mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
6926126507
commit
8e1f10657d
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020311 Directory traversal vulnerability in phpimglist",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/261221"
|
||||
},
|
||||
{
|
||||
"name": "http://www.liquidpulse.net/get.lp?id=17",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.liquidpulse.net/get.lp?id=17"
|
||||
},
|
||||
{
|
||||
"name": "20020311 Directory traversal vulnerability in phpimglist",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/261221"
|
||||
},
|
||||
{
|
||||
"name": "phpimglist-dot-directory-traversal(8441)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0207.html"
|
||||
},
|
||||
{
|
||||
"name" : "webtrends-long-string-bo(8864)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/8864.php"
|
||||
},
|
||||
{
|
||||
"name": "4531",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4531"
|
||||
},
|
||||
{
|
||||
"name": "webtrends-long-string-bo(8864)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8864.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020530 [[ TH 026 Inc. ]] SA #3 - Shambala Server 4.5, Directory Traversal and DoS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-05/0282.html"
|
||||
},
|
||||
{
|
||||
"name": "20020709 Exploit for previously reported DoS issues in Shambala Server 4.5",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "shambala-web-request-dos(9225)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9225.php"
|
||||
},
|
||||
{
|
||||
"name": "20020530 [[ TH 026 Inc. ]] SA #3 - Shambala Server 4.5, Directory Traversal and DoS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-05/0282.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020603 QNX",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/275218"
|
||||
"name": "4916",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4916"
|
||||
},
|
||||
{
|
||||
"name": "4915",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/4915"
|
||||
},
|
||||
{
|
||||
"name" : "4916",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4916"
|
||||
"name": "20020603 QNX",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/275218"
|
||||
},
|
||||
{
|
||||
"name": "qnx-rtos-phgrafx-privileges(9257)",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050228 [SECURITYREASON.COM] PostNuke SQL Injection 0.760-RC2=>x cXIb8O3.3",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110962710805864&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://news.postnuke.com/Article2669.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1013324",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013324"
|
||||
},
|
||||
{
|
||||
"name": "20050228 [SECURITYREASON.COM] PostNuke SQL Injection 0.760-RC2=>x cXIb8O3.3",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110962710805864&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050315 Few remote bugs in zPanel",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111090324111053&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20050320 Re: Few remote bugs in zPanel",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111142323616309&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20050315 Few remote bugs in zPanel",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111090324111053&w=2"
|
||||
},
|
||||
{
|
||||
"name": "12809",
|
||||
"refsource": "BID",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "14617",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14617"
|
||||
},
|
||||
{
|
||||
"name": "VU#264097",
|
||||
"refsource": "CERT-VN",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "12843",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12843"
|
||||
},
|
||||
{
|
||||
"name" : "14617",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14617"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050330 Multiple sql injection, and xss vulnerabilities in Pay pal Storefront",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111221890614271&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hackerscenter.com/Archive/view.asp?id=1774",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.hackerscenter.com/Archive/view.asp?id=1774"
|
||||
},
|
||||
{
|
||||
"name": "20050330 Multiple sql injection, and xss vulnerabilities in Pay pal Storefront",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111221890614271&w=2"
|
||||
},
|
||||
{
|
||||
"name": "12904",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12904"
|
||||
},
|
||||
{
|
||||
"name" : "15059",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/15059"
|
||||
},
|
||||
{
|
||||
"name": "1013563",
|
||||
"refsource": "SECTRACK",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "14711",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14711"
|
||||
},
|
||||
{
|
||||
"name": "15059",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/15059"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050402 In-game players kicking in the Quake 3 engine",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111246796918067&w=2"
|
||||
"name": "14811",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14811"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/q3msgboom-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/q3msgboom-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://bani.anime.net/banimod/forums/viewtopic.php?p=27322",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bani.anime.net/banimod/forums/viewtopic.php?p=27322"
|
||||
},
|
||||
{
|
||||
"name": "12976",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12976"
|
||||
},
|
||||
{
|
||||
"name" : "14811",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14811"
|
||||
"name": "20050402 In-game players kicking in the Quake 3 engine",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111246796918067&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://bani.anime.net/banimod/forums/viewtopic.php?p=27322",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bani.anime.net/banimod/forums/viewtopic.php?p=27322"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "17084",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/17084"
|
||||
},
|
||||
{
|
||||
"name": "1014096",
|
||||
"refsource": "SECTRACK",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "15592",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15592"
|
||||
},
|
||||
{
|
||||
"name": "17084",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/17084"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2005-4538",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-0358",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blogs.imeta.co.uk/JDeabill/archive/2008/07/14/303.aspx",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blogs.imeta.co.uk/JDeabill/archive/2008/07/14/303.aspx"
