mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
81b5737ec8
commit
920d55041a
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "A071202-1",
|
||||
"refsource" : "ATSTAKE",
|
||||
"url" : "http://www.atstake.com/research/advisories/2002/a071202-1.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.pingtel.com/PingtelAtStakeAdvisoryResponse.jsp",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.pingtel.com/PingtelAtStakeAdvisoryResponse.jsp"
|
||||
},
|
||||
{
|
||||
"name": "A071202-1",
|
||||
"refsource": "ATSTAKE",
|
||||
"url": "http://www.atstake.com/research/advisories/2002/a071202-1.txt"
|
||||
},
|
||||
{
|
||||
"name": "pingtel-xpressa-phone-reregister(9568)",
|
||||
"refsource": "XF",
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-007.txt.asc"
|
||||
},
|
||||
{
|
||||
"name" : "netbsd-tiocsctty-ioctl-bo(10115)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10115.php"
|
||||
"name": "7566",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/7566"
|
||||
},
|
||||
{
|
||||
"name": "5722",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/5722"
|
||||
},
|
||||
{
|
||||
"name" : "7566",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/7566"
|
||||
"name": "netbsd-tiocsctty-ioctl-bo(10115)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10115.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030224 Terminal Emulator Security Issues",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html"
|
||||
},
|
||||
{
|
||||
"name": "20030224 Terminal Emulator Security Issues",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104612710031920&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2003:034",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:034"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:054",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-054.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:055",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-055.html"
|
||||
},
|
||||
{
|
||||
"name": "6938",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6938"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:055",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-055.html"
|
||||
},
|
||||
{
|
||||
"name": "terminal-emulator-screen-dump(11413)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/11413.php"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2003:034",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:034"
|
||||
},
|
||||
{
|
||||
"name": "20030224 Terminal Emulator Security Issues",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105232436210273&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20030507 Multiple Vulnerabilities in SLWebmail",
|
||||
"refsource" : "NTBUGTRAQ",
|
||||
"url" : "http://marc.info/?l=ntbugtraq&m=105233363721919&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nextgenss.com/advisories/slwebmail-vulns.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nextgenss.com/advisories/slwebmail-vulns.txt"
|
||||
},
|
||||
{
|
||||
"name": "20030507 Multiple Vulnerabilities in SLWebmail",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
"url": "http://marc.info/?l=ntbugtraq&m=105233363721919&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20031125 HijackClickV2 - a successor of HijackClick attack",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=106979479719446&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.safecenter.net/UMBRELLAWEBV4/HijackClickV2",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.safecenter.net/UMBRELLAWEBV4/HijackClickV2"
|
||||
},
|
||||
{
|
||||
"name" : "20031201 Comments on 5 IE vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107038202225587&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MS04-004",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-004"
|
||||
},
|
||||
{
|
||||
"name" : "TA04-033A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA04-033A.html"
|
||||
"name": "oval:org.mitre.oval:def:527",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A527"
|
||||
},
|
||||
{
|
||||
"name": "VU#413886",
|
||||
@ -83,24 +63,19 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/413886"
|
||||
},
|
||||
{
|
||||
"name" : "1006036",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1006036"
|
||||
},
|
||||
{
|
||||
"name" : "ie-method-perform-actions(13844)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13844"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:527",
|
||||
"name": "oval:org.mitre.oval:def:629",
|
||||
"refsource": "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A527"
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A629"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:529",
|
||||
"name": "oval:org.mitre.oval:def:531",
|
||||
"refsource": "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A529"
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A531"
|
||||
},
|
||||
{
|
||||
"name": "http://www.safecenter.net/UMBRELLAWEBV4/HijackClickV2",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.safecenter.net/UMBRELLAWEBV4/HijackClickV2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:530",
|
||||
@ -108,9 +83,19 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A530"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:531",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A531"
|
||||
"name": "20031201 Comments on 5 IE vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107038202225587&w=2"
|
||||
},
|
||||
{
|
||||
"name": "TA04-033A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA04-033A.html"
|
||||
},
|
||||
{
|
||||
"name": "MS04-004",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-004"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:532",
|
||||
@ -123,9 +108,24 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A534"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:629",
|
||||
"name": "20031125 HijackClickV2 - a successor of HijackClick attack",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=106979479719446&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ie-method-perform-actions(13844)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13844"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:529",
|
||||
"refsource": "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A629"
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A529"
|
||||
},
|
||||
{
|
||||
"name": "1006036",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1006036"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20031124 Monit 4.1 HTTP interface multiple security vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/345417"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tildeslash.com/monit/dist/CHANGES.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tildeslash.com/monit/dist/CHANGES.txt"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200403-14",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200403-14.xml"
|
||||
},
|
||||
{
|
||||
"name": "VU#623854",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/623854"
|
||||
},
|
||||
{
|
||||
"name": "monit-http-bo(13817)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13817"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200403-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200403-14.xml"
|
||||
},
|
||||
{
|
||||
"name": "9099",
|
||||
"refsource": "BID",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://secunia.com/advisories/10280"
|
||||
},
|
||||
{
|
||||
"name" : "monit-http-bo(13817)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13817"
|
||||
"name": "20031124 Monit 4.1 HTTP interface multiple security vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/345417"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20031028 Fastream NetFile FTP/WebServer 6.0 CSS Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/342678"
