mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
d3b98fa2ed
commit
8e22872252
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2008-1672",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,60 +52,90 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080602 rPSA-2008-0181-1 openssl openssl-scripts",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/492932/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=738400",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=738400"
|
||||
},
|
||||
{
|
||||
"name": "http://cert.fi/haavoittuvuudet/2008/advisory-openssl.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://cert.fi/haavoittuvuudet/2008/advisory-openssl.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openssl.org/news/secadv_20080528.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openssl.org/news/secadv_20080528.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=615606",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=615606"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-4723",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg01029.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200806-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200806-08.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:107",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:107"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2008-210-08",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.562004"
|
||||
},
|
||||
{
|
||||
"name": "30852",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30852"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-4723",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg01029.html"
|
||||
},
|
||||
{
|
||||
"name": "openssl-serverkey-dos(42667)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42667"
|
||||
},
|
||||
{
|
||||
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=738400",
|
||||
"refsource": "MISC",
|
||||
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=738400"
|
||||
},
|
||||
{
|
||||
"name": "30460",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30460"
|
||||
},
|
||||
{
|
||||
"name": "30825",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30825"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1680",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1680"
|
||||
},
|
||||
{
|
||||
"name": "20080602 rPSA-2008-0181-1 openssl openssl-scripts",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/492932/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "USN-620-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-620-1"
|
||||
},
|
||||
{
|
||||
"name" : "VU#520586",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/520586"
|
||||
"name": "30868",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30868"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openssl.org/news/secadv_20080528.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openssl.org/news/secadv_20080528.txt"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200806-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200806-08.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=615606",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=615606"
|
||||
},
|
||||
{
|
||||
"name": "31288",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31288"
|
||||
},
|
||||
{
|
||||
"name": "30405",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30405"
|
||||
},
|
||||
{
|
||||
"name": "29405",
|
||||
@ -118,34 +148,9 @@
|
||||
"url": "http://www.securitytracker.com/id?1020122"
|
||||
},
|
||||
{
|
||||
"name" : "30460",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30460"
|
||||
},
|
||||
{
|
||||
"name" : "30852",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30852"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1680",
|
||||
"name": "ADV-2008-1937",
|
||||
"refsource": "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1680"
|
||||
},
|
||||
{
|
||||
"name" : "30405",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30405"
|
||||
},
|
||||
{
|
||||
"name" : "30825",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30825"
|
||||
},
|
||||
{
|
||||
"name" : "31288",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31288"
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1937/references"
|
||||
},
|
||||
{
|
||||
"name": "31228",
|
||||
@ -153,19 +158,14 @@
|
||||
"url": "http://secunia.com/advisories/31228"
|
||||
},
|
||||
{
|
||||
"name" : "30868",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30868"
|
||||
"name": "MDVSA-2008:107",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:107"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1937",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1937/references"
|
||||
},
|
||||
{
|
||||
"name" : "openssl-serverkey-dos(42667)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42667"
|
||||
"name": "VU#520586",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/520586"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "gcc-weak-security(41686)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41686"
|
||||
},
|
||||
{
|
||||
"name": "http://gcc.gnu.org/bugzilla/show_bug.cgi?id=26763",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "VU#162289",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/162289"
|
||||
},
|
||||
{
|
||||
"name" : "gcc-weak-security(41686)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41686"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080411 WiKID wClient-PHP <= 3.0-2 Multiple XSS Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/490768/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "28740",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "wikid-wclient-phpself-xss(41791)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41791"
|
||||
},
|
||||
{
|
||||
"name": "20080411 WiKID wClient-PHP <= 3.0-2 Multiple XSS Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/490768/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "[oss-security] 20081105 VideoLAN security advisory 0810",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/11/05/4"
|
||||
},
|
||||
{
|
||||
"name": "vlcmediaplayer-cue-bo(46375)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46375"
|
||||
},
|
||||
{
|
||||
"name": "http://www.videolan.org/security/sa0810.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.videolan.org/security/sa0810.html"
|
||||
},
|
||||
{
|
||||