|
||||
"name": "1021667",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021667"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-06.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-06.html"
|
||||
"name": "ADV-2009-0313",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0313"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=441751",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=441751"
|
||||
"name": "SUSE-SA:2009:009",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-040.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-040.htm"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-1399",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00240.html"
|
||||
"name": "33809",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33809"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:044",
|
||||
@ -88,24 +83,9 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2009-0256.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:009",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-717-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-717-1"
|
||||
},
|
||||
{
|
||||
"name" : "33598",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33598"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10610",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10610"
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-040.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-040.htm"
|
||||
},
|
||||
{
|
||||
"name": "33831",
|
||||
@ -122,30 +102,50 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33846"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0313",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0313"
|
||||
},
|
||||
{
|
||||
"name" : "1021667",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021667"
|
||||
},
|
||||
{
|
||||
"name": "33799",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33799"
|
||||
},
|
||||
{
|
||||
"name" : "33809",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33809"
|
||||
"name": "oval:org.mitre.oval:def:10610",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10610"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=441751",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=441751"
|
||||
},
|
||||
{
|
||||
"name": "http://blogs.imeta.co.uk/JDeabill/archive/2008/07/14/303.aspx",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blogs.imeta.co.uk/JDeabill/archive/2008/07/14/303.aspx"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-06.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-06.html"
|
||||
},
|
||||
{
|
||||
"name": "33598",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33598"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-1399",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00240.html"
|
||||
},
|
||||
{
|
||||
"name": "33869",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33869"
|
||||
},
|
||||
{
|
||||
"name": "USN-717-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-717-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,59 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-19-1",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-19-1"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1769",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1769"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200911-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02429",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT090058",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02429",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=124344236532162&w=2"
|
||||
"name": "SUSE-SA:2009:036",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:137",
|
||||
@ -113,24 +63,54 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:162",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162"
|
||||
"name": "34632",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34632"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0392",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0392.html"
|
||||
"name": "SSRT090058",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0394",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0394.html"
|
||||
"name": "35156",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35156"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0377",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-0377.html"
|
||||
"name": "34675",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34675"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:029",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "35776",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35776"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm"
|
||||
},
|
||||
{
|
||||
"name": "37460",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37460"
|
||||
},
|
||||
{
|
||||
"name": "34489",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34489"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200911-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1038",
|
||||
@ -142,35 +122,90 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1198.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02429",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=124344236532162&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0394",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0394.html"
|
||||
},
|
||||
{
|
||||
"name": "34495",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34495"
|
||||
},
|
||||
{
|
||||
"name": "1021893",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021893"
|
||||
},
|
||||
{
|
||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-19-1",
|
||||
"refsource": "MISC",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-19-1"
|
||||
},
|
||||
{
|
||||
"name": "36185",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36185"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0377",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html"
|
||||
},
|
||||
{
|
||||
"name": "35255",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35255"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1426",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1426"
|
||||
},
|
||||
{
|
||||
"name": "254569",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254569-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:016",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:029",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:011",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:036",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00001.html"
|
||||
"name": "MDVSA-2009:162",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162"
|
||||
},
|
||||
{
|
||||
"name" : "USN-748-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-748-1"
