mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-07 11:06:39 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
1d16358bfb
commit
9179ee6ed3
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-190",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2002/dsa-190"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2002:548",
|
||||
"refsource": "CONECTIVA",
|
||||
@ -67,25 +62,30 @@
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-085.php"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:009",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-009.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:043",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-043.html"
|
||||
},
|
||||
{
|
||||
"name" : "window-maker-image-bo(10560)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10560.php"
|
||||
},
|
||||
{
|
||||
"name": "6119",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6119"
|
||||
},
|
||||
{
|
||||
"name": "DSA-190",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2002/dsa-190"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:009",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-009.html"
|
||||
},
|
||||
{
|
||||
"name": "window-maker-image-bo(10560)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10560.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,60 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020902 Happy Labor Day from Snosoft",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/290115"
|
||||
},
|
||||
{
|
||||
"name" : "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html"
|
||||
},
|
||||
{
|
||||
"name" : "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_nlspath.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_nlspath.txt"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT2275",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11"
|
||||
},
|
||||
{
|
||||
"name" : "VU#158499",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/158499"
|
||||
},
|
||||
{
|
||||
"name": "VU#584243",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/584243"
|
||||
},
|
||||
{
|
||||
"name" : "VU#846307",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/846307"
|
||||
},
|
||||
{
|
||||
"name": "VU#567963",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/567963"
|
||||
},
|
||||
{
|
||||
"name" : "VU#592515",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/592515"
|
||||
"name": "SSRT2275",
|
||||
"refsource": "HP",
|
||||
"url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11"
|
||||
},
|
||||
{
|
||||
"name" : "VU#448987",
|
||||
"name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#846307",
|
||||
"refsource": "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/448987"
|
||||
"url": "http://www.kb.cert.org/vuls/id/846307"
|
||||
},
|
||||
{
|
||||
"name": "VU#437899",
|
||||
@ -117,6 +87,16 @@
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/531355"
|
||||
},
|
||||
{
|
||||
"name": "VU#158499",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/158499"
|
||||
},
|
||||
{
|
||||
"name": "VU#448987",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/448987"
|
||||
},
|
||||
{
|
||||
"name": "VU#416427",
|
||||
"refsource": "CERT-VN",
|
||||
@ -131,6 +111,26 @@
|
||||
"name": "tru64-multiple-binaries-bo(10016)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016"
|
||||
},
|
||||
{
|
||||
"name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html"
|
||||
},
|
||||
{
|
||||
"name": "20020902 Happy Labor Day from Snosoft",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/290115"
|
||||
},
|
||||
{
|
||||
"name": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_nlspath.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_nlspath.txt"
|
||||
},
|
||||
{
|
||||
"name": "VU#592515",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/592515"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "RHSA-2003:056",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-056.html"
|
||||
"name": "linux-umlnet-gain-privileges(11276)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/11276.php"
|
||||
},
|
||||
{
|
||||
"name": "VU#134025",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/n-044.shtml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:056",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-056.html"
|
||||
},
|
||||
{
|
||||
"name": "6801",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6801"
|
||||
},
|
||||
{
|
||||
"name" : "linux-umlnet-gain-privileges(11276)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/11276.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#232164",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/232164"
|
||||
},
|
||||
{
|
||||
"name": "7494",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7494"
|
||||
},
|
||||
{
|
||||
"name": "7495",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7495"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:077",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2003-077.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#361700",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/361700"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:73",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A73"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ethereal.com/appnotes/enpa-sa-00009.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,36 +96,6 @@
|
||||
"name": "MDKSA-2003:067",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:067"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:077",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2003-077.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#232164",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/232164"
|
||||
},
|
||||
{
|
||||
"name" : "VU#361700",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/361700"
|
||||
},
|
||||
{
|
||||
"name" : "7494",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/7494"
|
||||
},
|
||||
{
|
||||
"name" : "7495",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/7495"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:73",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A73"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00011.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00011.html"
|
||||
"name": "RHSA-2003:323",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-323.html"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2003:780",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000780"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-407",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2003/dsa-407"
|
||||
"name": "http://www.ethereal.com/appnotes/enpa-sa-00011.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ethereal.com/appnotes/enpa-sa-00011.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2003:114",
|
||||
@ -73,34 +73,34 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:114"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:323",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-323.html"
|
||||
"name": "8951",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8951"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:324",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-324.html"
|
||||
"name": "10531",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10531"
|
||||
},
|
||||
{
|
||||
"name": "DSA-407",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-407"
