mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
ac05b0112d
commit
8b971eca92
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS03-011",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-011"
|
||||
"name": "msvm-bytecode-improper-validation(11751)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/11751.php"
|
||||
},
|
||||
{
|
||||
"name": "VU#447569",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/447569"
|
||||
},
|
||||
{
|
||||
"name" : "msvm-bytecode-improper-validation(11751)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/11751.php"
|
||||
"name": "MS03-011",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-011"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:136",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "7229",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7229"
|
||||
},
|
||||
{
|
||||
"name": "DSA-274",
|
||||
"refsource": "DEBIAN",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "DSA-300",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-300"
|
||||
},
|
||||
{
|
||||
"name" : "7229",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/7229"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://monkeyd.sourceforge.net/Changelog.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://monkeyd.sourceforge.net/Changelog.txt"
|
||||
},
|
||||
{
|
||||
"name": "7201",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7201"
|
||||
},
|
||||
{
|
||||
"name": "http://monkeyd.sourceforge.net/Changelog.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://monkeyd.sourceforge.net/Changelog.txt"
|
||||
},
|
||||
{
|
||||
"name": "monkey-content-type-dos(11650)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "GLSA-200409-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200409-15.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://www.webmin.com/uchanges-1.089.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.webmin.com/uchanges-1.089.html"
|
||||
},
|
||||
{
|
||||
"name": "11153",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11153"
|
||||
},
|
||||
{
|
||||
"name": "12488",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12488/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200409-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200409-15.xml"
|
||||
},
|
||||
{
|
||||
"name": "usermin-installation-unspecified(17299)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17299"
|
||||
},
|
||||
{
|
||||
"name" : "11153",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11153"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040710 [BUGZILLA] Multiple vulnerabilities in Bugzilla 2.16.5 and 2.17.7",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108965446813639&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.mozilla.org/show_bug.cgi?id=235265",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.mozilla.org/show_bug.cgi?id=235265"
|
||||
},
|
||||
{
|
||||
"name": "bugzilla-edit-xss(16670)",
|
||||
"refsource": "XF",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "10698",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10698"
|
||||
},
|
||||
{
|
||||
"name": "20040710 [BUGZILLA] Multiple vulnerabilities in Bugzilla 2.16.5 and 2.17.7",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108965446813639&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.mozilla.org/show_bug.cgi?id=235265",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.mozilla.org/show_bug.cgi?id=235265"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://svn.debian.org/wsvn/kernel/patch-tracking/CVE-2004-0997?op=file&rev=0&sc=0",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://svn.debian.org/wsvn/kernel/patch-tracking/CVE-2004-0997?op=file&rev=0&sc=0"
|
||||
"name": "20163",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20163"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1082",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1082"
|
||||
},
|
||||
{
|
||||
"name": "http://kernel.debian.net/debian/pool/main/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4_ia64.changes",
|
||||
@ -67,6 +72,11 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1070"
|
||||
},
|
||||
{
|
||||
"name": "20162",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20162"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1067",
|
||||
"refsource": "DEBIAN",
|
||||
@ -78,30 +88,20 @@
|
||||
"url": "http://www.debian.org/security/2006/dsa-1069"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1082",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1082"
|
||||
},
|
||||
{
|
||||
"name" : "18176",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18176"
|
||||
},
|
||||
{
|
||||
"name" : "20162",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20162"
|
||||
},
|
||||
{
|
||||
"name" : "20163",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20163"
|
||||
"name": "http://svn.debian.org/wsvn/kernel/patch-tracking/CVE-2004-0997?op=file&rev=0&sc=0",
|
||||
"refsource": "MISC",
|
||||
"url": "http://svn.debian.org/wsvn/kernel/patch-tracking/CVE-2004-0997?op=file&rev=0&sc=0"
|
||||
},
|
||||
{
|
||||
"name": "20202",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20202"
|
||||
},
|
||||
{
|
||||
"name": "18176",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18176"
|
||||
},
|
||||
{
|
||||
"name": "20338",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,40 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20051223 dtSearch DUNZIP32.dll Buffer Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/420274/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1011944",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1011944"
|
||||
},
|
||||
{
|
||||
"name": "20041027 EEYE: RealPlayer Zipped Skin File Buffer Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-10/1044.html"
|
||||
},
|
||||
{
|
||||
"name": "payroll-dunzip32-bo(22737)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22737"
|
||||
},
|
||||
{
|
||||
"name": "19906",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/19906"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2057",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2057"
|
||||
},
|
||||
{
|
||||
"name": "http://www.networksecurity.fi/advisories/lotus-notes.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.networksecurity.fi/advisories/lotus-notes.html"
|
||||
},
|
||||
{
|
||||
