mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
7ca814900d
commit
8a44456dc4
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040203 Cisco 6000/6500/7600 Crafted Layer 2 Frame Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20040203-cat6k.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "VU#810062",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/810062"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5828",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5828"
|
||||
},
|
||||
{
|
||||
"name": "10780",
|
||||
"refsource": "SECUNIA",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "cisco-malformed-frame-dos(15013)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15013"
|
||||
},
|
||||
{
|
||||
"name": "20040203 Cisco 6000/6500/7600 Crafted Layer 2 Frame Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20040203-cat6k.shtml"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5828",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5828"
|
||||
},
|
||||
{
|
||||
"name": "VU#810062",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/810062"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040208 [waraxe-2004-SA#003] - SQL injection in Php-Nuke 7.1.0",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107635110327066&w=2"
|
||||
},
|
||||
{
|
||||
"name": "phpnuke-publicmessage-sql-injection(15080)",
|
||||
"refsource": "XF",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "9615",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9615"
|
||||
},
|
||||
{
|
||||
"name": "20040208 [waraxe-2004-SA#003] - SQL injection in Php-Nuke 7.1.0",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107635110327066&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040519 Advisory 06/2004: libneon date parsing vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108498433632333&w=2"
|
||||
"name": "11638",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11638"
|
||||
},
|
||||
{
|
||||
"name": "11673",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11673"
|
||||
},
|
||||
{
|
||||
"name": "6302",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6302"
|
||||
},
|
||||
{
|
||||
"name": "20040519 Advisory 06/2004: libneon date parsing vulnerability",
|
||||
@ -63,35 +73,25 @@
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-05/0982.html"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2004:841",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000841"
|
||||
"name": "11650",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11650"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:191",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-191.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-506",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-506"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-507",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-507"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2004-1552",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://bugzilla.fedora.us/show_bug.cgi?id=1552"
|
||||
"name": "20040519 [OpenPKG-SA-2004.024] OpenPKG Security Advisory (neon)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108500057108022&w=2"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200405-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200405-13.xml"
|
||||
},
|
||||
{
|
||||
"name": "O-148",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/o-148.shtml"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200405-15",
|
||||
"refsource": "GENTOO",
|
||||
@ -102,45 +102,45 @@
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:049"
|
||||
},
|
||||
{
|
||||
"name" : "20040519 [OpenPKG-SA-2004.024] OpenPKG Security Advisory (neon)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108500057108022&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "O-148",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/o-148.shtml"
|
||||
},
|
||||
{
|
||||
"name": "10385",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10385"
|
||||
},
|
||||
{
|
||||
"name" : "6302",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/6302"
|
||||
"name": "DSA-506",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-506"
|
||||
},
|
||||
{
|
||||
"name" : "11638",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11638"
|
||||
},
|
||||
{
|
||||
"name" : "11650",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11650"
|
||||
},
|
||||
{
|
||||
"name" : "11673",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11673"
|
||||
"name": "FEDORA-2004-1552",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=1552"
|
||||
},
|
||||
{
|
||||
"name": "neon-library-nerfc1036parse-bo(16192)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16192"
|
||||
},
|
||||
{
|
||||
"name": "DSA-507",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-507"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2004:841",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000841"
|
||||
},
|
||||
{
|
||||
"name": "20040519 Advisory 06/2004: libneon date parsing vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108498433632333&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:191",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-191.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,35 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040811 KDE Security Advisories: Temporary File and Konqueror Frame Injection Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109225538901170&w=2"
|
||||
"name": "CLA-2004:864",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000864"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kde.org/info/security/advisory-20040811-2.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kde.org/info/security/advisory-20040811-2.txt"
|
||||
"name": "kde-dcopserver-symlink(16962)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16962"
|
||||
},
|
||||
{
|
||||
"name": "12276",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12276"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=261386",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=261386"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2004:864",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000864"
|
||||
},
|
||||
{
|
||||
"name" : "200408-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200408-13.xml"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2004:086",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:086"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kde.org/info/security/advisory-20040811-2.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kde.org/info/security/advisory-20040811-2.txt"
|
||||
},
|
||||
{
|
||||
"name": "VU#330638",
|
||||
