|
"name": "SSRT080143",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MS08-064",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-064"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA08-288A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-288A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31675",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31675"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:5343",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5343"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-2815",
|
"name": "ADV-2008-2815",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -93,19 +73,39 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1021051"
|
"url": "http://www.securitytracker.com/id?1021051"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "32251",
|
"name": "HPSBST02379",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "HP",
|
||||||
"url" : "http://secunia.com/advisories/32251"
|
"url": "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "win-ms08kb956841-update(45572)",
|
"name": "MS08-064",
|
||||||
"refsource" : "XF",
|
"refsource": "MS",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45572"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-064"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "win-vad-privilege-escalation(45571)",
|
"name": "win-vad-privilege-escalation(45571)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45571"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45571"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31675",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/31675"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA08-288A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-288A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:5343",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5343"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "win-ms08kb956841-update(45572)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45572"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "autodealerscms-index-sql-injection(45049)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45049"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "6433",
|
"name": "6433",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/6433"
|
"url": "https://www.exploit-db.com/exploits/6433"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31137",
|
"name": "autodealerscms-id-sql-injection(45200)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/31137"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45200"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "4247",
|
"name": "4247",
|
||||||
@ -68,14 +73,9 @@
|
|||||||
"url": "http://securityreason.com/securityalert/4247"
|
"url": "http://securityreason.com/securityalert/4247"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "autodealerscms-index-sql-injection(45049)",
|
"name": "31137",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45049"
|
"url": "http://www.securityfocus.com/bid/31137"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "autodealerscms-id-sql-injection(45200)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45200"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "6416",
|
"name": "4472",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SREASON",
|
||||||
"url" : "https://www.exploit-db.com/exploits/6416"
|
"url": "http://securityreason.com/securityalert/4472"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31102",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31102"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31811",
|
"name": "31811",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/31811"
|
"url": "http://secunia.com/advisories/31811"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "4472",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/4472"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "libera-admin-sql-injection(45011)",
|
"name": "libera-admin-sql-injection(45011)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45011"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45011"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31102",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/31102"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "6416",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/6416"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080214 Philips VOIP841 Multiple Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/488127/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20080215 Re: Philips VOIP841 Multiple Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2008-02/0227.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "5113",
|
"name": "5113",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/5113"
|
"url": "https://www.exploit-db.com/exploits/5113"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.securenetwork.it/ricerca/advisory/download/SN-2008-01.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.securenetwork.it/ricerca/advisory/download/SN-2008-01.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27790",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/27790"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42940",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/42940"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0583",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0583"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "28978",
|
"name": "28978",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/28978"
|
"url": "http://secunia.com/advisories/28978"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "42940",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/42940"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27790",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/27790"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0583",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0583"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.securenetwork.it/ricerca/advisory/download/SN-2008-01.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.securenetwork.it/ricerca/advisory/download/SN-2008-01.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080214 Philips VOIP841 Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/488127/100/200/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "4536",
|