"name": "20081106 [TKADV2008-012] VLC media player cue Processing Stack Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,60 +77,45 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/11/05/5"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20081105 VideoLAN security advisory 0810",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/11/05/4"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20081110 Re: CVE id request: vlc",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/11/10/13"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.trapkit.de/advisories/TKADV2008-012.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.trapkit.de/advisories/TKADV2008-012.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://git.videolan.org/?p=vlc.git;a=commitdiff;h=5f63f1562d43f32331006c2c1a61742de031b84d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.videolan.org/?p=vlc.git;a=commitdiff;h=5f63f1562d43f32331006c2c1a61742de031b84d"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.videolan.org/security/sa0810.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.videolan.org/security/sa0810.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200812-24",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200812-24.xml"
|
||||
},
|
||||
{
|
||||
"name" : "32125",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32125"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14798",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14798"
|
||||
},
|
||||
{
|
||||
"name" : "33315",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33315"
|
||||
},
|
||||
{
|
||||
"name": "32569",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32569"
|
||||
},
|
||||
{
|
||||
"name" : "vlcmediaplayer-cue-bo(46375)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46375"
|
||||
"name": "http://www.trapkit.de/advisories/TKADV2008-012.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.trapkit.de/advisories/TKADV2008-012.txt"
|
||||
},
|
||||
{
|
||||
"name": "33315",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33315"
|
||||
},
|
||||
{
|
||||
"name": "32125",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32125"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200812-24",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200812-24.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2008-5473",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2008-5510",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,115 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=228856",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=228856"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-67.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2008/mfsa2008-67.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1707",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1707"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:245",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:245"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:012",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:012"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:244",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:244"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:1036",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-1036.html"
|
||||
},
|
||||
{
|
||||
"name" : "256408",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
|
||||
},
|
||||
{
|
||||
"name" : "258748",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-258748-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-690-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/690-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-690-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-690-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-701-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-701-1"
|
||||
},
|
||||
{
|
||||
"name": "32882",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32882"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9662",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9662"
|
||||
},
|
||||
{
|
||||
"name": "1021425",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021425"
|
||||
},
|
||||
{
|
||||
"name" : "33231",
|
||||
"name": "33408",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33231"
|
||||
"url": "http://secunia.com/advisories/33408"
|
||||
},
|
||||
{
|
||||
"name" : "33216",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33216"
|
||||
},
|
||||
{
|
||||
"name" : "33523",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33523"
|
||||
},
|
||||
{
|
||||
"name" : "33184",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33184"
|
||||
},
|
||||
{
|
||||
"name" : "33188",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33188"
|
||||
},
|
||||
{
|
||||
"name" : "33203",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33203"
|
||||
},
|
||||
{
|
||||
"name" : "33204",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33204"
|
||||
"name": "oval:org.mitre.oval:def:9662",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9662"
|
||||
},
|
||||
{
|
||||
"name": "33205",
|
||||
@ -168,29 +78,119 @@
|
||||
"url": "http://secunia.com/advisories/33205"
|
||||
},
|
||||
{
|
||||
"name" : "34501",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34501"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=228856",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=228856"
|
||||
},
|
||||
{
|
||||
"name" : "35080",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35080"
|
||||
},
|
||||
{
|
||||
"name" : "33408",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33408"
|
||||
"name": "RHSA-2008:1036",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-1036.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0977",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0977"
|
||||
},
|
||||
{
|
||||
"name": "USN-690-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-690-2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-67.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-67.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-701-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-701-1"
|
||||
},
|
||||
{
|
||||
"name": "33231",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33231"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:245",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:245"
|
||||
},
|
||||
{
|
||||
"name": "USN-690-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/690-1/"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:012",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:012"
|
||||
},
|
||||
{
|
||||
"name": "33203",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33203"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1707",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1707"
|
||||
},
|
||||
{
|
||||
"name": "33216",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33216"
|
||||
},
|
||||
{
|
||||
"name": "256408",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
|
||||
},
|
||||
{
|
||||
"name": "33204",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33204"
|
||||
},
|
||||
{
|
||||
"name": "33184",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33184"
|
||||
},
|
||||
{
|
||||
"name": "258748",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-258748-1"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:244",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:244"
|
||||
},
|
||||
{
|
||||
"name": "33188",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33188"
|
||||
},
|
||||
{
|
||||