"name": "20041027 High Risk Vulnerability in RealPlayer",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109894226007607&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20051223 dtSearch DUNZIP32.dll Buffer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/420274/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060330 McAfee VirusScan DUNZIP32.dll Buffer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/429361/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060906 IBM Lotus Notes DUNZIP32.dll Buffer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/445369/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.networksecurity.fi/advisories/payroll.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.networksecurity.fi/advisories/payroll.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.networksecurity.fi/advisories/multiledger.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.networksecurity.fi/advisories/multiledger.html"
|
||||
"name": "19451",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19451"
|
||||
},
|
||||
{
|
||||
"name": "http://www.networksecurity.fi/advisories/dtsearch.html",
|
||||
@ -97,100 +112,85 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.networksecurity.fi/advisories/mcafee-virusscan.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.securiteam.com/windowsntfocus/6Z00W00EAM.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securiteam.com/windowsntfocus/6Z00W00EAM.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.networksecurity.fi/advisories/lotus-notes.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.networksecurity.fi/advisories/lotus-notes.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://service.real.com/help/faq/security/041026_player/EN/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://service.real.com/help/faq/security/041026_player/EN/"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582498",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582498"
|
||||
},
|
||||
{
|
||||
"name": "11555",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11555"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2057",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2057"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1176",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1176"
|
||||
},
|
||||
{
|
||||
"name" : "19906",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/19906"
|
||||
},
|
||||
{
|
||||
"name" : "1011944",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1011944"
|
||||
},
|
||||
{
|
||||
"name" : "1012297",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1012297"
|
||||
},
|
||||
{
|
||||
"name" : "1016817",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016817"
|
||||
},
|
||||
{
|
||||
"name" : "17096",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17096"
|
||||
},
|
||||
{
|
||||
"name": "17394",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17394"
|
||||
},
|
||||
{
|
||||
"name": "realplayer-dunzip32-bo(17879)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17879"
|
||||
},
|
||||
{
|
||||
"name": "20060330 McAfee VirusScan DUNZIP32.dll Buffer Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/429361/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.networksecurity.fi/advisories/multiledger.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.networksecurity.fi/advisories/multiledger.html"
|
||||
},
|
||||
{
|
||||
"name": "20060906 IBM Lotus Notes DUNZIP32.dll Buffer Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/445369/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "VU#582498",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582498"
|
||||
},
|
||||
{
|
||||
"name": "1012297",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1012297"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1176",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1176"
|
||||
},
|
||||
{
|
||||
"name": "1016817",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016817"
|
||||
},
|
||||
{
|
||||
"name": "18194",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18194"
|
||||
},
|
||||
{
|
||||
"name" : "19451",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19451"
|
||||
},
|
||||
{
|
||||
"name" : "296",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/296"
|
||||
},
|
||||
{
|
||||
"name": "653",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/653"
|
||||
},
|
||||
{
|
||||
"name" : "realplayer-dunzip32-bo(17879)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17879"
|
||||
"name": "296",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/296"
|
||||
},
|
||||
{
|
||||
"name" : "payroll-dunzip32-bo(22737)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22737"
|
||||
"name": "17096",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17096"
|
||||
},
|
||||
{
|
||||
"name": "http://service.real.com/help/faq/security/041026_player/EN/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://service.real.com/help/faq/security/041026_player/EN/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securiteam.com/windowsntfocus/6Z00W00EAM.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securiteam.com/windowsntfocus/6Z00W00EAM.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040820 Cross-Site Scripting (XSS) in Nihuo Web Log Analyzer",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109305923208449&w=2"
|
||||
},
|
||||
{
|
||||
"name": "10988",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10988"
|
||||
},
|
||||
{
|
||||
"name" : "12347",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/12347"
|
||||
},
|
||||
{
|
||||
"name": "nihuo-http-get-xss(17055)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17055"
|
||||
},
|
||||
{
|
||||
"name": "20040820 Cross-Site Scripting (XSS) in Nihuo Web Log Analyzer",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109305923208449&w=2"
|
||||
},
|
||||
{
|
||||
"name": "12347",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12347"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040928 Serendipity 0.7-beta1 SQL Injection PoC",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-September/026955.html"
|
||||
},
|
||||
{
|
||||
"name": "11269",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11269"
|
||||
},
|
||||
{
|
||||
"name" : "10370",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/10370"
|
||||
},
|
||||
{
|
||||
"name" : "10371",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/10371"
|
||||
},
|
||||
{
|
||||
"name": "1011448",
|
||||
"refsource": "SECTRACK",
|
||||
@ -82,10 +67,25 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12673/"
