mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
753de9a668
commit
9a7b2df310
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "CLA-2005:930",
|
|
||||||
"refsource" : "CONECTIVA",
|
|
||||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000930"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2005:366",
|
"name": "RHSA-2005:366",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -72,6 +67,11 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/12330"
|
"url": "http://www.securityfocus.com/bid/12330"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "CLA-2005:930",
|
||||||
|
"refsource": "CONECTIVA",
|
||||||
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000930"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:11001",
|
"name": "oval:org.mitre.oval:def:11001",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=110661795632354&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=110661795632354&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "12359",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/12359"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "mercuryboard-multiple-scripts-xss(19050)",
|
"name": "mercuryboard-multiple-scripts-xss(19050)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19050"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19050"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "12359",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/12359"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050304 Download Center Lite (DCL) - Arbitrary File Inclusion (VXSfx)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=110996056601719&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.stadtaus.com/forum/p-5895.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.stadtaus.com/forum/p-5895.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.stadtaus.com/forum/t-1579.html",
|
"name": "http://www.stadtaus.com/forum/t-1579.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "14513",
|
"name": "14513",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/14513"
|
"url": "http://secunia.com/advisories/14513"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20050304 Download Center Lite (DCL) - Arbitrary File Inclusion (VXSfx)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=110996056601719&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.stadtaus.com/forum/p-5895.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.stadtaus.com/forum/p-5895.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "15286",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/15286"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20050509 SiteStudio",
|
"name": "20050509 SiteStudio",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
@ -63,34 +68,29 @@
|
|||||||
"url": "http://exploitlabs.com/files/advisories/EXPL-A-2005-008-sitestudio.txt"
|
"url": "http://exploitlabs.com/files/advisories/EXPL-A-2005-008-sitestudio.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.psoft.net/SS/ss_16_security_update_guestbook.html",
|
"name": "sitestudio-guestbook-xss(20496)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.psoft.net/SS/ss_16_security_update_guestbook.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20496"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.psoft.net/misc/hsphere_winbox_security_update_guestbook.html",
|
"name": "http://www.psoft.net/misc/hsphere_winbox_security_update_guestbook.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.psoft.net/misc/hsphere_winbox_security_update_guestbook.html"
|
"url": "http://www.psoft.net/misc/hsphere_winbox_security_update_guestbook.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "13554",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/13554"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16240",
|
"name": "16240",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/16240"
|
"url": "http://www.osvdb.org/16240"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "15286",
|
"name": "13554",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/15286"
|
"url": "http://www.securityfocus.com/bid/13554"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "sitestudio-guestbook-xss(20496)",
|
"name": "http://www.psoft.net/SS/ss_16_security_update_guestbook.html",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20496"
|
"url": "http://www.psoft.net/SS/ss_16_security_update_guestbook.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=111661253517089&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=111661253517089&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.co.jyu.fi/~trossi/pic/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.co.jyu.fi/~trossi/pic/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "13698",
|
"name": "13698",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/13698"
|
"url": "http://www.securityfocus.com/bid/13698"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.co.jyu.fi/~trossi/pic/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.co.jyu.fi/~trossi/pic/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20050602 SEC-CONSULT SA20050602-2 :: Exhibit Engine Blind SQL Injection",
|
"name": "13844",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=111773894525119&w=2"
|
"url": "http://www.securityfocus.com/bid/13844"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15583",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/15583"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://photography-on-the.net/forum/showthread.php?p=579692",
|
"name": "http://photography-on-the.net/forum/showthread.php?p=579692",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://photography-on-the.net/forum/showthread.php?p=579692"
|
"url": "http://photography-on-the.net/forum/showthread.php?p=579692"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "13844",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/13844"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17006",
|
"name": "17006",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/17006"
|
"url": "http://www.osvdb.org/17006"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "15583",
|
"name": "20050602 SEC-CONSULT SA20050602-2 :: Exhibit Engine Blind SQL Injection",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/15583"
|
"url": "http://marc.info/?l=bugtraq&m=111773894525119&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20051006 aspReady FAQ - open for SQL-injections",
|
"name": "1015015",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=112861875408315&w=2"
