mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
50609659d9
commit
9a61b810b8
@ -57,16 +57,16 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/301945"
|
"url": "http://www.securityfocus.com/archive/1/301945"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MS03-015",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-015"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#244729",
|
"name": "VU#244729",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/244729"
|
"url": "http://www.kb.cert.org/vuls/id/244729"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS03-015",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-015"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "6306",
|
"name": "6306",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20030311 Cross-Referencing Linux vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=104739747222492&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-264",
|
"name": "DSA-264",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "7062",
|
"name": "7062",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/7062"
|
"url": "http://www.securityfocus.com/bid/7062"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20030311 Cross-Referencing Linux vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=104739747222492&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20030704 VPASP SQL Injection Vulnerability & Exploit CODE",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=105733277731084&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "8159",
|
"name": "8159",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/8159"
|
"url": "http://www.securityfocus.com/bid/8159"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20030704 VPASP SQL Injection Vulnerability & Exploit CODE",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=105733277731084&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20031127 phpBB 2.06 search.php SQL injection",
|
"name": "http://www.phpbb.com/phpBB/viewtopic.php?t=153818",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=106997132425576&w=2"
|
"url": "http://www.phpbb.com/phpBB/viewtopic.php?t=153818"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20031128 [Hat-Squad] phpBB search_id injection exploit",
|
"name": "phpbb-searchphp-sql-injection(13867)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=107005608726609&w=2"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13867"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20031220 phpBB v2.06 search_id sql injection exploit",
|
"name": "20031220 phpBB v2.06 search_id sql injection exploit",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=107196735102970&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=107196735102970&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.phpbb.com/phpBB/viewtopic.php?t=153818",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.phpbb.com/phpBB/viewtopic.php?t=153818"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "9122",
|
"name": "9122",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/9122"
|
"url": "http://www.securityfocus.com/bid/9122"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "phpbb-searchphp-sql-injection(13867)",
|
"name": "20031128 [Hat-Squad] phpBB search_id injection exploit",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13867"
|
"url": "http://marc.info/?l=bugtraq&m=107005608726609&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20031127 phpBB 2.06 search.php SQL injection",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=106997132425576&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "mercur-multiple-bo(12203)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/12203.php"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20030606 Multiple Buffer Overflow Vulnerabilities Found in MERCUR Mail server v.4.2 (SP2) - IMAP protocol",
|
"name": "20030606 Multiple Buffer Overflow Vulnerabilities Found in MERCUR Mail server v.4.2 (SP2) - IMAP protocol",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "7842",
|
"name": "7842",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/7842"
|
"url": "http://www.securityfocus.com/bid/7842"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "mercur-multiple-bo(12203)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/12203.php"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,39 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "DSA-457",
|
"name": "wuftpd-restrictedgid-gain-access(15423)",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.debian.org/security/2004/dsa-457"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15423"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT4704",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=108999466902690&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2004:096",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-096.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "9832",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/9832"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1867",
|
|
||||||
"refsource" : "FRSIRT",
|
|
||||||
"url" : "http://www.frsirt.com/english/advisories/2006/1867"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1147",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1147"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1636",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1636"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:1637",
|
"name": "oval:org.mitre.oval:def:1637",
|
||||||
@ -93,9 +63,19 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1637"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1637"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:648",
|
"name": "102356",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102356-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-457",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2004/dsa-457"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1147",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A648"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1147"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "11055",
|
"name": "11055",
|
||||||
@ -108,14 +88,34 @@
|
|||||||
"url": "http://secunia.com/advisories/20168"
|
"url": "http://secunia.com/advisories/20168"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "102356",
|
"name": "SSRT4704",
|
||||||
"refsource" : "SUNALERT",
|
"refsource": "HP",
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102356-1"
|
"url": "http://marc.info/?l=bugtraq&m=108999466902690&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "wuftpd-restrictedgid-gain-access(15423)",
|
"name": "9832",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15423"
|
"url": "http://www.securityfocus.com/bid/9832"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:648",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A648"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2004:096",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2004-096.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1636",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1636"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1867",