"name": "4536",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/4536"
|
"url": "http://securityreason.com/securityalert/4536"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080215 Re: Philips VOIP841 Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0227.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://packetstorm.linuxsecurity.com/0811-exploits/chipmunkguestbook-sqlxss.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstorm.linuxsecurity.com/0811-exploits/chipmunkguestbook-sqlxss.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "18195",
|
"name": "18195",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/50343"
|
"url": "http://osvdb.org/50343"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstorm.linuxsecurity.com/0811-exploits/chipmunkguestbook-sqlxss.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstorm.linuxsecurity.com/0811-exploits/chipmunkguestbook-sqlxss.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "32907",
|
"name": "32907",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://invisiblethingslab.com/bh08/part2-full.pdf",
|
"name": "http://theinvisiblethings.blogspot.com/2008/08/intel-patches-q35-bug.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://invisiblethingslab.com/bh08/part2-full.pdf"
|
"url": "http://theinvisiblethings.blogspot.com/2008/08/intel-patches-q35-bug.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://theinvisiblethings.blogspot.com/2008/08/attacking-xen-domu-vs-dom0.html",
|
"name": "http://theinvisiblethings.blogspot.com/2008/08/attacking-xen-domu-vs-dom0.html",
|
||||||
@ -63,29 +63,29 @@
|
|||||||
"url": "http://theinvisiblethings.blogspot.com/2008/08/attacking-xen-domu-vs-dom0.html"
|
"url": "http://theinvisiblethings.blogspot.com/2008/08/attacking-xen-domu-vs-dom0.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://theinvisiblethings.blogspot.com/2008/08/intel-patches-q35-bug.html",
|
"name": "30823",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/30823"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://invisiblethingslab.com/bh08/part2-full.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://theinvisiblethings.blogspot.com/2008/08/intel-patches-q35-bug.html"
|
"url": "http://invisiblethingslab.com/bh08/part2-full.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "intel-bios-smm-privilege-escalation(44676)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44676"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00017&languageid=en-fr",
|
"name": "http://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00017&languageid=en-fr",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00017&languageid=en-fr"
|
"url": "http://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00017&languageid=en-fr"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "30823",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/30823"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "49901",
|
"name": "49901",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/49901"
|
"url": "http://osvdb.org/49901"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "intel-bios-smm-privilege-escalation(44676)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44676"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-2094",
|
"ID": "CVE-2013-2094",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "33589",
|
"name": "openSUSE-SU-2013:0847",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.exploit-db.com/exploits/33589"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[linux-kernel] 20130412 Re: sw_perf_event_destroy() oops while fuzzing",
|
"name": "MDVSA-2013:176",
|
||||||
"refsource" : "MLIST",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03976.html"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:176"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[linux-kernel] 20130412 sw_perf_event_destroy() oops while fuzzing",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03652.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[linux-kernel] 20130413 Re: sw_perf_event_destroy() oops while fuzzing",
|
"name": "[linux-kernel] 20130413 Re: sw_perf_event_destroy() oops while fuzzing",
|
||||||
@ -73,14 +68,9 @@
|
|||||||
"url": "http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/04302.html"
|
"url": "http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/04302.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20130514 Re: CVE Request: linux kernel perf out-of-bounds access",
|
"name": "[linux-kernel] 20130412 sw_perf_event_destroy() oops while fuzzing",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2013/05/14/6"
|
"url": "http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03652.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[CentOS-announce] 20130515 CentOS-6 CVE-2013-2094 Kernel Issue",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.centos.org/pipermail/centos-announce/2013-May/019729.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[CentOS-announce] 20130517 CESA-2013:0830 Important CentOS 6 kernel Update",
|
"name": "[CentOS-announce] 20130517 CESA-2013:0830 Important CentOS 6 kernel Update",
|
||||||
@ -88,34 +78,19 @@
|
|||||||
"url": "http://lists.centos.org/pipermail/centos-announce/2013-May/019733.html"
|
"url": "http://lists.centos.org/pipermail/centos-announce/2013-May/019733.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://news.ycombinator.com/item?id=5703758",
|
"name": "USN-1826-1",
|
||||||
"refsource" : "MISC",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://news.ycombinator.com/item?id=5703758"
|
"url": "http://www.ubuntu.com/usn/USN-1826-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.com/files/121616/semtex.c",
|
"name": "[linux-kernel] 20130412 Re: sw_perf_event_destroy() oops while fuzzing",
|
||||||
"refsource" : "MISC",
|
"refsource": "MLIST",
|
||||||
"url" : "http://packetstormsecurity.com/files/121616/semtex.c"
|
"url": "http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03976.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://twitter.com/djrbliss/statuses/334301992648331267",
|
"name": "USN-1838-1",
|
||||||
"refsource" : "MISC",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://twitter.com/djrbliss/statuses/334301992648331267"
|