|
||||
},
|
||||
{
|
||||
"name": "TLSA-2003-64",
|
||||
"refsource": "TURBO",
|
||||
"url": "http://www.turbolinux.com/security/TLSA-2003-64.txt"
|
||||
},
|
||||
{
|
||||
"name" : "8951",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/8951"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9692",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9692"
|
||||
},
|
||||
{
|
||||
"name" : "10531",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/10531"
|
||||
"name": "RHSA-2003:324",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-324.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030606 Critical Vulnerabilities In Max Web Portal",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-06/0048.html"
|
||||
},
|
||||
{
|
||||
"name": "7837",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/8979"
|
||||
},
|
||||
{
|
||||
"name": "20030606 Critical Vulnerabilities In Max Web Portal",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-06/0048.html"
|
||||
},
|
||||
{
|
||||
"name": "maxwebportal-database-access(12279)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030204 Banner Buffer Overflows found in Multible FTP Clients",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0054.html"
|
||||
},
|
||||
{
|
||||
"name": "32bit-ftp-banner-bo(11234)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11234"
|
||||
},
|
||||
{
|
||||
"name": "20030204 Banner Buffer Overflows found in Multible FTP Clients",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0054.html"
|
||||
},
|
||||
{
|
||||
"name": "6764",
|
||||
"refsource": "BID",
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030318 Some XSS vulns",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-03/0275.html"
|
||||
},
|
||||
{
|
||||
"name": "7141",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7141"
|
||||
},
|
||||
{
|
||||
"name" : "7144",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/7144"
|
||||
},
|
||||
{
|
||||
"name" : "7021",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/7021"
|
||||
"name": "20030318 Some XSS vulns",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-03/0275.html"
|
||||
},
|
||||
{
|
||||
"name": "7022",
|
||||
@ -86,6 +76,16 @@
|
||||
"name": "dcpportal-search-calendar-xss(11602)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11602"
|
||||
},
|
||||
{
|
||||
"name": "7144",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7144"
|
||||
},
|
||||
{
|
||||
"name": "7021",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/7021"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "cherokee-error-xss(14936)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14936"
|
||||
},
|
||||
{
|
||||
"name": "9496",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9496"
|
||||
},
|
||||
{
|
||||
"name" : "3707",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/3707"
|
||||
},
|
||||
{
|
||||
"name": "10701",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10701/"
|
||||
},
|
||||
{
|
||||
"name" : "cherokee-error-xss(14936)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14936"
|
||||
"name": "3707",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/3707"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "kerio-winroute-dns-cache-poisoning(18410)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18410"
|
||||
},
|
||||
{
|
||||
"name": "12293",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/12293"
|
||||
},
|
||||
{
|
||||
"name": "13374",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13374"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kerio.com/security_advisory.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,25 +77,10 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11870"
|
||||
},
|
||||
{
|
||||
"name" : "12293",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/12293"
|
||||
},
|
||||
{
|
||||
"name": "12294",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/12294"
|
||||
},
|
||||
{
|
||||
"name" : "13374",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/13374"
|
||||
},
|
||||
{
|
||||
"name" : "kerio-winroute-dns-cache-poisoning(18410)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18410"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,21 +57,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://members.lycos.co.uk/r34ct/main/inwebmail.txt"
|
||||
},
|
||||
{
|
||||
"name" : "10719",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10719"
|
||||
},
|
||||
{
|
||||
"name": "7770",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/7770"
|
||||
},
|
||||
{
|
||||
"name" : "1010680",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1010680"
|
||||
},
|
||||
{
|
||||
"name": "12056",
|
||||
"refsource": "SECUNIA",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "inweb-mult-connections-dos(16683)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16683"
|
||||
},
|
||||
{
|
||||
"name": "1010680",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1010680"
|
||||
},
|
||||
{
|
||||
"name": "10719",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10719"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080423 PR07-43: Cross-domain redirect on RSA Authentication Agent",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/491237/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.procheckup.com/Vulnerability_PR07-43.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.procheckup.com/Vulnerability_PR07-43.php"
|
||||
"name": "rsa-agent-iiswebagentif-security-bypass(42184)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42184"
|
||||
},
|
||||
{
|
||||
"name": "28907",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://securityreason.com/securityalert/3850"
|
||||
},
|
||||
{
|
||||
"name" : "rsa-agent-iiswebagentif-security-bypass(42184)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42184"
|
||||
"name": "http://www.procheckup.com/Vulnerability_PR07-43.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.procheckup.com/Vulnerability_PR07-43.php"
|
||||
},
|
||||
{
|
||||
"name": "20080423 PR07-43: Cross-domain redirect on RSA Authentication Agent",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/491237/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2012-0211",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,36 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git;a=commitdiff;h=87f88232eb643f0c118c6ba38db8e966915b450f",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git;a=commitdiff;h=87f88232eb643f0c118c6ba38db8e966915b450f"
|
||||
},
|
||||
{
|
||||
"name": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git;a=commitdiff;h=9cbe605d3eab4f9e67525f69b676c55b273b7a03",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git;a=commitdiff;h=9cbe605d3eab4f9e67525f69b676c55b273b7a03"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2409",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2409"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1366-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://ubuntu.com/usn/usn-1366-1"
|
||||
},
|
||||
{
|
||||
"name" : "52029",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52029"
|
||||
},
|
||||
{
|
||||
"name" : "79320",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/79320"
|
||||
},
|
||||
{
|
||||
"name": "47955",
|
||||
"refsource": "SECUNIA",
|
||||
@ -92,10 +67,35 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48039"