|
||||||
|
"refsource": "FRSIRT",
|
||||||
|
"url": "http://www.frsirt.com/english/advisories/2006/1867"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,71 +52,71 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "DSA-620",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2004/dsa-620"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FLSA-2006:152845",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://fedoranews.org/updates/FEDORA--.shtml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200501-38",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200501-38.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:103",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-103.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2005:105",
|
"name": "RHSA-2005:105",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-105.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-105.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20060101-01-U",
|
|
||||||
"refsource" : "SGI",
|
|
||||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-44-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://www.ubuntu.com/usn/usn-44-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20050111 [OpenPKG-SA-2005.001] OpenPKG Security Advisory (perl)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=110547693019788&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "12072",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/12072"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:9938",
|
"name": "oval:org.mitre.oval:def:9938",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9938"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9938"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "12991",
|
"name": "RHSA-2005:103",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/12991"
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-103.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18517",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18517"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "55314",
|
"name": "55314",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/55314"
|
"url": "http://secunia.com/advisories/55314"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-620",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2004/dsa-620"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060101-01-U",
|
||||||
|
"refsource": "SGI",
|
||||||
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FLSA-2006:152845",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://fedoranews.org/updates/FEDORA--.shtml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "12991",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/12991"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20050111 [OpenPKG-SA-2005.001] OpenPKG Security Advisory (perl)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=110547693019788&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-44-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://www.ubuntu.com/usn/usn-44-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200501-38",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200501-38.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "12072",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/12072"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18517",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18517"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "perl-filepathrmtree-insecure-permissions(18650)",
|
"name": "perl-filepathrmtree-insecure-permissions(18650)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ibm-edge-caching-dos(16607)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16607"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20040708 CYBSEC - Security Advisory: Denial of Service in IBM WebSphere",
|
"name": "20040708 CYBSEC - Security Advisory: Denial of Service in IBM WebSphere",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://www.cybsec.com/vuln/IBM-WebSphere-Edge-Server-DOS.pdf",
|
"name": "http://www.cybsec.com/vuln/IBM-WebSphere-Edge-Server-DOS.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.cybsec.com/vuln/IBM-WebSphere-Edge-Server-DOS.pdf"
|
"url": "http://www.cybsec.com/vuln/IBM-WebSphere-Edge-Server-DOS.pdf"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ibm-edge-caching-dos(16607)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16607"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20040518 Advisory 05/2004: phpMyFAQ local file inclusion vulnerability",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-05/0906.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.phpmyfaq.de/advisory_2004-05-18.php",
|
"name": "http://www.phpmyfaq.de/advisory_2004-05-18.php",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,25 +62,30 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/10374"
|
"url": "http://www.securityfocus.com/bid/10374"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "6300",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/6300"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1010190",
|
"name": "1010190",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1010190"
|
"url": "http://securitytracker.com/id?1010190"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "11640",
|
"name": "20040518 Advisory 05/2004: phpMyFAQ local file inclusion vulnerability",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://secunia.com/advisories/11640"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-05/0906.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "phpmyfaq-file-include(16177)",
|
"name": "phpmyfaq-file-include(16177)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16177"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16177"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "6300",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/6300"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11640",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/11640"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20040517 RE: [Full-Disclosure] Buffer Overflow in ActivePerl ?",
|
"name": "perl-duplication-bo(16224)",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "XF",
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-05/0878.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16224"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "10380",
|
"name": "10380",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/10380"
|
"url": "http://www.securityfocus.com/bid/10380"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "perl-duplication-bo(16224)",
|
"name": "20040517 RE: [Full-Disclosure] Buffer Overflow in ActivePerl ?",
|
||||||
"refsource" : "XF",
|
"refsource": "FULLDISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16224"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-05/0878.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?2972080.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?2972080.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "11061",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/11061"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "9268",