"url": "http://www.ubuntu.com/usn/USN-1838-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.reddit.com/r/netsec/comments/1eb9iw",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.reddit.com/r/netsec/comments/1eb9iw"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8176cced706b5e5d15887584150764894e94e02f",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8176cced706b5e5d15887584150764894e94e02f"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=962792",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=962792",
|
||||||
@ -128,24 +103,69 @@
|
|||||||
"url": "https://github.com/torvalds/linux/commit/8176cced706b5e5d15887584150764894e94e02f"
|
"url": "https://github.com/torvalds/linux/commit/8176cced706b5e5d15887584150764894e94e02f"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2013:176",
|
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:176"
|
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1828-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1828-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[CentOS-announce] 20130515 CentOS-6 CVE-2013-2094 Kernel Issue",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.centos.org/pipermail/centos-announce/2013-May/019729.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1827-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1827-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1836-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1836-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "93361",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/93361"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33589",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/33589"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:0830",
|
"name": "RHSA-2013:0830",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0830.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0830.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://news.ycombinator.com/item?id=5703758",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://news.ycombinator.com/item?id=5703758"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20130514 Re: CVE Request: linux kernel perf out-of-bounds access",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2013/05/14/6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8176cced706b5e5d15887584150764894e94e02f",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8176cced706b5e5d15887584150764894e94e02f"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2013:0819",
|
"name": "SUSE-SU-2013:0819",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00008.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00008.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2013:0847",
|
"name": "http://packetstormsecurity.com/files/121616/semtex.c",
|
||||||
"refsource" : "SUSE",
|
"refsource": "MISC",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html"
|
"url": "http://packetstormsecurity.com/files/121616/semtex.c"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:0925",
|
"name": "openSUSE-SU-2013:0925",
|
||||||
@ -153,9 +173,14 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2013:0951",
|
"name": "http://twitter.com/djrbliss/statuses/334301992648331267",
|
||||||
"refsource" : "SUSE",
|
"refsource": "MISC",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00009.html"
|
"url": "http://twitter.com/djrbliss/statuses/334301992648331267"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.reddit.com/r/netsec/comments/1eb9iw",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.reddit.com/r/netsec/comments/1eb9iw"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:1042",
|
"name": "openSUSE-SU-2013:1042",
|
||||||
@ -168,34 +193,9 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-1825-1"
|
"url": "http://www.ubuntu.com/usn/USN-1825-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-1826-1",
|
"name": "openSUSE-SU-2013:0951",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1826-1"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00009.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1827-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1827-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1828-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1828-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1836-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1836-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1838-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1838-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "93361",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/93361"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-2408",
|
"ID": "CVE-2013-2408",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-2461",
|
"ID": "CVE-2013-2461",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,95 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/abe9ea5a50d2",
|
"name": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/abe9ea5a50d2",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/abe9ea5a50d2"
|
"url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/abe9ea5a50d2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=975126",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=975126"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://advisories.mageia.org/MGASA-2013-0185.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://advisories.mageia.org/MGASA-2013-0185.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201406-32",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02907",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=137545505800971&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "HPSBUX02908",
|
"name": "HPSBUX02908",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=137545592101387&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=137545592101387&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:183",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0963",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0963.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:0414",
|
"name": "RHSA-2014:0414",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
|
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "TA13-169A",
|
"name": "GLSA-201406-32",
|
||||||
"refsource" : "CERT",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "60645",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/60645"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:16887",
|
"name": "oval:org.mitre.oval:def:16887",
|
||||||