|
||||
},
|
||||
{
|
||||
"name": "20040928 Serendipity 0.7-beta1 SQL Injection PoC",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-September/026955.html"
|
||||
},
|
||||
{
|
||||
"name": "serendipity-sql-injection(17533)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17533"
|
||||
},
|
||||
{
|
||||
"name": "10371",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/10371"
|
||||
},
|
||||
{
|
||||
"name": "10370",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/10370"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "ftp://ftp.f-secure.com/support/hotfix/fsav-mse/fsavmse63x-02_readme.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "ftp://ftp.f-secure.com/support/hotfix/fsav-mse/fsavmse63x-02_readme.txt"
|
||||
},
|
||||
{
|
||||
"name" : "11600",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11600"
|
||||
},
|
||||
{
|
||||
"name" : "11395",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/11395"
|
||||
},
|
||||
{
|
||||
"name": "1012057",
|
||||
"refsource": "SECTRACK",
|
||||
@ -77,6 +62,21 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13067"
|
||||
},
|
||||
{
|
||||
"name": "11600",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11600"
|
||||
},
|
||||
{
|
||||
"name": "ftp://ftp.f-secure.com/support/hotfix/fsav-mse/fsavmse63x-02_readme.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://ftp.f-secure.com/support/hotfix/fsav-mse/fsavmse63x-02_readme.txt"
|
||||
},
|
||||
{
|
||||
"name": "11395",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/11395"
|
||||
},
|
||||
{
|
||||
"name": "fsecure-password-antivirus-bypass(17944)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://security-protocols.com/modules.php?name=News&file=article&sid=1931",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://security-protocols.com/modules.php?name=News&file=article&sid=1931"
|
||||
},
|
||||
{
|
||||
"name" : "http://fux0r.phathookups.com/advisory/sp-x11-advisory.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://fux0r.phathookups.com/advisory/sp-x11-advisory.txt"
|
||||
},
|
||||
{
|
||||
"name" : "10303",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10303"
|
||||
},
|
||||
{
|
||||
"name" : "5983",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/5983"
|
||||
"name": "myweb-long-get-bo(16101)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16101"
|
||||
},
|
||||
{
|
||||
"name": "11566",
|
||||
@ -78,9 +63,24 @@
|
||||
"url": "http://secunia.com/advisories/11566"
|
||||
},
|
||||
{
|
||||
"name" : "myweb-long-get-bo(16101)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16101"
|
||||
"name": "http://fux0r.phathookups.com/advisory/sp-x11-advisory.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://fux0r.phathookups.com/advisory/sp-x11-advisory.txt"
|
||||
},
|
||||
{
|
||||
"name": "5983",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/5983"
|
||||
},
|
||||
{
|
||||
"name": "10303",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10303"
|
||||
},
|
||||
{
|
||||
"name": "http://security-protocols.com/modules.php?name=News&file=article&sid=1931",
|
||||
"refsource": "MISC",
|
||||
"url": "http://security-protocols.com/modules.php?name=News&file=article&sid=1931"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,14 +58,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/5619"
|
||||
},
|
||||
{
|
||||
"name" : "http://aviv.raffon.net/2008/05/14/InternetExplorerQuotPrintTableOfLinksquotCrossZoneScriptingVulnerability.aspx",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aviv.raffon.net/2008/05/14/InternetExplorerQuotPrintTableOfLinksquotCrossZoneScriptingVulnerability.aspx"
|
||||
},
|
||||
{
|
||||
"name" : "29217",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29217"
|
||||
"name": "ie-printtableoflinks-code-execution(42416)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42416"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1529",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://secunia.com/advisories/30141"
|
||||
},
|
||||
{
|
||||
"name" : "ie-printtableoflinks-code-execution(42416)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42416"
|
||||
"name": "http://aviv.raffon.net/2008/05/14/InternetExplorerQuotPrintTableOfLinksquotCrossZoneScriptingVulnerability.aspx",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aviv.raffon.net/2008/05/14/InternetExplorerQuotPrintTableOfLinksquotCrossZoneScriptingVulnerability.aspx"
|
||||
},
|
||||
{
|
||||
"name": "29217",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29217"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2008-2371",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,159 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081027 rPSA-2008-0305-1 pcre",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/497828/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=228091",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=228091"
|
||||
},
|
||||
{
|
||||
"name" : "http://ftp.gnome.org/pub/GNOME/sources/glib/2.16/glib-2.16.4.changes",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://ftp.gnome.org/pub/GNOME/sources/glib/2.16/glib-2.16.4.changes"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3216",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3216"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0305",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0305"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3549",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3549"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-10-09",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-05-12",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1602",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1602"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-6025",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00105.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-6048",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00123.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200807-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200807-03.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200811-05",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200811-05.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02431",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=124654546101607&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT090085",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=124654546101607&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02465",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=125631037611762&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT090192",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=125631037611762&w=2"