|
"url": "http://securitytracker.com/id?1015015"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "15022",
|
"name": "15022",
|
||||||
@ -68,9 +68,14 @@
|
|||||||
"url": "http://www.osvdb.org/19917"
|
"url": "http://www.osvdb.org/19917"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1015015",
|
"name": "aspreadyfaq-aradmin-sql-injection(22538)",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "XF",
|
||||||
"url" : "http://securitytracker.com/id?1015015"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22538"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20051006 aspReady FAQ - open for SQL-injections",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=112861875408315&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17091",
|
"name": "17091",
|
||||||
@ -81,11 +86,6 @@
|
|||||||
"name": "52",
|
"name": "52",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/52"
|
"url": "http://securityreason.com/securityalert/52"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "aspreadyfaq-aradmin-sql-injection(22538)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22538"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "18022",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18022"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2005-2882",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/2882"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21694",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/21694"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://pridels0.blogspot.com/2005/12/snipe-gallery-sqlxss-vuln.html",
|
"name": "http://pridels0.blogspot.com/2005/12/snipe-gallery-sqlxss-vuln.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -62,25 +77,10 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/15844"
|
"url": "http://www.securityfocus.com/bid/15844"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2005-2882",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/2882"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21693",
|
"name": "21693",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/21693"
|
"url": "http://www.osvdb.org/21693"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21694",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/21694"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18022",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18022"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.ipomonis.com/advisories/PaQFile_Share.txt",
|
"name": "1015430",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.ipomonis.com/advisories/PaQFile_Share.txt"
|
"url": "http://securitytracker.com/id?1015430"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "16124",
|
"name": "16124",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.osvdb.org/22152"
|
"url": "http://www.osvdb.org/22152"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1015430",
|
"name": "http://www.ipomonis.com/advisories/PaQFile_Share.txt",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MISC",
|
||||||
"url" : "http://securitytracker.com/id?1015430"
|
"url": "http://www.ipomonis.com/advisories/PaQFile_Share.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18279",
|
"name": "18279",
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "al-caricatier-ss-bypass-security(22840)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22840"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20051022 Vulnerability in AL-Caricatier, V.2.5 And Prior Versions",
|
"name": "20051022 Vulnerability in AL-Caricatier, V.2.5 And Prior Versions",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0483.html"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0483.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "15162",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/15162"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2005-2181",
|
"name": "ADV-2005-2181",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2005/2181"
|
"url": "http://www.vupen.com/english/advisories/2005/2181"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "15162",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/15162"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "17292",
|
"name": "17292",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17292"
|
"url": "http://secunia.com/advisories/17292"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "al-caricatier-ss-bypass-security(22840)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22840"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2009-0189",
|
"ID": "CVE-2009-0189",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "7767",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/7767"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33253",
|
"name": "33253",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/33253"
|
"url": "http://www.securityfocus.com/bid/33253"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "33482",
|
"name": "7767",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/33482"
|
"url": "https://www.exploit-db.com/exploits/7767"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "classifieds-uploadimage-sql-injection(47959)",
|
"name": "classifieds-uploadimage-sql-injection(47959)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47959"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47959"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33482",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33482"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20090222 Libero Cross-Site Scripting Vulnerability - Security Advisory - SOS-09-001",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2009-02/0243.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33856",
|
"name": "33856",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/33856"
|
"url": "http://www.securityfocus.com/bid/33856"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20090222 Libero Cross-Site Scripting Vulnerability - Security Advisory - SOS-09-001",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-02/0243.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "52263",
|
"name": "52263",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-0698",
|
"ID": "CVE-2009-0698",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,49 +53,49 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20090128 [TKADV2009-004] FFmpeg Type Conversion Vulnerability",
|
"name": "USN-746-1",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/500514/100/0/threaded"