|
||||
},
|
||||
{
|
||||
"name": "52029",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52029"
|
||||
},
|
||||
{
|
||||
"name": "USN-1366-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-1366-1"
|
||||
},
|
||||
{
|
||||
"name": "devscripts-commands-code-execution(73216)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73216"
|
||||
},
|
||||
{
|
||||
"name": "79320",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/79320"
|
||||
},
|
||||
{
|
||||
"name": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git;a=commitdiff;h=87f88232eb643f0c118c6ba38db8e966915b450f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git;a=commitdiff;h=87f88232eb643f0c118c6ba38db8e966915b450f"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2409",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2409"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-0229",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.ge-ip.com/support/index?page=kbchannel&id=S:KB14767",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://support.ge-ip.com/support/index?page=kbchannel&id=S:KB14767"
|
||||
},
|
||||
{
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-032-01.pdf",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "48369",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48369"
|
||||
},
|
||||
{
|
||||
"name": "http://support.ge-ip.com/support/index?page=kbchannel&id=S:KB14767",
|
||||
"refsource": "MISC",
|
||||
"url": "http://support.ge-ip.com/support/index?page=kbchannel&id=S:KB14767"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-0359",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-0571",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1026953",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026953"
|
||||
},
|
||||
{
|
||||
"name": "53103",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53103"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,16 +72,6 @@
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "53103",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53103"
|
||||
},
|
||||
{
|
||||
"name" : "1026953",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026953"
|
||||
},
|
||||
{
|
||||
"name": "48831",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-0667",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1027065",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027065"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5261",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5261"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15858",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15858"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-05-15-1",
|
||||
"refsource": "APPLE",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "53583",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53583"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15858",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15858"
|
||||
},
|
||||
{
|
||||
"name" : "1027065",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027065"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-1761",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
"name": "1027267",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027267"
|
||||
},
|
||||
{
|
||||
"name": "54533",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/54533"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||
},
|
||||
{
|
||||
"name": "83923",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/83923"
|
||||
},
|
||||
{
|
||||
"name" : "1027267",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027267"
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name": "siebelcrm-uiframework-cve20121761(77037)",
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21586193"
|
||||
},
|
||||
{
|
||||
"name" : "IC79970",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC79970"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14526",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14526"
|
||||
},
|
||||
{
|
||||
"name": "IC79970",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC79970"
|
||||
},
|
||||
{
|
||||
"name": "db2-itma-priv-esc(74325)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-5089",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21616490",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21616490"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21621154",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21621154"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21620037",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21620037"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21631786",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21631786"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html"
|
||||
"name": "SUSE-SU-2012:1398",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201406-32",
|
||||
@ -93,49 +63,9 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02832",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101042",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBOV02833",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101043",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1385",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1385.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1386",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1386.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1391",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1391.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1392",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1392.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1465",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1465.html"
|
||||
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1466",
|
||||
@ -143,104 +73,174 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1467",
|
||||
"name": "RHSA-2012:1386",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1455",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1456",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1423",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:1398",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:1595",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:1489",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "56059",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/56059"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16506",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16506"
|
||||
},
|
||||
{
|
||||
"name" : "51028",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51028"
|
||||
},
|
||||
{
|
||||
"name" : "51029",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51029"
|
||||
},
|
||||
{
|
||||
"name" : "51141",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51141"
|
||||
},
|
||||
{
|
||||
"name": "51315",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51315"
|
||||
},
|
||||
{
|
||||
"name" : "51326",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51326"
|
||||
},
|
||||
{
|
||||
"name" : "51327",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51327"
|
||||
},
|
||||
{
|
||||
"name" : "51328",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51328"
|
||||
},
|
||||
{
|
||||
"name" : "51390",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51390"
|
||||