|
||||
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0392",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0392.html"
|
||||
},
|
||||
{
|
||||
"name": "35223",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35223"
|
||||
},
|
||||
{
|
||||
"name": "34240",
|
||||
@ -182,55 +217,30 @@
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11343"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6676",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6676"
|
||||
},
|
||||
{
|
||||
"name" : "1021893",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021893"
|
||||
},
|
||||
{
|
||||
"name" : "34489",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34489"
|
||||
},
|
||||
{
|
||||
"name" : "34495",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34495"
|
||||
},
|
||||
{
|
||||
"name": "34496",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34496"
|
||||
},
|
||||
{
|
||||
"name" : "34675",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34675"
|
||||
"name": "HPSBMA02429",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133"
|
||||
},
|
||||
{
|
||||
"name" : "34632",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34632"
|
||||
"name": "oval:org.mitre.oval:def:6676",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6676"
|
||||
},
|
||||
{
|
||||
"name" : "35223",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35223"
|
||||
"name": "USN-748-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-748-1"
|
||||
},
|
||||
{
|
||||
"name" : "35156",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35156"
|
||||
},
|
||||
{
|
||||
"name" : "35255",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35255"
|
||||
"name": "DSA-1769",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1769"
|
||||
},
|
||||
{
|
||||
"name": "35416",
|
||||
@ -238,14 +248,9 @@
|
||||
"url": "http://secunia.com/advisories/35416"
|
||||
},
|
||||
{
|
||||
"name" : "35776",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35776"
|
||||
},
|
||||
{
|
||||
"name" : "36185",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36185"
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm"
|
||||
},
|
||||
{
|
||||
"name": "37386",
|
||||
@ -253,14 +258,9 @@
|
||||
"url": "http://secunia.com/advisories/37386"
|
||||
},
|
||||
{
|
||||
"name" : "37460",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37460"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1426",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1426"
|
||||
"name": "SUSE-SA:2009:016",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3316",
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8262",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8262"
|
||||
"name": "34201",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34201"
|
||||
},
|
||||
{
|
||||
"name": "34424",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34424"
|
||||
},
|
||||
{
|
||||
"name": "http://www.digit-labs.org/files/exploits/xnu-appletalk-zip.c",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.informationweek.com/news/hardware/mac/showArticle.jhtml?articleID=216401181"
|
||||
},
|
||||
{
|
||||
"name" : "34201",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34201"
|
||||
},
|
||||
{
|
||||
"name" : "34424",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34424"
|
||||
"name": "8262",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8262"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.glfusion.org/article.php/glfusion113",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.glfusion.org/article.php/glfusion113"
|
||||
"name": "34575",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34575"
|
||||
},
|
||||
{
|
||||
"name": "34377",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://osvdb.org/53287"
|
||||
},
|
||||
{
|
||||
"name" : "34575",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34575"
|
||||
"name": "http://www.glfusion.org/article.php/glfusion113",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.glfusion.org/article.php/glfusion113"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0911-exploits/Telepark-fixes-nov09-2.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0911-exploits/Telepark-fixes-nov09-2.txt"
|
||||
"name": "http://blog.telepark.com/telepark-web-software/2009/11/09/telepark-wiki-security-fixes/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.telepark.com/telepark-web-software/2009/11/09/telepark-wiki-security-fixes/"
|
||||
},
|
||||
{
|
||||
"name": "9483",
|
||||
@ -63,9 +63,19 @@
|
||||
"url": "http://www.exploit-db.com/exploits/9483"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.telepark.com/telepark-web-software/2009/11/09/telepark-wiki-security-fixes/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blog.telepark.com/telepark-web-software/2009/11/09/telepark-wiki-security-fixes/"
|
||||
"name": "37391",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37391"
|
||||
},
|
||||
{
|
||||
"name": "60218",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/60218"
|
||||
},
|
||||
{
|
||||
"name": "teleparkwiki-multiple-file-include(54327)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54327"
|
||||
},
|
||||
{
|
||||
"name": "60216",
|
||||
@ -78,19 +88,9 @@
|
||||
"url": "http://www.osvdb.org/60217"
|
||||
},
|
||||
{
|
||||
"name" : "60218",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/60218"
|
||||
},
|
||||
{
|
||||
"name" : "37391",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37391"
|
||||
},
|
||||
{
|
||||
"name" : "teleparkwiki-multiple-file-include(54327)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54327"
|
||||
"name": "http://packetstormsecurity.org/0911-exploits/Telepark-fixes-nov09-2.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0911-exploits/Telepark-fixes-nov09-2.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg24019529&aid=1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg24019529&aid=1"
|
||||
"name": "ibm-lnt-new-process-dos(64741)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64741"
|
||||
},
|
||||
{
|
||||
"name": "http://www-10.lotus.com/ldd/dominowiki.nsf/page.xsp?documentId=A6604E906E0DF2DF8525778B005D4466&action=openDocument",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO41707"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-lnt-new-process-dos(64741)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64741"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg24019529&aid=1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24019529&aid=1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2314",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120504 CVE Request -- anaconda: Weak permissions by writing password configuration file in bootloader configuration module",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/04/10"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120504 Re: CVE Request -- anaconda: Weak permissions by writing password configuration file in bootloader configuration module",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/04/12"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=819031",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=819031"