|
"url": "http://www.ubuntu.com/usn/USN-746-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.trapkit.de/advisories/TKADV2009-004.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.trapkit.de/advisories/TKADV2009-004.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.xine-project.org/show_bug.cgi?id=205",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.xine-project.org/show_bug.cgi?id=205"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=660071",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=660071"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2009:298",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:298"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2009:299",
|
"name": "MDVSA-2009:299",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:299"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:299"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "xinelib-4xmdemuxer-code-execution(48954)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48954"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=660071",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=660071"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.xine-project.org/show_bug.cgi?id=205",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.xine-project.org/show_bug.cgi?id=205"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2009:298",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:298"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2009:009",
|
"name": "SUSE-SR:2009:009",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-746-1",
|
"name": "http://www.trapkit.de/advisories/TKADV2009-004.txt",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-746-1"
|
"url": "http://www.trapkit.de/advisories/TKADV2009-004.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "xinelib-4xmdemuxer-code-execution(48954)",
|
"name": "20090128 [TKADV2009-004] FFmpeg Type Conversion Vulnerability",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48954"
|
"url": "http://www.securityfocus.com/archive/1/500514/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20090221 gigCalendar 1.0 (banddetails.php) Joomla Component SQL Injection",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/501176/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20090221 gigCalendar 1.0 (venuedetails.php) Joomla Component SQL Injection",
|
"name": "20090221 gigCalendar 1.0 (venuedetails.php) Joomla Component SQL Injection",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/501175/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/501175/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20090221 gigCalendar Joomla Component 1.0 SQL Injection",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/501174/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33859",
|
"name": "33859",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/33859"
|
"url": "http://www.securityfocus.com/bid/33859"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "33863",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/33863"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "gigcalendar-venuedetails-sql-injection(48865)",
|
"name": "gigcalendar-venuedetails-sql-injection(48865)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48865"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48865"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090221 gigCalendar 1.0 (banddetails.php) Joomla Component SQL Injection",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/501176/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090221 gigCalendar Joomla Component 1.0 SQL Injection",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/501174/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33863",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/33863"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20090317 [ECHO_ADV_106$2009] FireAnt <= 1.3 Critical File Disclosure Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/501905/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://e-rdc.org/v1/news.php?readmore=130",
|
"name": "http://e-rdc.org/v1/news.php?readmore=130",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "34359",
|
"name": "34359",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/34359"
|
"url": "http://secunia.com/advisories/34359"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090317 [ECHO_ADV_106$2009] FireAnt <= 1.3 Critical File Disclosure Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/501905/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-1184",
|
"ID": "CVE-2009-1184",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,69 +53,69 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[linux-kernel] 20090502 Linux 2.6.27.21",
|
"name": "MDVSA-2009:135",
|
||||||
"refsource" : "MLIST",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://lwn.net/Articles/331434/"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:135"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[linux-kernel] 20090502 Linux 2.6.28.10",
|
"name": "[linux-kernel] 20090502 Linux 2.6.28.10",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://lwn.net/Articles/331435/"
|
"url": "http://lwn.net/Articles/331435/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2009:118",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:118"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35656",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35656"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20090504 CVE-2009-1184 selinux: skipped node/port send checks in the compat_net=1 case",
|
"name": "[oss-security] 20090504 CVE-2009-1184 selinux: skipped node/port send checks in the compat_net=1 case",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2009/05/04/1"
|
"url": "http://www.openwall.com/lists/oss-security/2009/05/04/1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://launchpad.net/bugs/cve/2009-1184",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://launchpad.net/bugs/cve/2009-1184"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git;a=commit;h=910c9e41186762de3717baaf392ab5ff0c454496",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git;a=commit;h=910c9e41186762de3717baaf392ab5ff0c454496"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://patchwork.ozlabs.org/patch/25238/",
|
"name": "http://patchwork.ozlabs.org/patch/25238/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://patchwork.ozlabs.org/patch/25238/"
|