@ -148,9 +78,24 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16887"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16887"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:19565",
|
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19565"
|
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02907",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=137545505800971&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "54154",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/54154"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:19582",
|
"name": "oval:org.mitre.oval:def:19582",
|
||||||
@ -158,9 +103,64 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19582"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19582"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "54154",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/54154"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:19565",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19565"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA13-169A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://advisories.mageia.org/MGASA-2013-0185.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://advisories.mageia.org/MGASA-2013-0185.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0963",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0963.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "60645",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/60645"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2013:183",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=975126",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=975126"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "symphony-sort-sql-injection(83227)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83227"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20130403 SQL Injection Vulnerability in Symphony",
|
"name": "20130403 SQL Injection Vulnerability in Symphony",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -63,9 +68,9 @@
|
|||||||
"url": "https://www.htbridge.com/advisory/HTB23148"
|
"url": "https://www.htbridge.com/advisory/HTB23148"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.getsymphony.com/download/releases/version/2.3.2",
|
"name": "58843",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://www.getsymphony.com/download/releases/version/2.3.2"
|
"url": "http://www.securityfocus.com/bid/58843"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/symphonycms/symphony-2/commit/6c8aa4e9c810994f7632837487426867ce50f468",
|
"name": "https://github.com/symphonycms/symphony-2/commit/6c8aa4e9c810994f7632837487426867ce50f468",
|
||||||
@ -73,14 +78,9 @@
|
|||||||
"url": "https://github.com/symphonycms/symphony-2/commit/6c8aa4e9c810994f7632837487426867ce50f468"
|
"url": "https://github.com/symphonycms/symphony-2/commit/6c8aa4e9c810994f7632837487426867ce50f468"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "58843",
|
"name": "http://www.getsymphony.com/download/releases/version/2.3.2",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/58843"
|
"url": "http://www.getsymphony.com/download/releases/version/2.3.2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "symphony-sort-sql-injection(83227)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/83227"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2013-2822",
|
"ID": "CVE-2013-2822",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-2993",
|
"ID": "CVE-2013-2993",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21644391",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21644391"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JR45302",
|
"name": "JR45302",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR45302"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR45302"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21644391",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644391"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "websphere-commerce-cve20132993-auth(84031)",
|
"name": "websphere-commerce-cve20132993-auth(84031)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-6316",
|
"ID": "CVE-2013-6316",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "64492",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/64492"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ibm-wsportal-cve20136316-taxonomy(88597)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88597"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "101270",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/101270"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660011",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660011",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,21 +76,6 @@
|
|||||||
"name": "PI04897",
|
"name": "PI04897",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI04897"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI04897"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "64492",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/64492"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "101270",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/101270"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ibm-wsportal-cve20136316-taxonomy(88597)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/88597"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-6466",
|
"ID": "CVE-2013-6466",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,25 +57,25 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://libreswan.org/security/CVE-2013-6467/CVE-2013-6467.txt"
|
"url": "https://libreswan.org/security/CVE-2013-6467/CVE-2013-6467.txt"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "65155",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/65155"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://cert.vde.com/en-us/advisories/vde-2017-001",
|
"name": "https://cert.vde.com/en-us/advisories/vde-2017-001",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://cert.vde.com/en-us/advisories/vde-2017-001"
|
"url": "https://cert.vde.com/en-us/advisories/vde-2017-001"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-2893",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-2893"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:0185",
|
"name": "RHSA-2014:0185",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0185.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0185.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "65155",