|
"name": "9268",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -73,14 +63,24 @@
|
|||||||
"url": "http://securitytracker.com/id?1011074"
|
"url": "http://securitytracker.com/id?1011074"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "12366",
|
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?2972080.htm",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/12366"
|
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?2972080.htm"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ichain-dos(17134)",
|
"name": "ichain-dos(17134)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17134"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17134"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11061",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/11061"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "12366",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/12366"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,14 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBMA02133",
|
"name": "ADV-2008-2115",
|
||||||
"refsource" : "HP",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
"url": "http://www.vupen.com/english/advisories/2008/2115"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oracle-peopletools-privilege-escalation(43820)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43820"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT061201",
|
"name": "SSRT061201",
|
||||||
@ -68,34 +73,29 @@
|
|||||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-2115",
|
"name": "1020497",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2115"
|
"url": "http://www.securitytracker.com/id?1020497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMA02133",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-2109",
|
"name": "ADV-2008-2109",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/2109/references"
|
"url": "http://www.vupen.com/english/advisories/2008/2109/references"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1020497",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1020497"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31113",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31113"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "31087",
|
"name": "31087",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/31087"
|
"url": "http://secunia.com/advisories/31087"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oracle-peopletools-privilege-escalation(43820)",
|
"name": "31113",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43820"
|
"url": "http://secunia.com/advisories/31113"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080611 Xigla Multiple Products - Multiple Vulnerabilities",
|
"name": "30641",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=121322052622903&w=2"
|
"url": "http://secunia.com/advisories/30641"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bugreport.ir/index.php?/41",
|
"name": "http://bugreport.ir/index.php?/41",
|
||||||
@ -68,19 +68,19 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/29672"
|
"url": "http://www.securityfocus.com/bid/29672"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30641",
|
"name": "absolutebanner-searchbanners-sql-injection(43046)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/30641"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43046"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080611 Xigla Multiple Products - Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=121322052622903&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "3950",
|
"name": "3950",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/3950"
|
"url": "http://securityreason.com/securityalert/3950"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "absolutebanner-searchbanners-sql-injection(43046)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43046"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2012-0666",
|
"ID": "CVE-2012-0666",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1027065",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1027065"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5261",
|
"name": "http://support.apple.com/kb/HT5261",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT5261"
|
"url": "http://support.apple.com/kb/HT5261"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:16123",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16123"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2012-05-15-1",
|
"name": "APPLE-SA-2012-05-15-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
@ -66,16 +76,6 @@
|
|||||||
"name": "53577",
|
"name": "53577",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/53577"
|
"url": "http://www.securityfocus.com/bid/53577"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:16123",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16123"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1027065",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1027065"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2012-1878",
|
"ID": "CVE-2012-1878",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS12-037",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-037"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA12-164A",
|
"name": "TA12-164A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-164A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA12-164A.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS12-037",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-037"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:15632",
|
"name": "oval:org.mitre.oval:def:15632",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2012-5146",
|
"ID": "CVE-2012-5146",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html",
|
"name": "openSUSE-SU-2013:0236",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00005.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/chromium/issues/detail?id=165622",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=165622",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.google.com/p/chromium/issues/detail?id=165622"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=165622"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0236",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00005.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:16372",
|
"name": "oval:org.mitre.oval:def:16372",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16372"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16372"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "18306",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/18306"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://1337day.com/exploits/17328",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://1337day.com/exploits/17328"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "51243",
|
"name": "51243",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/51243"
|