|
||||
"name": "ADV-2008-2005",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2005"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:147",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:147"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:023",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:023"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:014",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-624-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-624-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-628-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-628-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-624-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://ubuntu.com/usn/usn-624-2"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-133A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
|
||||
},
|
||||
{
|
||||
"name" : "30087",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30087"
|
||||
},
|
||||
{
|
||||
"name" : "31681",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31681"
|
||||
},
|
||||
{
|
||||
"name" : "35074",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35074"
|
||||
},
|
||||
{
|
||||
"name" : "35650",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35650"
|
||||
},
|
||||
{
|
||||
"name" : "39300",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39300"
|
||||
},
|
||||
{
|
||||
"name": "32746",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32746"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2005",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2005"
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=228091",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=228091"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02465",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=125631037611762&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3549",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3549"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2006",
|
||||
@ -213,14 +88,34 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2006"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2780",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2780"
|
||||
"name": "GLSA-200811-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200811-05.xml"
|
||||
},
|
||||
{
|
||||
"name" : "30916",
|
||||
"name": "SSRT090085",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=124654546101607&w=2"
|
||||
},
|
||||
{
|
||||
"name": "31681",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31681"
|
||||
},
|
||||
{
|
||||
"name": "30972",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30916"
|
||||
"url": "http://secunia.com/advisories/30972"
|
||||
},
|
||||
{
|
||||
"name": "USN-624-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-624-2"
|
||||
},
|
||||
{
|
||||
"name": "32454",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32454"
|
||||
},
|
||||
{
|
||||
"name": "30944",
|
||||
@ -233,19 +128,44 @@
|
||||
"url": "http://secunia.com/advisories/30958"
|
||||
},
|
||||
{
|
||||
"name" : "30961",
|
||||
"name": "35074",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30961"
|
||||
"url": "http://secunia.com/advisories/35074"
|
||||
},
|
||||
{
|
||||
"name" : "30945",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30945"
|
||||
"name": "USN-628-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-628-1"
|
||||
},
|
||||
{
|
||||
"name" : "30972",
|
||||
"name": "39300",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30972"
|
||||
"url": "http://secunia.com/advisories/39300"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-6025",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00105.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT090192",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=125631037611762&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://ftp.gnome.org/pub/GNOME/sources/glib/2.16/glib-2.16.4.changes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ftp.gnome.org/pub/GNOME/sources/glib/2.16/glib-2.16.4.changes"
|
||||
},
|
||||
{
|
||||
"name": "USN-624-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-624-1"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-05-12",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "30967",
|
||||
@ -253,29 +173,64 @@
|
||||
"url": "http://secunia.com/advisories/30967"
|
||||
},
|
||||
{
|
||||
"name" : "30990",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30990"
|
||||
"name": "ADV-2010-0833",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0833"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-6048",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00123.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:023",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:023"
|
||||
},
|
||||
{
|
||||
"name": "31200",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31200"
|
||||
},
|
||||
{
|
||||
"name": "30916",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30916"
|
||||
},
|
||||
{
|
||||
"name": "32222",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32222"
|
||||
},
|
||||
{
|
||||
"name" : "32454",
|
||||
"name": "30961",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32454"
|
||||
"url": "http://secunia.com/advisories/30961"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2336",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2336"
|
||||
"name": "SUSE-SR:2008:014",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "30087",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30087"
|
||||
},
|
||||
{
|
||||
"name": "30990",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30990"
|
||||
},
|
||||
{
|
||||
"name": "TA09-133A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0305",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0305"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1297",
|
||||
@ -283,9 +238,54 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1297"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0833",
|
||||
"name": "DSA-1602",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1602"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02431",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=124654546101607&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2336",