|
"name": "DSA-2893",
|
||||||
"refsource" : "BID",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securityfocus.com/bid/65155"
|
"url": "http://www.debian.org/security/2014/dsa-2893"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openswan-cve20136466-dos(90524)",
|
"name": "openswan-cve20136466-dos(90524)",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20150226 Re: CVE request: Joomla Google Maps Plugin",
|
"name": "http://www.mapsplugin.com/Google-Maps/Documentation-of-plugin-Googlemap/security-release-3-1-of-plugin-googlemaps.html",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/02/26/11"
|
"url": "http://www.mapsplugin.com/Google-Maps/Documentation-of-plugin-Googlemap/security-release-3-1-of-plugin-googlemaps.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://securityvulns.ru/docs29645.html",
|
"name": "http://securityvulns.ru/docs29645.html",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://securityvulns.ru/docs29645.html"
|
"url": "http://securityvulns.ru/docs29645.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.mapsplugin.com/Google-Maps/Documentation-of-plugin-Googlemap/security-release-3-1-of-plugin-googlemaps.html",
|
"name": "[oss-security] 20150226 Re: CVE request: Joomla Google Maps Plugin",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.mapsplugin.com/Google-Maps/Documentation-of-plugin-Googlemap/security-release-3-1-of-plugin-googlemaps.html"
|
"url": "http://www.openwall.com/lists/oss-security/2015/02/26/11"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -54,9 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
"name": "RHSA-2017:1790",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1790"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://security.netapp.com/advisory/ntap-20170720-0001/",
|
"name": "https://security.netapp.com/advisory/ntap-20170720-0001/",
|
||||||
@ -64,34 +64,34 @@
|
|||||||
"url": "https://security.netapp.com/advisory/ntap-20170720-0001/"
|
"url": "https://security.netapp.com/advisory/ntap-20170720-0001/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3919",
|
"name": "RHSA-2017:1789",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.debian.org/security/2017/dsa-3919"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1789"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1038931",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1038931"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201709-22",
|
"name": "GLSA-201709-22",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201709-22"
|
"url": "https://security.gentoo.org/glsa/201709-22"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1789",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1789"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1790",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1790"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "99707",
|
"name": "99707",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/99707"
|
"url": "http://www.securityfocus.com/bid/99707"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038931",
|
"name": "DSA-3919",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securitytracker.com/id/1038931"
|
"url": "http://www.debian.org/security/2017/dsa-3919"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-10658",
|
"ID": "CVE-2017-10658",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://f-security.jp/v6/support/information/100161.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://f-security.jp/v6/support/information/100161.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#36303528",
|
"name": "JVN#36303528",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "https://jvn.jp/en/jp/JVN36303528/index.html"
|
"url": "https://jvn.jp/en/jp/JVN36303528/index.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://f-security.jp/v6/support/information/100161.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://f-security.jp/v6/support/information/100161.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,16 +53,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://spidercontrol.net/download/downloadarea/?lang=en",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://spidercontrol.net/download/downloadarea/?lang=en"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-292-01",
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-292-01",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-292-01"
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-292-01"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://spidercontrol.net/download/downloadarea/?lang=en",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://spidercontrol.net/download/downloadarea/?lang=en"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "101505",
|
"name": "101505",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20181226 [SECURITY] [DLA 1618-1] libsndfile security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/erikd/libsndfile/issues/318",
|
"name": "https://github.com/erikd/libsndfile/issues/318",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/erikd/libsndfile/issues/318"
|
"url": "https://github.com/erikd/libsndfile/issues/318"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20181226 [SECURITY] [DLA 1618-1] libsndfile security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00016.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201811-23",
|
"name": "GLSA-201811-23",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://github.com/Flyspray/flyspray/releases/tag/v1.0-rc6",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/Flyspray/flyspray/releases/tag/v1.0-rc6"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://openwall.com/lists/oss-security/2017/10/07/1",
|
"name": "http://openwall.com/lists/oss-security/2017/10/07/1",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "https://github.com/Flyspray/flyspray/commit/00cfae5661124f9d67ac6733db61b2bfee34dccc",
|
"name": "https://github.com/Flyspray/flyspray/commit/00cfae5661124f9d67ac6733db61b2bfee34dccc",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/Flyspray/flyspray/commit/00cfae5661124f9d67ac6733db61b2bfee34dccc"
|