|
||||
"name": "FEDORA-2012-7579",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080188.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.fedorahosted.org/git/?p=anaconda.git;a=commit;h=03ef13b625cc06873a924e0610340f8489fd92df",
|
||||
@ -73,14 +63,24 @@
|
||||
"url": "http://git.fedorahosted.org/git/?p=anaconda.git;a=commit;h=03ef13b625cc06873a924e0610340f8489fd92df"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-7579",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080188.html"
|
||||
"name": "[oss-security] 20120504 CVE Request -- anaconda: Weak permissions by writing password configuration file in bootloader configuration module",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/04/10"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=819031",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=819031"
|
||||
},
|
||||
{
|
||||
"name": "53486",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53486"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120504 Re: CVE Request -- anaconda: Weak permissions by writing password configuration file in bootloader configuration module",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/04/12"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2317",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "USN-1481-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1481-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120504 Debian/Ubuntu php_crypt_revamped.patch",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/04/7"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120505 Re: Debian/Ubuntu php_crypt_revamped.patch",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/05/2"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=581170",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=581170"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1481-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1481-1"
|
||||
"name": "[oss-security] 20120505 Re: Debian/Ubuntu php_crypt_revamped.patch",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/05/2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2324",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "53417",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53417"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120507 CVE request: mybb before 1.6.7",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/07/13"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120507 Re: CVE request: mybb before 1.6.7",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/07/14"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.mybb.com/2012/04/01/mybb-1-6-7-update-1-8-development/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.mybb.com/2012/04/01/mybb-1-6-7-update-1-8-development/"
|
||||
},
|
||||
{
|
||||
"name" : "53417",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53417"
|
||||
"name": "[oss-security] 20120507 Re: CVE request: mybb before 1.6.7",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/07/14"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2012-2900",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2012/10/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2012/10/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=138208",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=138208"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15725",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15725"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/10/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/10/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "google-chrome-skia-dos(79063)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79063"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=138208",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=138208"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/unix/1200/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/unix/1200/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/support/kb/view/1020/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/support/kb/view/1020/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/mac/1165/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,20 +72,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/mac/1200/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/unix/1200/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/unix/1200/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/1200/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/windows/1200/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/support/kb/view/1020/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/support/kb/view/1020/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/windows/1200b/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/windows/1200b/"
|
||||
},
|
||||
{
|
||||
"name": "opera-charencode-dos(76358)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76358"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/1200b/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/windows/1200b/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-3609",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5400",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5400"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5485",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5485"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-07-25-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-1",
|
||||
"name": "APPLE-SA-2012-07-25-1",
|
||||
"refsource": "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5400",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5400"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20120414 Siche Search v.0.5 Zerboard - Multiple Web Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-04/0099.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vulnerability-lab.com/get_content.php?id=504",
|
||||
"refsource": "MISC",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "sichesearch-ssearch-sql-injection(74916)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74916"
|
||||
},
|
||||
{
|
||||