|
||||
"refsource": "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0833"
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2336"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2780",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2780"
|
||||
},
|
||||
{
|
||||
"name": "30945",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30945"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200807-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200807-03.xml"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-10-09",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3216",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3216"
|
||||
},
|
||||
{
|
||||
"name": "20081027 rPSA-2008-0305-1 pcre",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/497828/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "35650",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35650"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,45 +53,40 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://cvs.berlios.de/cgi-bin/viewcvs.cgi/linuxdcpp/linuxdcpp/Changelog.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cvs.berlios.de/cgi-bin/viewcvs.cgi/linuxdcpp/linuxdcpp/Changelog.txt"
|
||||
"name": "dc-pm-dos(43566)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43566"
|
||||
},
|
||||
{
|
||||
"name": "http://cvs.berlios.de/cgi-bin/viewcvs.cgi/linuxdcpp/linuxdcpp/client/NmdcHub.cpp.diff?r1=1.14&r2=1.15&sortby=date",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cvs.berlios.de/cgi-bin/viewcvs.cgi/linuxdcpp/linuxdcpp/client/NmdcHub.cpp.diff?r1=1.14&r2=1.15&sortby=date"
|
||||
},
|
||||
{
|
||||
"name" : "http://dcplusplus.svn.sourceforge.net/viewvc/dcplusplus/dcplusplus/trunk/changelog.txt?r1=1027&r2=1026&pathrev=1027",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dcplusplus.svn.sourceforge.net/viewvc/dcplusplus/dcplusplus/trunk/changelog.txt?r1=1027&r2=1026&pathrev=1027"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-6018",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00101.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-6038",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00116.html"
|
||||
},
|
||||
{
|
||||
"name" : "30037",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30037"
|
||||
"name": "http://cvs.berlios.de/cgi-bin/viewcvs.cgi/linuxdcpp/linuxdcpp/Changelog.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cvs.berlios.de/cgi-bin/viewcvs.cgi/linuxdcpp/linuxdcpp/Changelog.txt"
|
||||
},
|
||||
{
|
||||
"name" : "1020409",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020409"
|
||||
"name": "http://dcplusplus.svn.sourceforge.net/viewvc/dcplusplus/dcplusplus/trunk/changelog.txt?r1=1027&r2=1026&pathrev=1027",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dcplusplus.svn.sourceforge.net/viewvc/dcplusplus/dcplusplus/trunk/changelog.txt?r1=1027&r2=1026&pathrev=1027"
|
||||
},
|
||||
{
|
||||
"name": "1020410",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020410"
|
||||
},
|
||||
{
|
||||
"name": "30037",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30037"
|
||||
},
|
||||
{
|
||||
"name": "30907",
|
||||
"refsource": "SECUNIA",
|
||||
@ -103,9 +98,14 @@
|
||||
"url": "http://secunia.com/advisories/30918"
|
||||
},
|
||||
{
|
||||
"name" : "dc-pm-dos(43566)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43566"
|
||||
"name": "FEDORA-2008-6018",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00101.html"
|
||||
},
|
||||
{
|
||||
"name": "1020409",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020409"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5913",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5913"
|
||||
},
|
||||
{
|
||||
"name": "29900",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29900"
|
||||
},
|
||||
{
|
||||
"name": "5913",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5913"
|
||||
},
|
||||
{
|
||||
"name": "myblog-view-id-sql-injection(43292)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,21 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7190",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7190"
|
||||
},
|
||||
{
|
||||
"name": "32431",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32431"
|
||||
},
|
||||
{
|
||||
"name" : "32767",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32767"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3244",
|
||||
"refsource": "VUPEN",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "ezringtone-main-file-include(46791)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46791"
|
||||
},
|
||||
{
|
||||
"name": "32767",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32767"
|
||||
},
|
||||
{
|
||||
"name": "7190",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7190"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7280",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7280"
|
||||
},
|
||||
{
|
||||
"name": "32908",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32908"
|
||||
},
|
||||
{
|
||||
"name": "7280",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7280"
|
||||
},
|
||||
{
|
||||
"name": "activenewsletter-subscriber-sql-injection(46916)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "49916",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/49916"
|
||||
},
|
||||
{
|
||||
"name": "32727",
|
||||
"refsource": "SECUNIA",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "simplecustomer-login-sql-injection(46675)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46675"
|
||||
},
|
||||
{
|
||||
"name": "49916",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/49916"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6012"
|
||||
},
|
||||
{
|
||||
"name" : "30098",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30098"
|
||||
},
|
||||
{
|
||||
"name": "46750",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/46750"
|
||||
},
|
||||
{
|
||||
"name" : "30940",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30940"
|
||||
},
|
||||
{
|
||||
"name": "cmailserver-movetofolder-bo(43594)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43594"
|
||||
},
|
||||
{
|
||||
"name": "30098",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30098"
|
||||
},
|
||||
{
|
||||
"name": "30940",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30940"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.opera.com/support/kb/view/1014/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/support/kb/view/1014/"