"url": "https://github.com/Flyspray/flyspray/commit/00cfae5661124f9d67ac6733db61b2bfee34dccc"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/Flyspray/flyspray/releases/tag/v1.0-rc6",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/Flyspray/flyspray/releases/tag/v1.0-rc6"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-dna2",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-dna2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "104191",
|
"name": "104191",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/104191"
|
"url": "http://www.securityfocus.com/bid/104191"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-dna2",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-dna2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.denbun.com/en/imap/support/security/181003.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.denbun.com/en/imap/support/security/181003.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.denbun.com/en/pop/support/security/181003.html",
|
"name": "https://www.denbun.com/en/pop/support/security/181003.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "JVN#00344155",
|
"name": "JVN#00344155",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "http://jvn.jp/en/jp/JVN00344155/index.html"
|
"url": "http://jvn.jp/en/jp/JVN00344155/index.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.denbun.com/en/imap/support/security/181003.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.denbun.com/en/imap/support/security/181003.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "kurt@seifried.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2018-04-05",
|
"DATE_ASSIGNED": "2018-04-05",
|
||||||
"ID": "CVE-2018-1000151",
|
"ID": "CVE-2018-1000151",
|
||||||
"REQUESTER": "ml@beckweb.net",
|
"REQUESTER": "ml@beckweb.net",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Jenkins vSphere Plugin",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "2.16 and older"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Jenkins project"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "CWE-295"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-16100",
|
"ID": "CVE-2018-16100",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,40 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "45369",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/45369/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=5516c614dc33662a2afdc377159f70218e67bde5",
|
"name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=5516c614dc33662a2afdc377159f70218e67bde5",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=5516c614dc33662a2afdc377159f70218e67bde5"
|
"url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=5516c614dc33662a2afdc377159f70218e67bde5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=78911a01b67d590b4a91afac2e8417360b934156",
|
"name": "45369",
|
||||||
"refsource" : "MISC",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=78911a01b67d590b4a91afac2e8417360b934156"
|
"url": "https://www.exploit-db.com/exploits/45369/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=79cccf641486a6595c43f1de1cd7ade696020a31",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=79cccf641486a6595c43f1de1cd7ade696020a31"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://seclists.org/oss-sec/2018/q3/142",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://seclists.org/oss-sec/2018/q3/142"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.artifex.com/news/ghostscript-security-resolved/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.artifex.com/news/ghostscript-security-resolved/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=699654",
|
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=699654",
|
||||||
@ -93,14 +68,14 @@
|
|||||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=699654"
|
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=699654"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=520bb0ea7519aa3e79db78aaf0589dae02103764",
|
"name": "RHSA-2018:2918",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=520bb0ea7519aa3e79db78aaf0589dae02103764"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2918"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-4294",
|
"name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=79cccf641486a6595c43f1de1cd7ade696020a31",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "MISC",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4294"
|
"url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=79cccf641486a6595c43f1de1cd7ade696020a31"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201811-12",
|
"name": "GLSA-201811-12",
|
||||||
@ -108,9 +83,14 @@
|
|||||||
"url": "https://security.gentoo.org/glsa/201811-12"
|
"url": "https://security.gentoo.org/glsa/201811-12"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:2918",
|
"name": "USN-3768-1",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2918"
|
"url": "https://usn.ubuntu.com/3768-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.artifex.com/news/ghostscript-security-resolved/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.artifex.com/news/ghostscript-security-resolved/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:3760",
|
"name": "RHSA-2018:3760",
|
||||||
@ -118,14 +98,34 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2018:3760"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3760"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3768-1",
|
"name": "http://seclists.org/oss-sec/2018/q3/142",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "MISC",
|
||||||
"url" : "https://usn.ubuntu.com/3768-1/"
|
"url": "http://seclists.org/oss-sec/2018/q3/142"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-4294",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2018/dsa-4294"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "105122",
|
"name": "105122",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105122"
|
"url": "http://www.securityfocus.com/bid/105122"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=78911a01b67d590b4a91afac2e8417360b934156",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=78911a01b67d590b4a91afac2e8417360b934156"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=520bb0ea7519aa3e79db78aaf0589dae02103764",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=520bb0ea7519aa3e79db78aaf0589dae02103764"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-558213",
|
"ID": "CVE-2018-558213",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
Loading…
x
Reference in New Issue
Block a user