"name": "56059",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56059"
|
||||
},
|
||||
{
|
||||
"name": "51438",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51438"
|
||||
},
|
||||
{
|
||||
"name": "51141",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51141"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101043",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1423",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1455",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1391",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037"
|
||||
},
|
||||
{
|
||||
"name": "51029",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51029"
|
||||
},
|
||||
{
|
||||
"name": "HPSBOV02833",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
|
||||
},
|
||||
{
|
||||
"name": "51166",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51166"
|
||||
},
|
||||
{
|
||||
"name": "51390",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51390"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1392",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1489",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1595",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490"
|
||||
},
|
||||
{
|
||||
"name": "51327",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51327"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1467",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1465",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html"
|
||||
},
|
||||
{
|
||||
"name": "51328",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51328"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101042",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
|
||||
},
|
||||
{
|
||||
"name": "51028",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51028"
|
||||
},
|
||||
{
|
||||
"name": "javaruntimeenvironment-jmx-cve20125089(79422)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79422"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1456",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
|
||||
},
|
||||
{
|
||||
"name": "51326",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51326"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1385",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02832",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.htbridge.com/advisory/HTB23108",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.htbridge.com/advisory/HTB23108"
|
||||
},
|
||||
{
|
||||
"name": "86174",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/86174"
|
||||
},
|
||||
{
|
||||
"name": "https://www.htbridge.com/advisory/HTB23108",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23108"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-5424",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,20 +57,20 @@
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121107-acs"
|
||||
},
|
||||
{
|
||||
"name" : "56433",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/56433"
|
||||
},
|
||||
{
|
||||
"name": "87251",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/87251"
|
||||
},
|
||||
{
|
||||
"name" : "1027733",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027733"
|
||||
"name": "cisco-acs-sec-bypass(79860)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79860"
|
||||
},
|
||||
{
|
||||
"name": "56433",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56433"
|
||||
},
|
||||
{
|
||||
"name": "51194",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/51194"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-acs-sec-bypass(79860)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79860"
|
||||
"name": "1027733",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027733"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-5529",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1027769",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027769"
|
||||
},
|
||||
{
|
||||
"name": "firebird-tracedsqlprepareprepare-dos(80073)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80073"
|
||||
},
|
||||
{
|
||||
"name": "56521",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56521"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20121114 CVE Request -- firebird: DoS (NULL pointer dereference) while preparing an empty query with trace enabled",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/11/14/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20121114 Re: CVE Request -- firebird: DoS (NULL pointer dereference) while preparing an empty query with trace enabled",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/11/14/8"
|
||||
},
|
||||
{
|
||||
"name": "http://tracker.firebirdsql.org/browse/CORE-3884",
|
||||
"refsource": "CONFIRM",
|
||||
@ -73,19 +83,9 @@
|
||||
"url": "http://www.debian.org/security/2013/dsa-2648"
|
||||
},
|
||||
{
|
||||
"name" : "56521",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/56521"
|
||||
},
|
||||
{
|
||||
"name" : "1027769",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027769"
|
||||
},
|
||||
{
|
||||
"name" : "firebird-tracedsqlprepareprepare-dos(80073)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80073"
|
||||
"name": "[oss-security] 20121114 Re: CVE Request -- firebird: DoS (NULL pointer dereference) while preparing an empty query with trace enabled",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/11/14/8"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,9 +56,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41823",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41823/"
|
||||
"name": "http://kb.commvault.com/article/SEC0013",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.commvault.com/article/SEC0013"
|
||||
},
|
||||
{
|
||||
"name": "http://redr2e.com/commvault-edge-cve-2017-3195/",
|
||||
@ -66,9 +66,9 @@
|
||||
"url": "http://redr2e.com/commvault-edge-cve-2017-3195/"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.commvault.com/article/SEC0013",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.commvault.com/article/SEC0013"
|
||||
"name": "41823",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41823/"
|
||||
},
|
||||
{
|
||||
"name": "VU#214283",
|
||||
|
@ -61,55 +61,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3834",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3834"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3944",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3944"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2886",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2787",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2787"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2192",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2192"
|
||||
"name": "1038287",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038287"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0279",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0279"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0574",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0574"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3944",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3944"
|
||||
},
|
||||
{
|
||||
"name": "97742",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97742"
|
||||
},
|
||||
{
|
||||
"name" : "1038287",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038287"
|
||||