"name": "33523",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33523"
|
||||
},
|
||||
{
|
||||
"name": "35080",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35080"
|
||||
},
|
||||
{
|
||||
"name": "mozilla-cssparser-security-bypass(47415)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47415"
|
||||
},
|
||||
{
|
||||
"name": "34501",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34501"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.spip-contrib.net/SPIP-1-8-3b-1-9-2g-2-2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.spip-contrib.net/SPIP-1-8-3b-1-9-2g-2-2"
|
||||
},
|
||||
{
|
||||
"name" : "33061",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33061"
|
||||
},
|
||||
{
|
||||
"name" : "33021",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33021"
|
||||
},
|
||||
{
|
||||
"name": "33307",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33307"
|
||||
},
|
||||
{
|
||||
"name": "spip-rubriques-sql-injection(47626)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47626"
|
||||
},
|
||||
{
|
||||
"name": "http://www.spip-contrib.net/SPIP-1-8-3b-1-9-2g-2-2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.spip-contrib.net/SPIP-1-8-3b-1-9-2g-2-2"
|
||||
},
|
||||
{
|
||||
"name": "spip-multiple-unspecified(47695)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47695"
|
||||
},
|
||||
{
|
||||
"name" : "spip-rubriques-sql-injection(47626)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47626"
|
||||
"name": "33021",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33021"
|
||||
},
|
||||
{
|
||||
"name": "33061",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33061"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-2152",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=971172",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=971172"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0924",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0924.html"
|
||||
},
|
||||
{
|
||||
"name": "enterprise-cve20132152-priv-esc(84866)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84866"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0925",
|
||||
"refsource": "REDHAT",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/60475"
|
||||
},
|
||||
{
|
||||
"name" : "enterprise-cve20132152-priv-esc(84866)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/84866"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=971172",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=971172"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "25001",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/25001"
|
||||
},
|
||||
{
|
||||
"name": "https://kb.groundworkopensource.com/display/SUPPORT/SA6.7.0-1+Some+web+components+allow+bypass+of+role+access+controls",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "VU#345260",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/345260"
|
||||
},
|
||||
{
|
||||
"name": "25001",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/25001"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4358",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=072be3e8969f24113d599444be4d6a0ed04a6602",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=072be3e8969f24113d599444be4d6a0ed04a6602"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ffmpeg.org/security.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ffmpeg.org/security.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=072be3e8969f24113d599444be4d6a0ed04a6602",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=072be3e8969f24113d599444be4d6a0ed04a6602"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4396",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,40 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20131008 Fwd: X.Org security advisory: CVE-2013-4396: Use after free in Xserver handling of ImageText requests",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2013/10/08/6"
|
||||
},
|
||||
{
|
||||
"name" : "[xorg-announce] 20131008 X.Org security advisory: CVE-2013-4396: Use after free in Xserver handling of ImageText requests",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.x.org/archives/xorg-announce/2013-October/002332.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1014561",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1014561"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2784",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2013/dsa-2784"
|
||||
"name": "openSUSE-SU-2013:1610",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-10/msg00056.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1426",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1426.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1610",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-10/msg00056.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1614",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-10/msg00060.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2784",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2784"
|
||||
},
|
||||
{
|
||||
"name": "USN-1990-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -96,6 +81,21 @@
|
||||
"name": "62892",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/62892"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20131008 Fwd: X.Org security advisory: CVE-2013-4396: Use after free in Xserver handling of ImageText requests",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2013/10/08/6"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1014561",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1014561"
|
||||
},
|
||||
{
|
||||
"name": "[xorg-announce] 20131008 X.Org security advisory: CVE-2013-4396: Use after free in Xserver handling of ImageText requests",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.x.org/archives/xorg-announce/2013-October/002332.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2013-6192",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,12 +53,12 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBGN02951",
|
||||
"name": "SSRT101342",
|
||||
"refsource": "HP",
|
||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04041093"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101342",
|
||||
"name": "HPSBGN02951",
|
||||
"refsource": "HP",
|
||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04041093"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2013-6902",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,15 +62,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.cybozu.com/ja-jp/article/5838"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#23981867",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN23981867/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2013-000113",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000113"
|
||||
},
|
||||
{
|
||||
"name": "JVN#23981867",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN23981867/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,11 +61,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name": "101463",