"refsource": "CERT-VN",
|
||||
@ -93,14 +93,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/10924"
|
||||
},
|
||||
{
|
||||
"name" : "12276",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/12276"
|
||||
"name": "200408-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200408-13.xml"
|
||||
},
|
||||
{
|
||||
"name" : "kde-dcopserver-symlink(16962)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16962"
|
||||
"name": "20040811 KDE Security Advisories: Temporary File and Konqueror Frame Injection Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109225538901170&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040915 CESA-2004-005: gtk+ XPM decoder",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109528994916275&w=2"
|
||||
"name": "101776",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101776-1"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:2005",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=2005"
|
||||
},
|
||||
{
|
||||
"name": "http://scary.beasts.org/security/CESA-2004-005.txt",
|
||||
@ -63,14 +68,39 @@
|
||||
"url": "http://scary.beasts.org/security/CESA-2004-005.txt"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2004:875",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000875"
|
||||
"name": "oval:org.mitre.oval:def:9348",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9348"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:2005",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://bugzilla.fedora.us/show_bug.cgi?id=2005"
|
||||
"name": "oval:org.mitre.oval:def:1786",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1786"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:466",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-466.html"
|
||||
},
|
||||
{
|
||||
"name": "20040915 CESA-2004-005: gtk+ XPM decoder",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109528994916275&w=2"
|
||||
},
|
||||
{
|
||||
"name": "gtk-xpm-xpmextractcolor-bo(17385)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17385"
|
||||
},
|
||||
{
|
||||
"name": "VU#369358",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/369358"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:214",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:214"
|
||||
},
|
||||
{
|
||||
"name": "FLSA-2005:155510",
|
||||
@ -88,9 +118,9 @@
|
||||
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:096"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:214",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:214"
|
||||
"name": "11195",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11195"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:447",
|
||||
@ -98,44 +128,14 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-447.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:466",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-466.html"
|
||||
},
|
||||
{
|
||||
"name" : "101776",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101776-1"
|
||||
},
|
||||
{
|
||||
"name" : "VU#369358",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/369358"
|
||||
},
|
||||
{
|
||||
"name" : "11195",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11195"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1786",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1786"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9348",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9348"
|
||||
"name": "CLA-2004:875",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000875"
|
||||
},
|
||||
{
|
||||
"name": "17657",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17657"
|
||||
},
|
||||
{
|
||||
"name" : "gtk-xpm-xpmextractcolor-bo(17385)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17385"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-628",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-628"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200412-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200412-03.xml"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:007",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:007"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:651",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-651.html"
|
||||
"name": "oval:org.mitre.oval:def:10771",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10771"
|
||||
},
|
||||
{
|
||||
"name": "11830",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/11830"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10771",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10771"
|
||||
"name": "RHSA-2004:651",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-651.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200412-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200412-03.xml"
|
||||
},
|
||||
{
|
||||
"name": "DSA-628",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-628"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1009764",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1009764"
|
||||
},
|
||||
{
|
||||
"name": "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA04_53.00.jsp",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/920238"
|
||||
},
|
||||
{
|
||||
"name" : "10131",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10131"
|
||||
},
|
||||
{
|
||||
"name": "5297",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/5297"
|
||||
},
|
||||
{
|
||||
"name" : "1009764",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1009764"
|
||||
"name": "10131",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10131"
|
||||
},
|
||||
{
|
||||
"name": "11357",
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040405 NGSSoftware Insight Security Research Advisory",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108118289208693&w=2"
|
||||
"name": "4944",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4944"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nextgenss.com/advisories/winampheap.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nextgenss.com/advisories/winampheap.txt"
|
||||
},
|
||||
{
|
||||
"name" : "10045",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10045"
|
||||
},
|
||||
{
|
||||
"name" : "4944",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/4944"
|
||||
},
|
||||
{
|
||||
"name": "1009660",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1009660"
|
||||
},
|
||||
{
|
||||
"name" : "11285",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11285"
|
||||
"name": "10045",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10045"
|
||||
},
|
||||
{
|
||||
"name": "20040405 NGSSoftware Insight Security Research Advisory",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108118289208693&w=2"
|
||||
},