|
||||
"name": "2732",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/2732"
|
||||
},
|
||||
{
|
||||
"name": "8908",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8908"
|
||||
},
|
||||
{
|
||||
"name" : "2732",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/2732"
|
||||
},
|
||||
{
|
||||
"name": "1008020",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1008020"
|
||||
},
|
||||
{
|
||||
"name" : "10099",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/10099"
|
||||
"name": "20031028 Fastream NetFile FTP/WebServer 6.0 CSS Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/342678"
|
||||
},
|
||||
{
|
||||
"name": "fastream-nonexistent-url-xss(13535)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13535"
|
||||
},
|
||||
{
|
||||
"name": "10099",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10099"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-0235",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-0338",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.cisco.com/en/US/docs/switches/lan/catalyst6500/ios/12.2SX/release/notes/caveats_SXH_rebuilds.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.cisco.com/en/US/docs/switches/lan/catalyst6500/ios/12.2SX/release/notes/caveats_SXH_rebuilds.html"
|
||||
},
|
||||
{
|
||||
"name": "https://supportforums.cisco.com/thread/2030226",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://supportforums.cisco.com/thread/2030226"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cisco.com/en/US/docs/switches/lan/catalyst6500/ios/12.2SX/release/notes/caveats_SXH_rebuilds.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cisco.com/en/US/docs/switches/lan/catalyst6500/ios/12.2SX/release/notes/caveats_SXH_rebuilds.html"
|
||||
},
|
||||
{
|
||||
"name": "1027005",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-0497",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2420",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2420"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201406-32",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02797",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02757",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=133364885411663&w=2"
|
||||
"name": "48074",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48074"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02784",
|
||||
@ -88,19 +63,14 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=133847939902305&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100779",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=133364885411663&w=2"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100867",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100871",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=133847939902305&w=2"
|
||||
"name": "GLSA-201406-32",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02799",
|
||||
@ -108,29 +78,9 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1455",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0514",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0514.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0603",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "52009",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52009"
|
||||
"name": "48589",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48589"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14772",
|
||||
@ -138,9 +88,14 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14772"
|
||||
},
|
||||
{
|
||||
"name" : "48589",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48589"
|
||||
"name": "RHSA-2013:1455",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0603",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "48950",
|
||||
@ -148,9 +103,54 @@
|
||||
"url": "http://secunia.com/advisories/48950"
|
||||
},
|
||||
{
|
||||
"name" : "48074",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48074"
|
||||
"name": "SSRT100871",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133847939902305&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02757",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133364885411663&w=2"
|
||||
},
|
||||
{
|
||||
"name": "52009",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52009"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2420",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2420"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100867",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0514",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0514.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100779",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133364885411663&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02797",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-0631",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-07-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-07-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "52365",
|
||||
"refsource": "BID",
|
||||
@ -82,20 +67,35 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026774"
|
||||
},
|
||||
{
|
||||
"name": "48377",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48377"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "48274",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48274"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-07-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "48288",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48288"
|
||||
},
|
||||
{
|
||||
"name" : "48377",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48377"
|
||||
"name": "APPLE-SA-2012-03-07-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-0674",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1111",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120305 CVE Request: lightdm",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2012/q1/557"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120305 Re: CVE Request: lightdm",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2012/q1/566"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/927060",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/927060"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0354",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=745339",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=745339"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0354",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-03/msg00019.html"
|
||||
"name": "[oss-security] 20120305 Re: CVE Request: lightdm",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2012/q1/566"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120305 CVE Request: lightdm",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2012/q1/557"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://web.appsec.ws/FlashExploitDatabase.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://web.appsec.ws/FlashExploitDatabase.php"
|
||||
},
|
||||
{
|
||||
"name": "https://success.trendmicro.com/solution/1117094",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1038375",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038375"
|
||||
},
|
||||
{
|
||||
"name": "http://web.appsec.ws/FlashExploitDatabase.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://web.appsec.ws/FlashExploitDatabase.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS12-037",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-037"
|
||||
},
|
||||
{
|
||||
"name": "TA12-164A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-164A.html"
|
||||
},
|
||||
{
|
||||