"url": "http://patchwork.ozlabs.org/patch/25238/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-793-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-793-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-1800",
|
"name": "DSA-1800",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2009/dsa-1800"
|
"url": "http://www.debian.org/security/2009/dsa-1800"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2009:118",
|
"name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git;a=commit;h=910c9e41186762de3717baaf392ab5ff0c454496",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:118"
|
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git;a=commit;h=910c9e41186762de3717baaf392ab5ff0c454496"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://launchpad.net/bugs/cve/2009-1184",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://launchpad.net/bugs/cve/2009-1184"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[linux-kernel] 20090502 Linux 2.6.27.21",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lwn.net/Articles/331434/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2009:119",
|
"name": "MDVSA-2009:119",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:119"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:119"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2009:135",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:135"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-793-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-793-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35121",
|
"name": "35121",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/35121"
|
"url": "http://secunia.com/advisories/35121"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35656",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35656"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20090416 [follow-up] razorCMS - Multiple Vulnerabilities",
|
"name": "34744",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=full-disclosure&m=123998062108561&w=2"
|
"url": "http://secunia.com/advisories/34744"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20090416 razorCMS - Multiple Vulnerabilities",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://marc.info/?l=full-disclosure&m=123990481506680&w=2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://razorcms.co.uk/support/viewtopic.php?f=13&t=325",
|
"name": "http://razorcms.co.uk/support/viewtopic.php?f=13&t=325",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://razorcms.co.uk/support/viewtopic.php?f=13&t=325"
|
"url": "http://razorcms.co.uk/support/viewtopic.php?f=13&t=325"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34566",
|
"name": "20090416 [follow-up] razorCMS - Multiple Vulnerabilities",
|
||||||
"refsource" : "BID",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/34566"
|
"url": "http://marc.info/?l=full-disclosure&m=123998062108561&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "razorcms-index-xss(49945)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49945"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "53776",
|
"name": "53776",
|
||||||
@ -78,14 +78,14 @@
|
|||||||
"url": "http://osvdb.org/53776"
|
"url": "http://osvdb.org/53776"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34744",
|
"name": "20090416 razorCMS - Multiple Vulnerabilities",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://secunia.com/advisories/34744"
|
"url": "http://marc.info/?l=full-disclosure&m=123990481506680&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "razorcms-index-xss(49945)",
|
"name": "34566",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49945"
|
"url": "http://www.securityfocus.com/bid/34566"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20091117 Kaspersky Anti-Virus 2010 <= 9.0.0.463 pointer dereference vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/507933/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://sysdream.com/article.php?story_id=323§ion_id=78",
|
"name": "http://sysdream.com/article.php?story_id=323§ion_id=78",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://sysdream.com/article.php?story_id=323§ion_id=78"
|
"url": "http://sysdream.com/article.php?story_id=323§ion_id=78"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "37044",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/37044"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "60207",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/60207"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1023198",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1023198"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37398",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/37398"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-3286",
|
"name": "ADV-2009-3286",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/3286"
|
"url": "http://www.vupen.com/english/advisories/2009/3286"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "60207",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/60207"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20091117 Kaspersky Anti-Virus 2010 <= 9.0.0.463 pointer dereference vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/507933/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1023198",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1023198"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "kaspersky-kl1-privilege-escalation(54309)",
|
"name": "kaspersky-kl1-privilege-escalation(54309)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54309"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54309"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37044",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/37044"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37398",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/37398"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-3116",
|
"ID": "CVE-2012-3116",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1027268",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1027268"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "supplychain-transportmgmt-info-disc(77023)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77023"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "54567",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/54567"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,25 +77,10 @@
|
|||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "54567",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/54567"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "83960",