"name": "RHSA-2018:0279",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0279"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3834",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3834"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2886",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2886"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2192",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2192"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207922",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207922"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207923",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207923"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207924",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,6 +62,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207925"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207923",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207923"
|
||||
},
|
||||
{
|
||||
"name": "99883",
|
||||
"refsource": "BID",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "1038950",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038950"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207922",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207922"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42373",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42373/"
|
||||
"name": "99885",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99885"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207927",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207927"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207924",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207924"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207928",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207928"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207921",
|
||||
@ -68,30 +83,15 @@
|
||||
"url": "https://support.apple.com/HT207923"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207924",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207924"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207927",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207927"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207928",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207928"
|
||||
"name": "42373",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42373/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201710-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201710-14"
|
||||
},
|
||||
{
|
||||
"name" : "99885",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99885"
|
||||
},
|
||||
{
|
||||
"name": "1038950",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -58,15 +58,20 @@
|
||||
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1314"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208112",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208112"
|
||||
"name": "1039385",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039385"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208113",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208113"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208112",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208112"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208115",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "100927",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100927"
|
||||
},
|
||||
{
|
||||
"name" : "1039385",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039385"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1436798"
|
||||
},
|
||||
{
|
||||
"name" : "https://lists.freedesktop.org/archives/dri-devel/2017-March/137094.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://lists.freedesktop.org/archives/dri-devel/2017-March/137094.html"
|
||||
"name": "RHSA-2018:1062",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0676",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0676"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1062",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1062"
|
||||
"name": "https://lists.freedesktop.org/archives/dri-devel/2017-March/137094.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://lists.freedesktop.org/archives/dri-devel/2017-March/137094.html"
|
||||
},
|
||||
{
|
||||
"name": "97177",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "107053",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/107053"
|
||||
},
|
||||
{
|
||||
"name": "44576",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://www.vpnmentor.com/blog/critical-vulnerability-gpon-router/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.vpnmentor.com/blog/critical-vulnerability-gpon-router/"
|
||||
},
|
||||
{
|
||||
"name" : "107053",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/107053"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "lpardo@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-10869",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,6 +62,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "105061",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105061"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10869",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "RHSA-2018:2373",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2373"
|
||||
},
|
||||
{
|
||||
"name" : "105061",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105061"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/bonusToken",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/bonusToken"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://issues.apache.org/jira/browse/PROTON-1962"
|
||||
},
|
||||
{
|
||||
"name": "105935",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105935"
|
||||
},
|
||||
{
|
||||
"name": "https://mail-archives.apache.org/mod_mbox/qpid-users/201811.mbox/%3CCAFitrpQSV73Vz7rJYfLJK7gvEymZSCR5ooWUeU8j4jzRydk-eg%40mail.gmail.com%3E",
|
||||
"refsource": "MISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "https://qpid.apache.org/cves/CVE-2018-17187.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://qpid.apache.org/cves/CVE-2018-17187.html"
|
||||
},
|
||||
{
|
||||
"name" : "105935",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105935"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-17265",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@microfocus.com",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ID": "CVE-2018-17950",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.win-rar.com/whatsnew.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.win-rar.com/whatsnew.html"
|
||||
},
|
||||
{
|
||||
"name": "https://research.checkpoint.com/extracting-code-execution-from-winrar/",
|
||||
"refsource": "MISC",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "106948",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106948"
|
||||
},
|
||||
{
|
||||
"name": "https://www.win-rar.com/whatsnew.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.win-rar.com/whatsnew.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-351",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-351"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "https://zerodayinitiative.com/advisories/ZDI-18-351",
|
||||
"refsource": "MISC",
|
||||
"url": "https://zerodayinitiative.com/advisories/ZDI-18-351"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user