"name": "MS12-037",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-037"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15579",
|
||||
"refsource": "OVAL",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-34.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-34.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=643967",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,50 +62,40 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=723465"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=745254",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=745254"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=745494",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=745494"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=745580",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=745580"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2499",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2499"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2488",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2488"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2489",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2489"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:088",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:088"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2488",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2488"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2499",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2499"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0710",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0710.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0715",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0715.html"
|
||||
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-34.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-34.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17055",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17055"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0746",
|
||||
@ -123,9 +108,24 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17055",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17055"
|
||||
"name": "DSA-2489",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2489"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=745254",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=745254"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0715",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0715.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=745580",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=745580"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/1201/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/windows/1201/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/mac/1201/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.opera.com/docs/changelogs/unix/1201/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/unix/1201/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/windows/1201/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/windows/1201/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2012-4616",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2012-5257",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0370",
|
||||
"refsource": "SUSE",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "adobe-cve20125257-bo(79078)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79078"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/80769"
|
||||
},
|
||||
{
|
||||
"name" : "48646",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48646"
|
||||
},
|
||||
{
|
||||
"name": "havalite-havapost-sql-injection(74487)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74487"
|
||||
},
|
||||
{
|
||||
"name": "48646",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48646"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-2044",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41608",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41608/"
|
||||
"name": "GLSA-201702-20",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201702-20"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201702-20",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201702-20"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0057",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0057.html"
|
||||
},
|
||||
{
|
||||
"name": "1037570",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037570"
|
||||
},
|
||||
{
|
||||
"name": "95350",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95350"
|
||||
},
|
||||
{
|
||||
"name" : "1037570",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037570"
|
||||
"name": "41608",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41608/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -70,15 +70,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name": "95500",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95500"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -70,15 +70,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name": "95531",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95531"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,16 +61,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
||||
},
|
||||
{
|
||||
"name": "97770",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97770"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
||||
},
|
||||
{
|
||||
"name": "1038299",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -58,15 +58,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
||||
},
|
||||
{
|
||||
"name" : "97810",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97810"
|
||||
},
|
||||
{
|
||||
"name": "1038292",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038292"
|
||||
},
|
||||
{
|
||||
"name": "97810",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97810"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -60,9 +60,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.f5.com/csp/article/K37404773",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.f5.com/csp/article/K37404773"
|
||||
"name": "1040045",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040045"
|
||||
},
|
||||
{
|
||||
"name": "102466",
|
||||
@ -75,9 +75,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1040044"
|
||||
},
|
||||
{
|
||||
"name" : "1040045",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040045"
|
||||
"name": "https://support.f5.com/csp/article/K37404773",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.f5.com/csp/article/K37404773"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://success.trendmicro.com/solution/1116827",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://success.trendmicro.com/solution/1116827"
|
||||
},
|
||||
{
|
||||
"name": "96857",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96857"
|
||||
},
|
||||
{
|
||||
"name": "https://success.trendmicro.com/solution/1116827",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://success.trendmicro.com/solution/1116827"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://os-s.net/advisories/OSS-2017-01.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://os-s.net/advisories/OSS-2017-01.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2017-097-02",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2017-097-02"
|
||||
},
|
||||
{
|
||||
"name": "https://os-s.net/advisories/OSS-2017-01.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://os-s.net/advisories/OSS-2017-01.pdf"
|
||||
},
|
||||
{
|
||||
"name": "97523",
|
||||
"refsource": "BID",
|
||||
|
@ -64,9 +64,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-200-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-200-01"
|
||||