|
"name": "83960",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/83960"
|
"url": "http://osvdb.org/83960"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1027268",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1027268"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "supplychain-transportmgmt-info-disc(77023)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77023"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-3425",
|
"ID": "CVE-2012-3425",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,6 +57,11 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2012/07/24/3"
|
"url": "http://www.openwall.com/lists/oss-security/2012/07/24/3"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=blob;f=CHANGES;h=73e2ffd6a1471f2144d0ce7165d7323cb109f10f;hb=refs/heads/libpng15",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=blob;f=CHANGES;h=73e2ffd6a1471f2144d0ce7165d7323cb109f10f;hb=refs/heads/libpng15"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20120724 Re: CVE Request: libpng: Out-of heap-based buffer read by inflating certain PNG images",
|
"name": "[oss-security] 20120724 Re: CVE Request: libpng: Out-of heap-based buffer read by inflating certain PNG images",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -67,31 +72,26 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668082"
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668082"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=blob;f=CHANGES;h=284de253b1561b976291ba7405acd71ae71ff597;hb=refs/heads/libpng10",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=blob;f=CHANGES;h=284de253b1561b976291ba7405acd71ae71ff597;hb=refs/heads/libpng10"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=blob;f=CHANGES;h=2da5a7a8b690e257f94353b5b49d493cdc385322;hb=refs/heads/libpng14",
|
"name": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=blob;f=CHANGES;h=2da5a7a8b690e257f94353b5b49d493cdc385322;hb=refs/heads/libpng14",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=blob;f=CHANGES;h=2da5a7a8b690e257f94353b5b49d493cdc385322;hb=refs/heads/libpng14"
|
"url": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=blob;f=CHANGES;h=2da5a7a8b690e257f94353b5b49d493cdc385322;hb=refs/heads/libpng14"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=blob;f=CHANGES;h=73e2ffd6a1471f2144d0ce7165d7323cb109f10f;hb=refs/heads/libpng15",
|
"name": "openSUSE-SU-2012:0934",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=blob;f=CHANGES;h=284de253b1561b976291ba7405acd71ae71ff597;hb=refs/heads/libpng10",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=blob;f=CHANGES;h=73e2ffd6a1471f2144d0ce7165d7323cb109f10f;hb=refs/heads/libpng15"
|
"url": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=blob;f=CHANGES;h=284de253b1561b976291ba7405acd71ae71ff597;hb=refs/heads/libpng10"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=blob;f=CHANGES;hb=a4b640865ae47986bbe71ecc0e7d5181dcb0bac8",
|
"name": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=blob;f=CHANGES;hb=a4b640865ae47986bbe71ecc0e7d5181dcb0bac8",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=blob;f=CHANGES;hb=a4b640865ae47986bbe71ecc0e7d5181dcb0bac8"
|
"url": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=blob;f=CHANGES;hb=a4b640865ae47986bbe71ecc0e7d5181dcb0bac8"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:0934",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-08/msg00004.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-2815-1",
|
"name": "USN-2815-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2012-6212",
|
"ID": "CVE-2012-6212",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "18383",
|
"name": "78342",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.exploit-db.com/exploits/18383"
|
"url": "http://www.osvdb.org/78342"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "51550",
|
"name": "51550",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/51550"
|
"url": "http://www.securityfocus.com/bid/51550"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "78342",
|
"name": "pgb-kommentar-sql-injection(72450)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.osvdb.org/78342"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72450"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "47530",
|
"name": "47530",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://secunia.com/advisories/47530"
|
"url": "http://secunia.com/advisories/47530"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "pgb-kommentar-sql-injection(72450)",
|
"name": "18383",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72450"
|
"url": "http://www.exploit-db.com/exploits/18383"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://github.com/hercules-team/augeas/commit/16387744",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/hercules-team/augeas/commit/16387744"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "55811",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/55811"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://augeas.net/news.html",
|
"name": "http://augeas.net/news.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,20 +72,10 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=772257"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=772257"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/hercules-team/augeas/commit/16387744",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/hercules-team/augeas/commit/16387744"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:1537",
|
"name": "RHSA-2013:1537",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1537.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1537.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "55811",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/55811"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2015-1211",
|
"ID": "CVE-2015-1211",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2015/02/chrome-for-android-update.html",
|
"name": "72497",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2015/02/chrome-for-android-update.html"
|
"url": "http://www.securityfocus.com/bid/72497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2015/02/stable-channel-update.html",
|
"name": "http://googlechromereleases.blogspot.com/2015/02/stable-channel-update.html",
|
||||||
@ -63,25 +63,55 @@
|
|||||||
"url": "http://googlechromereleases.blogspot.com/2015/02/stable-channel-update.html"
|