|
||||
"refsource": "BID",
|
||||
@ -75,6 +70,11 @@
|
||||
"name": "1039598",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039598"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@qnapsecurity.com.tw",
|
||||
"ASSIGNER": "security@qnap.com",
|
||||
"ID": "CVE-2017-13069",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2018-03-05T00:00:00",
|
||||
"ID": "CVE-2017-13271",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@microfocus.com",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ID": "CVE-2017-13982",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-719/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-719/"
|
||||
},
|
||||
{
|
||||
"name": "https://softwaresupport.hpe.com/km/KM02942065",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "AUSCERT",
|
||||
"url": "https://www.auscert.org.au/bulletins/52154"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-719/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-719/"
|
||||
},
|
||||
{
|
||||
"name": "101199",
|
||||
"refsource": "BID",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-17238",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-acpe",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-acpe"
|
||||
},
|
||||
{
|
||||
"name": "102738",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102738"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-acpe",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-acpe"
|
||||
},
|
||||
{
|
||||
"name": "1040246",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-vcse-dos",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-vcse-dos"
|
||||
"name": "1041172",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041172"
|
||||
},
|
||||
{
|
||||
"name": "104521",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/104521"
|
||||
},
|
||||
{
|
||||
"name" : "1041172",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041172"
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-vcse-dos",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-vcse-dos"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -65,15 +65,15 @@
|
||||
"refsource": "CISCO",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-webuidos"
|
||||
},
|
||||
{
|
||||
"name" : "105423",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105423"
|
||||
},
|
||||
{
|
||||
"name": "1041737",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041737"
|
||||
},
|
||||
{
|
||||
"name": "105423",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105423"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -58,11 +58,6 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44152/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0826",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0826"
|
||||
},
|
||||
{
|
||||
"name": "102944",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +67,11 @@
|
||||
"name": "1040379",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040379"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0826",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0826"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0841",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0841"
|
||||
"name": "1040367",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040367"
|
||||
},
|
||||
{
|
||||
"name": "102957",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/102957"
|
||||
},
|
||||
{
|
||||
"name" : "1040367",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040367"
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0841",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0841"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/Yan-1-20/Yan-1-20.github.io/blob/master/2018/11/02/2018/11/2018-11-02/index.html",
|
||||
"name": "https://yan-1-20.github.io/2018/11/02/2018/11/2018-11-02/",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://github.com/Yan-1-20/Yan-1-20.github.io/blob/master/2018/11/02/2018/11/2018-11-02/index.html"
|
||||
"url": "https://yan-1-20.github.io/2018/11/02/2018/11/2018-11-02/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Yan-1-20/Yan-1-20.github.io/blob/master/2018/11/10/2018/11/2018-11-10/index.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://github.com/Yan-1-20/Yan-1-20.github.io/blob/master/2018/11/10/2018/11/2018-11-10/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://yan-1-20.github.io/2018/11/02/2018/11/2018-11-02/",
|
||||
"name": "https://github.com/Yan-1-20/Yan-1-20.github.io/blob/master/2018/11/02/2018/11/2018-11-02/index.html",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://yan-1-20.github.io/2018/11/02/2018/11/2018-11-02/"
|
||||
"url": "https://github.com/Yan-1-20/Yan-1-20.github.io/blob/master/2018/11/02/2018/11/2018-11-02/index.html"
|
||||
},
|
||||
{
|
||||
"name": "https://yan-1-20.github.io/2018/11/10/2018/11/2018-11-10/",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "USN-3837-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3837-1/"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20190308 [SECURITY] [DLA 1706-1] poppler security update",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://gitlab.freedesktop.org/poppler/poppler/issues/659",
|
||||
"refsource": "MISC",
|
||||
"url": "https://gitlab.freedesktop.org/poppler/poppler/issues/659"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3837-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3837-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-19743",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,30 +53,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://pivotal.io/security/cve-2018-1271",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://pivotal.io/security/cve-2018-1271"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1320",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1320"
|
||||
"name": "103699",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103699"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2669",
|
||||
@ -89,9 +79,19 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2939"
|
||||
},
|
||||
{
|
||||
"name" : "103699",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103699"
|
||||
"name": "RHSA-2018:1320",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1320"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name": "https://pivotal.io/security/cve-2018-1271",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://pivotal.io/security/cve-2018-1271"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -139,11 +139,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10734447",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10734447"
|
||||
},
|
||||
{
|
||||
"name": "105936",
|
||||
"refsource": "BID",
|
||||
@ -153,6 +148,11 @@
|
||||
"name": "ibm-websphere-cve20181792-priv-escalation(148947)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/148947"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10734447",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10734447"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user