|
||||
},
|
||||
{
|
||||
"name": "opera-redirects-spoofing(74353)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74353"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/mac/1162/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/mac/1162/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/unix/1162/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/unix/1162/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/1162/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/windows/1162/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/support/kb/view/1014/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/support/kb/view/1014/"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0610",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "80624",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/80624"
|
||||
"name": "http://www.opera.com/docs/changelogs/unix/1162/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/unix/1162/"
|
||||
},
|
||||
{
|
||||
"name": "48535",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "http://secunia.com/advisories/48535"
|
||||
},
|
||||
{
|
||||
"name" : "opera-redirects-spoofing(74353)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74353"
|
||||
"name": "80624",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/80624"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-5091",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name": "86380",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/86380"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
|
||||
},
|
||||
{
|
||||
"name": "50999",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50999"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2012-5122",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html"
|
||||
"name": "56413",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56413"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=154465",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=154465"
|
||||
},
|
||||
{
|
||||
"name" : "56413",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/56413"
|
||||
},
|
||||
{
|
||||
"name": "87071",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/87071"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15695",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15695"
|
||||
},
|
||||
{
|
||||
"name": "chrome-cve20125122-code-exec(79869)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79869"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/11/stable-channel-release-and-beta-channel.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15695",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15695"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-5579",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-5601",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -67,15 +67,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
|
||||
},
|
||||
{
|
||||
"name" : "100179",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100179"
|
||||
},
|
||||
{
|
||||
"name": "1039098",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039098"
|
||||
},
|
||||
{
|
||||
"name": "100179",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100179"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://openwall.com/lists/oss-security/2017/07/27/2"
|
||||
},
|
||||
{
|
||||
"name": "100018",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100018"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0849",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0849"
|
||||
},
|
||||
{
|
||||
"name": "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=80180",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "https://gcc.gnu.org/ml/gcc-patches/2017-03/msg01349.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://gcc.gnu.org/ml/gcc-patches/2017-03/msg01349.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0849",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0849"
|
||||
},
|
||||
{
|
||||
"name" : "100018",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100018"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20171218 [SECURITY] [DLA 1211-1] libxml2 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=783160",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=783160"
|
||||
},
|
||||
{
|
||||
"name" : "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html"
|
||||
"name": "1040348",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040348"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/727039",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/727039"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=783160",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=783160"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4086",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4086"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201801-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201801-03"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3401",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3401"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0287",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0287"
|
||||
},
|
||||
{
|
||||
"name" : "1040348",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040348"
|
||||
"name": "[debian-lts-announce] 20171218 [SECURITY] [DLA 1211-1] libxml2 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3401",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3401"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201801-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201801-03"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-15434",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-20.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-20.html"
|
||||
},
|
||||
{
|
||||
"name": "99021",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1038658",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038658"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-20.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-20.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,11 +55,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.securityweek.com/flaws-java-amf-libraries-allow-remote-code-execution",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securityweek.com/flaws-java-amf-libraries-allow-remote-code-execution"
|
||||
},
|
||||
{
|
||||
"name": "https://codewhitesec.blogspot.com/2017/04/amf.html",
|
||||