|
||||
{
|
||||
"name": "winamp-inmod-bo(15727)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15727"
|
||||
},
|
||||
{
|
||||
"name": "11285",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11285"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/352373"
|
||||
},
|
||||
{
|
||||
"name" : "9559",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9559"
|
||||
"name": "gbook-message-html-injection(15027)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15027"
|
||||
},
|
||||
{
|
||||
"name": "1008930",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://securitytracker.com/id?1008930"
|
||||
},
|
||||
{
|
||||
"name" : "gbook-message-html-injection(15027)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15027"
|
||||
"name": "9559",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9559"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5668",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5668"
|
||||
"name": "30377",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30377"
|
||||
},
|
||||
{
|
||||
"name": "29348",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29348"
|
||||
},
|
||||
{
|
||||
"name" : "30377",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30377"
|
||||
},
|
||||
{
|
||||
"name": "quate-multiple-xss(42603)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42603"
|
||||
},
|
||||
{
|
||||
"name": "5668",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5668"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://drupal.org/node/269473",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/269473"
|
||||
},
|
||||
{
|
||||
"name" : "29675",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29675"
|
||||
},
|
||||
{
|
||||
"name": "30622",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "node-hierarchy-access-security-bypass(43006)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43006"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/269473",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/269473"
|
||||
},
|
||||
{
|
||||
"name": "29675",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29675"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080704 F5 FirePass 1200 SNMP daemon DoS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/493950/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "30090",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30090"
|
||||
},
|
||||
{
|
||||
"name" : "30965",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30965"
|
||||
},
|
||||
{
|
||||
"name": "3985",
|
||||
"refsource": "SREASON",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "firepass-snmp-dos(43670)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43670"
|
||||
},
|
||||
{
|
||||
"name": "30965",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30965"
|
||||
},
|
||||
{
|
||||
"name": "30090",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30090"
|
||||
},
|
||||
{
|
||||
"name": "20080704 F5 FirePass 1200 SNMP daemon DoS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/493950/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080825 Crafty Syntax Live Help <= 2.14.6 SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/495729/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.gulftech.org/?node=research&article_id=00127-08252008",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.gulftech.org/?node=research&article_id=00127-08252008"
|
||||
},
|
||||
{
|
||||
"name" : "4192",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4192"
|
||||
"name": "20080825 Crafty Syntax Live Help <= 2.14.6 SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/495729/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "crafty-syntax-info-disclosure(44745)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44745"
|
||||
},
|
||||
{
|
||||
"name": "4192",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4192"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securityfocus.com/bid/28526/exploit"
|
||||
},
|
||||
{
|
||||
"name" : "28526",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28526"
|
||||
},
|
||||
{
|
||||
"name": "phpgkit-connexion-file-include(41574)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41574"
|
||||
},
|
||||
{
|
||||
"name": "28526",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28526"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "yappang-index-xss(47078)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47078"
|
||||
},
|
||||
{
|
||||
"name": "32325",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32325"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0812-exploits/yappang-xss.txt",
|
||||
"refsource": "MISC",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "32623",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32623"
|
||||
},
|
||||
{
|
||||
"name" : "32325",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32325"
|
||||
},
|
||||
{
|
||||
"name" : "yappang-index-xss(47078)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47078"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,29 +58,29 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/491064/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "28839",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28839"
|
||||
"name": "29833",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29833"
|
||||
},
|
||||
{
|
||||
"name": "44676",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/44676"
|
||||
},
|
||||
{
|
||||
"name": "lightneasy-page-xss(41888)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41888"
|
||||
},
|
||||
{
|
||||
"name": "44677",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/44677"
|
||||
},
|
||||
{
|
||||
"name" : "29833",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29833"
|
||||
},
|
||||
{
|
||||
"name" : "lightneasy-page-xss(41888)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41888"
|
||||
"name": "28839",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28839"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02133",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061201",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-017A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-017A.html"
|
||||
"name": "1019218",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1019218"
|
||||
},
|
||||
{
|
||||
"name": "27229",
|
||||
@ -78,24 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/27229"
|
||||
},
|
||||
{
|
||||
"name" : "40295",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/40295"
|
||||
},
|
||||
{
|
||||
"name" : "1019218",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1019218"
|
||||
},
|
||||
{
|
||||
"name" : "28518",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28518"