"name": "20120414 Siche Search v.0.5 Zerboard - Multiple Web Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0099.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/files/118467/Agilebits-1Password-3.9.9-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/files/118467/Agilebits-1Password-3.9.9-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.youtube.com/watch?v=A1kPL9ggRi4",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.youtube.com/watch?v=A1kPL9ggRi4"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/118467/Agilebits-1Password-3.9.9-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/118467/Agilebits-1Password-3.9.9-Cross-Site-Scripting.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-6418",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-5584",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
"name": "RHSA-2015:1814",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1814.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
@ -73,29 +63,14 @@
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201509-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201509-07"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1814",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1814.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1781",
|
||||
"name": "openSUSE-SU-2015:1616",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1614",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00022.html"
|
||||
"name": "1033629",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033629"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1618",
|
||||
@ -103,9 +78,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1616",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00023.html"
|
||||
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html"
|
||||
},
|
||||
{
|
||||
"name": "76795",
|
||||
@ -113,9 +98,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/76795"
|
||||
},
|
||||
{
|
||||
"name" : "1033629",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033629"
|
||||
"name": "SUSE-SU-2015:1614",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201509-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201509-07"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1781",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-5624",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207615",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207615"
|
||||
},
|
||||
{
|
||||
"name": "97140",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97140"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207615",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207615"
|
||||
},
|
||||
{
|
||||
"name": "1038138",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1038137",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038137"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207601",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207601"
|
||||
},
|
||||
{
|
||||
"name": "97130",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97130"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201706-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201706-15"
|
||||
},
|
||||
{
|
||||
"name": "41931",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,30 +82,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207600"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207601",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207601"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207617",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207617"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201706-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201706-15"
|
||||
},
|
||||
{
|
||||
"name" : "97130",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97130"
|
||||
},
|
||||
{
|
||||
"name" : "1038137",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038137"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "sfowler@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2017-2622",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "secure@dell.com",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"DATE_PUBLIC": "2018-08-22T00:00:00.000Z",
|
||||
"ID": "CVE-2018-11061",
|
||||
"STATE": "PUBLIC"
|
||||
@ -81,6 +81,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1041542",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041542"
|
||||
},
|
||||
{
|
||||
"name": "20180814 DSA-2018-132: RSA NetWitness Platform Server-Side Template Injection Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
@ -95,11 +100,6 @@
|
||||
"name": "1041541",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041541"
|
||||
},
|
||||
{
|
||||
"name" : "1041542",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041542"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.whiterabbitxyj.com/cve/Xiao5uCompany_1.7_csrf.doc",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.whiterabbitxyj.com/cve/Xiao5uCompany_1.7_csrf.doc"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/WhiteRabbitc/WhiteRabbitc.github.io/blob/master/cve/Xiao5uCompany_1.7_csrf.doc",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/WhiteRabbitc/WhiteRabbitc.github.io/blob/master/cve/Xiao5uCompany_1.7_csrf.doc"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.whiterabbitxyj.com/cve/Xiao5uCompany_1.7_csrf.doc",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.whiterabbitxyj.com/cve/Xiao5uCompany_1.7_csrf.doc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb18-44.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb18-44.html"
|
||||
"name": "105964",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105964"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3644",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3644"
|
||||
},
|
||||
{
|
||||
"name" : "105964",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105964"
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb18-44.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb18-44.html"
|
||||
},
|
||||
{
|
||||
"name": "1042151",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8247",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8247"
|
||||
},
|
||||
{
|
||||
"name" : "104319",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104319"
|
||||
},
|
||||
{
|
||||
"name": "1041104",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041104"
|
||||
},
|
||||
{
|
||||
"name": "104319",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104319"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8556",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -110,11 +110,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8556",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8556"
|
||||
},
|
||||
{
|
||||
"name": "105779",
|
||||
"refsource": "BID",
|
||||
@ -124,6 +119,11 @@
|
||||
"name": "1042107",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1042107"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8556",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8556"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user