"url": "http://www.securityfocus.com/bid/51243"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "18306",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/18306"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "tiendavirtual-artcatalogo-sql-injection(72108)",
|
"name": "tiendavirtual-artcatalogo-sql-injection(72108)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72108"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://1337day.com/exploits/17328",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://1337day.com/exploits/17328"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-5611",
|
"ID": "CVE-2012-5611",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,120 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "23075",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/23075"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20121201 MySQL (Linux) Stack based buffer overrun PoC Zeroday",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2012/Dec/4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20121202 Re: Re: [Full-disclosure] MySQL (Linux) Stack based buffer overrun PoC Zeroday",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/12/02/3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20121202 Re: Re: [Full-disclosure] MySQL (Linux) Stack based buffer overrun PoC Zeroday",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/12/02/4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://kb.askmonty.org/en/mariadb-5166-release-notes/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://kb.askmonty.org/en/mariadb-5166-release-notes/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://kb.askmonty.org/en/mariadb-5213-release-notes/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://kb.askmonty.org/en/mariadb-5213-release-notes/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://kb.askmonty.org/en/mariadb-5311-release-notes/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://kb.askmonty.org/en/mariadb-5311-release-notes/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://kb.askmonty.org/en/mariadb-5528a-release-notes/",
|
"name": "https://kb.askmonty.org/en/mariadb-5528a-release-notes/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://kb.askmonty.org/en/mariadb-5528a-release-notes/"
|
"url": "https://kb.askmonty.org/en/mariadb-5528a-release-notes/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-2581",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2012/dsa-2581"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201308-06",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:150",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:102",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:102"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:1551",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1551.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0180",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0180.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:0013",
|
"name": "openSUSE-SU-2013:0013",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00001.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2013:0011",
|
"name": "23075",
|
||||||
"refsource" : "SUSE",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00000.html"
|
"url": "http://www.exploit-db.com/exploits/23075"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0014",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0135",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00013.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0156",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00020.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:0262",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:1412",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00010.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1658-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1658-1"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1703-1",
|
"name": "USN-1703-1",
|
||||||
@ -173,9 +73,84 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-1703-1"
|
"url": "http://www.ubuntu.com/usn/USN-1703-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:16395",
|
"name": "MDVSA-2013:102",
|
||||||
"refsource" : "OVAL",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16395"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:102"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0156",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00020.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "53372",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/53372"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0135",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00013.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0011",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20121202 Re: Re: [Full-disclosure] MySQL (Linux) Stack based buffer overrun PoC Zeroday",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/12/02/3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://kb.askmonty.org/en/mariadb-5166-release-notes/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://kb.askmonty.org/en/mariadb-5166-release-notes/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0180",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0180.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20121201 MySQL (Linux) Stack based buffer overrun PoC Zeroday",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2012/Dec/4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201308-06",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20121202 Re: Re: [Full-disclosure] MySQL (Linux) Stack based buffer overrun PoC Zeroday",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/12/02/4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:1551",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1551.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2581",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2012/dsa-2581"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:0262",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0014",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00002.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "51443",
|
"name": "51443",
|
||||||
@ -183,9 +158,34 @@
|
|||||||
"url": "http://secunia.com/advisories/51443"
|
"url": "http://secunia.com/advisories/51443"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "53372",
|
"name": "openSUSE-SU-2013:1412",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/53372"
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00010.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://kb.askmonty.org/en/mariadb-5311-release-notes/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://kb.askmonty.org/en/mariadb-5311-release-notes/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:16395",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16395"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1658-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1658-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2013:150",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://kb.askmonty.org/en/mariadb-5213-release-notes/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://kb.askmonty.org/en/mariadb-5213-release-notes/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-5624",