|
||||
},
|
||||
{
|
||||
"name" : "28556",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28556"
|
||||
"name": "TA08-017A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-017A.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0150",
|
||||
@ -106,6 +76,36 @@
|
||||
"name": "ADV-2008-0180",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0180"
|
||||
},
|
||||
{
|
||||
"name": "40295",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/40295"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061201",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
|
||||
},
|
||||
{
|
||||
"name": "28556",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28556"
|
||||
},
|
||||
{
|
||||
"name": "28518",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28518"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-2134",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://cwiki.apache.org/confluence/display/WW/S2-015",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://cwiki.apache.org/confluence/display/WW/S2-015"
|
||||
},
|
||||
{
|
||||
"name": "http://struts.apache.org/development/2.x/docs/s2-015.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://struts.apache.org/development/2.x/docs/s2-015.html"
|
||||
},
|
||||
{
|
||||
"name": "https://cwiki.apache.org/confluence/display/WW/S2-015",
|
||||
"refsource": "MISC",
|
||||
"url": "https://cwiki.apache.org/confluence/display/WW/S2-015"
|
||||
},
|
||||
{
|
||||
"name": "60346",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/60346"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
||||
},
|
||||
{
|
||||
"name": "64758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,16 +86,6 @@
|
||||
"name": "GLSA-201409-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201409-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "64758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name" : "60346",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/60346"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2013-2338",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,69 +53,69 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130227 Re: CVE request: potential bypass of sudo tty_tickets constraints",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/02/27/31"
|
||||
"name": "http://www.sudo.ws/repos/sudo/rev/bfa23f089bba",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sudo.ws/repos/sudo/rev/bfa23f089bba"
|
||||
},
|
||||
{
|
||||
"name": "58207",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/58207"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701839",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701839"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=916365",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=916365"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sudo.ws/repos/sudo/rev/2f3225a2a4a4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sudo.ws/repos/sudo/rev/2f3225a2a4a4"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sudo.ws/repos/sudo/rev/bfa23f089bba",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.sudo.ws/repos/sudo/rev/bfa23f089bba"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sudo.ws/sudo/alerts/tty_tickets.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.sudo.ws/sudo/alerts/tty_tickets.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205031",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205031"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-08-13-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2642",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2013/dsa-2642"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1701",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1701.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2642",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2642"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130227 Re: CVE request: potential bypass of sudo tty_tickets constraints",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/02/27/31"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sudo.ws/sudo/alerts/tty_tickets.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sudo.ws/sudo/alerts/tty_tickets.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-08-13-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2013-065-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.517440"
|
||||
},
|
||||
{
|
||||
"name" : "58207",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/58207"
|
||||
"name": "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/87023"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT205031",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205031"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=916365",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=916365"
|
||||
},
|
||||
{
|
||||
"name": "sudo-ttytickets-sec-bypass(82453)",
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.kaspersky.com/alerts/2017/07/28/multiple-vulnerabilities-found-in-popular-license-manager/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.kaspersky.com/alerts/2017/07/28/multiple-vulnerabilities-found-in-popular-license-manager/"
|
||||
},
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-018-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-018-01"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.iotvillage.org/slides_dc25/Sergey_Vlad_DEFCON_IOT_Village_Public2017.pptx",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.iotvillage.org/slides_dc25/Sergey_Vlad_DEFCON_IOT_Village_Public2017.pptx"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01",
|
||||
"refsource": "MISC",
|
||||
@ -77,15 +62,30 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf"
|
||||
},
|
||||
{
|
||||
"name": "102906",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102906"
|
||||
},
|
||||
{
|
||||
"name": "https://www.iotvillage.org/slides_dc25/Sergey_Vlad_DEFCON_IOT_Village_Public2017.pptx",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.iotvillage.org/slides_dc25/Sergey_Vlad_DEFCON_IOT_Village_Public2017.pptx"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.kaspersky.com/alerts/2017/07/28/multiple-vulnerabilities-found-in-popular-license-manager/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.kaspersky.com/alerts/2017/07/28/multiple-vulnerabilities-found-in-popular-license-manager/"
|
||||
},
|
||||
{
|
||||
"name": "102739",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102739"
|
||||
},
|
||||
{
|
||||
"name" : "102906",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102906"