"name": "https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec128(002).pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec128(002).pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://www.tenable.com/security/research/tra-2018-19",
|
||||
@ -74,9 +74,9 @@
|
||||
"url": "https://www.tenable.com/security/research/tra-2018-19"
|
||||
},
|
||||
{
|
||||
"name" : "https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec128(002).pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec128(002).pdf"
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-200-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-200-01"
|
||||
},
|
||||
{
|
||||
"name": "104870",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180827 [SECURITY] [DLA 1479-1] twitter-bootstrap3 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://blog.getbootstrap.com/2018/07/12/bootstrap-4-1-2/",
|
||||
"name": "https://github.com/twbs/bootstrap/pull/26630",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://blog.getbootstrap.com/2018/07/12/bootstrap-4-1-2/"
|
||||
"url": "https://github.com/twbs/bootstrap/pull/26630"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/twbs/bootstrap/issues/26423",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "https://github.com/twbs/bootstrap/issues/26625"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/twbs/bootstrap/pull/26630",
|
||||
"name": "https://blog.getbootstrap.com/2018/07/12/bootstrap-4-1-2/",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://github.com/twbs/bootstrap/pull/26630"
|
||||
"url": "https://blog.getbootstrap.com/2018/07/12/bootstrap-4-1-2/"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180827 [SECURITY] [DLA 1479-1] twitter-bootstrap3 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00027.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180806 [SECURITY] [DLA-1460-1] libmspack security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openwall.com/lists/oss-security/2018/07/26/1",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2018/07/26/1"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.debian.org/904800",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.debian.org/904800"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/kyz/libmspack/commit/4fd9ccaa54e1aebde1e4b95fb0163b699fd7bcc8",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/kyz/libmspack/commit/4fd9ccaa54e1aebde1e4b95fb0163b699fd7bcc8"
|
||||
"name": "USN-3728-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3728-3/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4260",
|
||||
@ -78,9 +63,19 @@
|
||||
"url": "https://www.debian.org/security/2018/dsa-4260"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3327",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3327"
|
||||
"name": "[debian-lts-announce] 20180806 [SECURITY] [DLA-1460-1] libmspack security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/904800",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.debian.org/904800"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openwall.com/lists/oss-security/2018/07/26/1",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2018/07/26/1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3505",
|
||||
@ -88,29 +83,34 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3505"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3728-1",
|
||||
"name": "USN-3789-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3728-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3728-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3728-3/"
|
||||
"url": "https://usn.ubuntu.com/3789-2/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3728-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3728-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3789-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3789-2/"
|
||||
},
|
||||
{
|
||||
"name": "1041410",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041410"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/kyz/libmspack/commit/4fd9ccaa54e1aebde1e4b95fb0163b699fd7bcc8",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/kyz/libmspack/commit/4fd9ccaa54e1aebde1e4b95fb0163b699fd7bcc8"
|
||||
},
|
||||
{
|
||||
"name": "USN-3728-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3728-1/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3327",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3327"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-20132",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181227 [SECURITY] [DLA 1619-1] graphicsmagick security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/648e2b406589",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/648e2b406589"
|
||||
"name": "106227",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106227"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceforge.net/p/graphicsmagick/bugs/585/",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "https://sourceforge.net/p/graphicsmagick/bugs/585/"
|
||||
},
|
||||
{
|
||||
"name" : "106227",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106227"
|
||||
"name": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/648e2b406589",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/648e2b406589"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181227 [SECURITY] [DLA 1619-1] graphicsmagick security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00018.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/eclipse/rdf4j/issues/1210",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/eclipse/rdf4j/issues/1210"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/eclipse/rdf4j/pull/1211/commits/df15a4d7a8f2789c043b27c9eafe1b30316cfa79",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/eclipse/rdf4j/pull/1211/commits/df15a4d7a8f2789c043b27c9eafe1b30316cfa79"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/eclipse/rdf4j/issues/1210",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/eclipse/rdf4j/issues/1210"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2018-10-31T00:00:00",
|
||||
"ID": "CVE-2018-9363",
|
||||
"STATE": "PUBLIC"
|
||||
@ -54,24 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2018-06-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-06-01"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4308",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4308"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2948",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2948"
|
||||
"name": "USN-3797-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3797-2/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3797-1",
|
||||
@ -79,9 +64,9 @@
|
||||
"url": "https://usn.ubuntu.com/3797-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3797-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3797-2/"
|
||||
"name": "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3820-1",
|
||||
@ -94,9 +79,19 @@
|
||||
"url": "https://usn.ubuntu.com/3820-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3820-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3820-3/"
|
||||
"name": "RHSA-2018:2948",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2948"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4308",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4308"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2018-06-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2018-06-01"
|
||||
},
|
||||
{
|
||||
"name": "USN-3822-2",
|
||||
@ -107,6 +102,11 @@
|
||||
"name": "USN-3822-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3822-1/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3820-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3820-3/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user