|
"ID": "CVE-2012-5624",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,41 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[Announce] 20121130 Qt Project Security Advisory: QML XmlHttpRequest Insecure Redirection",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.qt-project.org/pipermail/announce/2012-November/000014.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20121204 Re: CVE Request -- Qt (x < 4.8.4): QML XmlHttpRequest insecure redirection",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/12/04/8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=883415",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=883415"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://qt.gitorious.org/qt/qt/commit/96311def2466dd44de64d77a1c815b22fbf68f71",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://qt.gitorious.org/qt/qt/commit/96311def2466dd44de64d77a1c815b22fbf68f71"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://codereview.qt-project.org/#change,40034",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://codereview.qt-project.org/#change,40034"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0143",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00034.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0154",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00045.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:0157",
|
"name": "openSUSE-SU-2013:0157",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -101,6 +66,41 @@
|
|||||||
"name": "52217",
|
"name": "52217",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/52217"
|
"url": "http://secunia.com/advisories/52217"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://qt.gitorious.org/qt/qt/commit/96311def2466dd44de64d77a1c815b22fbf68f71",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://qt.gitorious.org/qt/qt/commit/96311def2466dd44de64d77a1c815b22fbf68f71"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20121204 Re: CVE Request -- Qt (x < 4.8.4): QML XmlHttpRequest insecure redirection",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/12/04/8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://codereview.qt-project.org/#change,40034",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://codereview.qt-project.org/#change,40034"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[Announce] 20121130 Qt Project Security Advisory: QML XmlHttpRequest Insecure Redirection",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.qt-project.org/pipermail/announce/2012-November/000014.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0154",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00045.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0143",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00034.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=883415",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=883415"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.yuiblog.com/blog/2012/10/30/security-announcement-swf-vulnerability-in-yui-2/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.yuiblog.com/blog/2012/10/30/security-announcement-swf-vulnerability-in-yui-2/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.yuiblog.com/blog/2012/11/05/post-mortem-swf-vulnerability-in-yui-2/",
|
"name": "http://www.yuiblog.com/blog/2012/11/05/post-mortem-swf-vulnerability-in-yui-2/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.yuiblog.com/blog/2012/11/05/post-mortem-swf-vulnerability-in-yui-2/"
|
"url": "http://www.yuiblog.com/blog/2012/11/05/post-mortem-swf-vulnerability-in-yui-2/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://yuilibrary.com/support/20121030-vulnerability/",
|
"name": "http://www.yuiblog.com/blog/2012/10/30/security-announcement-swf-vulnerability-in-yui-2/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://yuilibrary.com/support/20121030-vulnerability/"
|
"url": "http://www.yuiblog.com/blog/2012/10/30/security-announcement-swf-vulnerability-in-yui-2/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "56385",
|
"name": "56385",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/56385"
|
"url": "http://www.securityfocus.com/bid/56385"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://yuilibrary.com/support/20121030-vulnerability/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://yuilibrary.com/support/20121030-vulnerability/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "97846",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/97846"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038304",
|
"name": "1038304",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038304"
|
"url": "http://www.securitytracker.com/id/1038304"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "97846",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/97846"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -61,30 +61,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201705-03",
|
"name": "GLSA-201705-03",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201705-03"
|
"url": "https://security.gentoo.org/glsa/201705-03"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201707-01",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201707-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "97729",
|
"name": "97729",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97729"
|
"url": "http://www.securityfocus.com/bid/97729"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1038286",
|
"name": "1038286",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038286"
|
"url": "http://www.securitytracker.com/id/1038286"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201707-01",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201707-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://0patch.blogspot.com/2017/01/micropatching-remote-code-execution-in.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://0patch.blogspot.com/2017/01/micropatching-remote-code-execution-in.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1096",
|
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1096",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1096"
|
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1096"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://blog.filippo.io/webex-extension-vulnerability/",
|
"name": "https://0patch.blogspot.com/2017/01/micropatching-remote-code-execution-in.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://blog.filippo.io/webex-extension-vulnerability/"
|
"url": "https://0patch.blogspot.com/2017/01/micropatching-remote-code-execution-in.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1100",
|
"name": "VU#909240",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1100"
|
"url": "https://www.kb.cert.org/vuls/id/909240"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170124-webex",
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170124-webex",