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-018-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-018-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-011-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-011-02"
|
||||
},
|
||||
{
|
||||
"name": "102494",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102494"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-011-02",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-011-02"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22058",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22058"
|
||||
},
|
||||
{
|
||||
"name" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=2a143b99fc4a5094a9cf128f3184d8e6818c8229",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=2a143b99fc4a5094a9cf128f3184d8e6818c8229"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201801-01",
|
||||
"refsource": "GENTOO",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "100625",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100625"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=22058",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=22058"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=2a143b99fc4a5094a9cf128f3184d8e6818c8229",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=2a143b99fc4a5094a9cf128f3184d8e6818c8229"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-14793",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "102516",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102516"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=384632e67e0829deb8015ee6ad916b180049d252",
|
||||
"refsource": "MISC",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=384632e67e0829deb8015ee6ad916b180049d252"
|
||||
},
|
||||
{
|
||||
"name" : "https://access.redhat.com/security/cve/CVE-2017-15126",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://access.redhat.com/security/cve/CVE-2017-15126"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1523481",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1523481"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1062",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/384632e67e0829deb8015ee6ad916b180049d252",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/torvalds/linux/commit/384632e67e0829deb8015ee6ad916b180049d252"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.6",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.6"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0676",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0676"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1062",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1062"
|
||||
"name": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.6",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.6"
|
||||
},
|
||||
{
|
||||
"name" : "102516",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102516"
|
||||
"name": "https://access.redhat.com/security/cve/CVE-2017-15126",
|
||||
"refsource": "MISC",
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2017-15126"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20171204 [SECURITY] [DLA 1198-1] libextractor security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://lists.gnu.org/archive/html/bug-libextractor/2017-10/msg00003.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://lists.gnu.org/archive/html/bug-libextractor/2017-10/msg00003.html"
|
||||
"name": "101272",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101272"
|
||||
},
|
||||
{
|
||||
"name": "http://openwall.com/lists/oss-security/2017/10/11/1",
|
||||
"refsource": "MISC",
|
||||
"url": "http://openwall.com/lists/oss-security/2017/10/11/1"
|
||||
},
|
||||
{
|
||||
"name": "http://lists.gnu.org/archive/html/bug-libextractor/2017-10/msg00003.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://lists.gnu.org/archive/html/bug-libextractor/2017-10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20171204 [SECURITY] [DLA 1198-1] libextractor security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1499600",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1499600"
|
||||
},
|
||||
{
|
||||
"name" : "101272",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101272"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "97975",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97975"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20170416 Silently (or obliviously) partially-fixed CONFIG_STRICT_DEVMEM bypass",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/04/16/4"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.12",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.12"
|
||||
},
|
||||
{
|
||||
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=005145378c9ad7575a01b6ce1ba118fb427f583a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=005145378c9ad7575a01b6ce1ba118fb427f583a"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/005145378c9ad7575a01b6ce1ba118fb427f583a",
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.12",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/005145378c9ad7575a01b6ce1ba118fb427f583a"
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.12"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3886",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://www.debian.org/security/2017/dsa-3886"
|
||||
},
|
||||
{
|
||||
"name" : "97975",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97975"
|
||||
"name": "https://github.com/torvalds/linux/commit/005145378c9ad7575a01b6ce1ba118fb427f583a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/005145378c9ad7575a01b6ce1ba118fb427f583a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21409",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=21409"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201709-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201709-02"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=21409",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=21409"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-771218.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-771218.pdf"
|
||||
},
|
||||
{
|
||||
"name": "100562",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100562"
|
||||
},
|
||||
{
|
||||
"name": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-771218.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-771218.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-01-23",
|
||||
"ID": "CVE-2018-1000018",
|
||||
"REQUESTER": "dmoppert@redhat.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "ovirt-hosted-engine-setup",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "<=2.2.5"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "oVirt"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-532"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-02-26",