"refsource": "MISC",
|
||||
@ -70,6 +65,11 @@
|
||||
"refsource": "CERT-VN",
|
||||
"url": "https://www.kb.cert.org/vuls/id/307983"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securityweek.com/flaws-java-amf-libraries-allow-remote-code-execution",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securityweek.com/flaws-java-amf-libraries-allow-remote-code-execution"
|
||||
},
|
||||
{
|
||||
"name": "97380",
|
||||
"refsource": "BID",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-3947",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20170416 Silently (or obliviously) partially-fixed CONFIG_STRICT_DEVMEM bypass",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/04/16/4"
|
||||
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7a7b5df84b6b4e5d599c7289526eed96541a0654",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7a7b5df84b6b4e5d599c7289526eed96541a0654"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.9",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.9"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7a7b5df84b6b4e5d599c7289526eed96541a0654",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7a7b5df84b6b4e5d599c7289526eed96541a0654"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/7a7b5df84b6b4e5d599c7289526eed96541a0654",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/7a7b5df84b6b4e5d599c7289526eed96541a0654"
|
||||
"name": "[oss-security] 20170416 Silently (or obliviously) partially-fixed CONFIG_STRICT_DEVMEM bypass",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/04/16/4"
|
||||
},
|
||||
{
|
||||
"name": "97991",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97991"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/7a7b5df84b6b4e5d599c7289526eed96541a0654",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/7a7b5df84b6b4e5d599c7289526eed96541a0654"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "lpardo@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-10891",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -71,16 +71,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10891",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10891"
|
||||
},
|
||||
{
|
||||
"name": "https://moodle.org/mod/forum/discuss.php?d=373371",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://moodle.org/mod/forum/discuss.php?d=373371"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10891",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10891"
|
||||
},
|
||||
{
|
||||
"name": "104739",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "lpardo@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-10900",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -63,29 +63,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "45313",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45313/"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180731 [SECURITY] [DLA 1454-1] network-manager-vpnc security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00048.html"
|
||||
"name": "DSA-4253",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4253"
|
||||
},
|
||||
{
|
||||
"name": "https://pulsesecurity.co.nz/advisories/NM-VPNC-Privesc",
|
||||
"refsource": "MISC",
|
||||
"url": "https://pulsesecurity.co.nz/advisories/NM-VPNC-Privesc"
|
||||
},
|
||||
{
|
||||
"name": "https://gitlab.gnome.org/GNOME/NetworkManager-vpnc/commit/07ac18a32b4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://gitlab.gnome.org/GNOME/NetworkManager-vpnc/commit/07ac18a32b4"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201808-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201808-03"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=1101147",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=1101147"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10900",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10900"
|
||||
"name": "[debian-lts-announce] 20180731 [SECURITY] [DLA 1454-1] network-manager-vpnc security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00048.html"
|
||||
},
|
||||
{
|
||||
"name": "https://download.gnome.org/sources/NetworkManager-vpnc/1.2/NetworkManager-vpnc-1.2.6.news",
|
||||
@ -93,19 +98,14 @@
|
||||
"url": "https://download.gnome.org/sources/NetworkManager-vpnc/1.2/NetworkManager-vpnc-1.2.6.news"
|
||||
},
|
||||
{
|
||||
"name" : "https://gitlab.gnome.org/GNOME/NetworkManager-vpnc/commit/07ac18a32b4",
|
||||
"name": "45313",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45313/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10900",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://gitlab.gnome.org/GNOME/NetworkManager-vpnc/commit/07ac18a32b4"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4253",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4253"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201808-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201808-03"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10900"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-26/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-26/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1460538",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1460538"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1488061",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1488061"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-26/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-26/"
|
||||
"name": "105721",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105721"
|
||||
},
|
||||
{
|
||||
"name": "USN-3801-1",
|
||||
@ -74,9 +74,9 @@
|
||||
"url": "https://usn.ubuntu.com/3801-1/"
|
||||
},
|
||||
{
|
||||
"name" : "105721",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105721"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1488061",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1488061"
|
||||
},
|
||||
{
|
||||
"name": "1041944",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
|
||||
"name": "1041809",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041809"
|
||||
},
|
||||
{
|
||||
"name": "105436",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/105436"
|
||||
},
|
||||
{
|
||||
"name" : "1041809",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041809"
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-16531",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@microfocus.com",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ID": "CVE-2018-17952",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user