|
||||||
@ -78,9 +73,9 @@
|
|||||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170124-webex"
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170124-webex"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#909240",
|
"name": "https://blog.filippo.io/webex-extension-vulnerability/",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "https://www.kb.cert.org/vuls/id/909240"
|
"url": "https://blog.filippo.io/webex-extension-vulnerability/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "95737",
|
"name": "95737",
|
||||||
@ -91,6 +86,11 @@
|
|||||||
"name": "1037680",
|
"name": "1037680",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037680"
|
"url": "http://www.securitytracker.com/id/1037680"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1100",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1100"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://blogs.gentoo.org/ago/2017/04/01/libtiff-divide-by-zero-in-jpegsetupencode-tiff_jpeg-c",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://blogs.gentoo.org/ago/2017/04/01/libtiff-divide-by-zero-in-jpegsetupencode-tiff_jpeg-c"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3844",
|
"name": "DSA-3844",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201709-27"
|
"url": "https://security.gentoo.org/glsa/201709-27"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://blogs.gentoo.org/ago/2017/04/01/libtiff-divide-by-zero-in-jpegsetupencode-tiff_jpeg-c",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://blogs.gentoo.org/ago/2017/04/01/libtiff-divide-by-zero-in-jpegsetupencode-tiff_jpeg-c"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3602-1",
|
"name": "USN-3602-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20190225 [SECURITY] [DLA 1689-1] elfutils security update",
|
"name": "USN-3670-1",
|
||||||
"refsource" : "MLIST",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html"
|
"url": "https://usn.ubuntu.com/3670-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://blogs.gentoo.org/ago/2017/04/03/elfutils-memory-allocation-failure-in-xcalloc-xmalloc-c",
|
"name": "https://blogs.gentoo.org/ago/2017/04/03/elfutils-memory-allocation-failure-in-xcalloc-xmalloc-c",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://blogs.gentoo.org/ago/2017/04/03/elfutils-memory-allocation-failure-in-xcalloc-xmalloc-c"
|
"url": "https://blogs.gentoo.org/ago/2017/04/03/elfutils-memory-allocation-failure-in-xcalloc-xmalloc-c"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20190225 [SECURITY] [DLA 1689-1] elfutils security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201710-10",
|
"name": "GLSA-201710-10",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201710-10"
|
"url": "https://security.gentoo.org/glsa/201710-10"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3670-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3670-1/"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://seclists.org/fulldisclosure/2017/Sep/51",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2017/Sep/51"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "100957",
|
"name": "100957",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100957"
|
"url": "http://www.securityfocus.com/bid/100957"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1039417",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1039417"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1039418",
|
"name": "1039418",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039418"
|
"url": "http://www.securitytracker.com/id/1039418"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://seclists.org/fulldisclosure/2017/Sep/51",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2017/Sep/51"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1039417",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1039417"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8527",
|
"name": "1038680",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8527"
|
"url": "http://www.securitytracker.com/id/1038680"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "98933",
|
"name": "98933",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/98933"
|
"url": "http://www.securityfocus.com/bid/98933"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038680",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8527",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1038680"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8527"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -54,9 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8624",
|
"name": "1039106",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8624"
|
"url": "http://www.securitytracker.com/id/1039106"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "100061",
|
"name": "100061",
|
||||||
@ -64,9 +64,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/100061"
|
"url": "http://www.securityfocus.com/bid/100061"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1039106",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8624",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1039106"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8624"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-221-01",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-221-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105051",
|
"name": "105051",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105051"
|
"url": "http://www.securityfocus.com/bid/105051"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-221-01",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-221-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "anemec@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2018-10841",
|
"ID": "CVE-2018-10841",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -67,6 +67,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10841"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10841"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1955",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1955"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://review.gluster.org/#/c/20328/",
|
"name": "https://review.gluster.org/#/c/20328/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -76,11 +81,6 @@
|
|||||||
"name": "RHSA-2018:1954",
|
"name": "RHSA-2018:1954",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:1954"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1954"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:1955",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1955"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Code47",
|
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Code47",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Code47"
|
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Code47"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/JeansToken",
|
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/JeansToken",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/JeansToken"
|
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/JeansToken"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user