|
||||
"ID": "CVE-2018-1000109",
|
||||
"REQUESTER": "ml@beckweb.net",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Jenkins Google Play Android Publisher Plugin",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "1.6 and older"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Jenkins project"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-285"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-05-01T12:00:00",
|
||||
"DATE_REQUESTED": "2018-05-01T14:00:00",
|
||||
"ID": "CVE-2018-1000181",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Kitura",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "2.3.0 and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Kitura"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Directory Traversal"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -83,86 +83,91 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180714 [SECURITY] [DLA 1425-1] thunderbird security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1459162",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1459162"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-15/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-15/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-16/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-16/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-17/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-17/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-18/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-18/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-19/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-19/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4235",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4235"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4244",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4244"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201810-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201810-01"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201811-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201811-13"
|
||||
"name": "104555",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104555"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-15/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-15/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2112",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2112"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201811-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201811-13"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4235",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4235"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-18/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-18/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2113",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2113"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2251",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2251"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-16/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-16/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4244",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4244"
|
||||
},
|
||||
{
|
||||
"name": "1041193",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041193"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-19/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-19/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2252",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2252"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-17/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-17/"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1425-1] thunderbird security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2251",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2251"
|
||||
},
|
||||
{
|
||||
"name": "USN-3705-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -174,14 +179,9 @@
|
||||
"url": "https://usn.ubuntu.com/3714-1/"
|
||||
},
|
||||
{
|
||||
"name" : "104555",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104555"
|
||||
},
|
||||
{
|
||||
"name" : "1041193",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041193"
|
||||
"name": "[debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00014.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://gitlab.com/mayan-edms/mayan-edms/blob/master/HISTORY.rst",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gitlab.com/mayan-edms/mayan-edms/blob/master/HISTORY.rst"
|
||||
},
|
||||
{
|
||||
"name": "https://gitlab.com/mayan-edms/mayan-edms/commit/076468a9225e4630a463c0bbceb8e5b805fe380c",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://gitlab.com/mayan-edms/mayan-edms/issues/496",
|
||||
"refsource": "MISC",
|
||||
"url": "https://gitlab.com/mayan-edms/mayan-edms/issues/496"
|
||||
},
|
||||
{
|
||||
"name": "https://gitlab.com/mayan-edms/mayan-edms/blob/master/HISTORY.rst",
|
||||
"refsource": "MISC",
|
||||
"url": "https://gitlab.com/mayan-edms/mayan-edms/blob/master/HISTORY.rst"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "sfowler@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-16853",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -78,15 +78,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.samba.org/samba/security/CVE-2018-16853.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20181127-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20181127-0001/"
|
||||
},
|
||||
{
|
||||
"name": "106026",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106026"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20181127-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20181127-0001/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1040604",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040604"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208693",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "103578",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103578"
|
||||
},
|
||||
{
|
||||
"name" : "1040604",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040604"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
|
||||
},
|
||||
{
|
||||
"name": "104172",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104172"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
|
||||
},
|
||||
{
|
||||
"name": "1040920",
|
||||
"refsource": "SECTRACK",
|
||||
|
18
2019/9xxx/CVE-2019-9850.json
Normal file
18
2019/9xxx/CVE-2019-9850.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-9850",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
Loading…
x
Reference in New Issue
Block a user