"url": "http://googlechromereleases.blogspot.com/2015/02/stable-channel-update.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=453982",
|
"name": "62818",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=453982"
|
"url": "http://secunia.com/advisories/62818"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://codereview.chromium.org/889323002",
|
"name": "https://codereview.chromium.org/889323002",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://codereview.chromium.org/889323002"
|
"url": "https://codereview.chromium.org/889323002"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "62925",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/62925"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2015/02/chrome-for-android-update.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2015/02/chrome-for-android-update.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "google-chrome-cve20151211-priv-esc(100717)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100717"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201502-13",
|
"name": "GLSA-201502-13",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-201502-13.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201502-13.xml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "62917",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/62917"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:0163",
|
"name": "RHSA-2015:0163",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0163.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0163.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "62670",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/62670"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1031709",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1031709"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:0441",
|
"name": "openSUSE-SU-2015:0441",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -93,39 +123,9 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-2495-1"
|
"url": "http://www.ubuntu.com/usn/USN-2495-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "72497",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=453982",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/72497"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=453982"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1031709",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1031709"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "62670",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/62670"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "62818",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/62818"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "62917",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/62917"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "62925",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/62925"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "google-chrome-cve20151211-priv-esc(100717)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100717"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-1810",
|
"ID": "CVE-2015-1810",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1205627",
|
"name": "RHSA-2016:0070",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1205627"
|
"url": "https://access.redhat.com/errata/RHSA-2016:0070"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-02-27",
|
"name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-02-27",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1844.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1844.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2016:0070",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1205627",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2016:0070"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1205627"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2015-1958",
|
"ID": "CVE-2015-1958",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-5133",
|
"ID": "CVE-2015-5133",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201508-01",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201508-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "76284",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/76284"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "37858",
|
"name": "37858",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -62,45 +82,25 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html"
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201508-01",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201508-01"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1603",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1603.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:1781",
|
"name": "openSUSE-SU-2015:1781",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "76284",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/76284"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1033235",
|
"name": "1033235",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1033235"
|
"url": "http://www.securitytracker.com/id/1033235"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1603",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1603.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2015/07/22/3"
|
"url": "http://www.openwall.com/lists/oss-security/2015/07/22/3"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/octobercms/october/commit/8a4ac533e5cd6b8f92e9ef19fbfbb2f505dc7a9a",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/octobercms/october/commit/8a4ac533e5cd6b8f92e9ef19fbfbb2f505dc7a9a"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/octobercms/october/issues/1302",
|
"name": "https://github.com/octobercms/october/issues/1302",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/octobercms/october/issues/1302"
|
"url": "https://github.com/octobercms/october/issues/1302"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/octobercms/october/commit/8a4ac533e5cd6b8f92e9ef19fbfbb2f505dc7a9a",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/octobercms/october/commit/8a4ac533e5cd6b8f92e9ef19fbfbb2f505dc7a9a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-5803",
|
"ID": "CVE-2015-5803",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT205212",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT205212"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT205221",
|
"name": "https://support.apple.com/HT205221",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT205221"
|
"url": "https://support.apple.com/HT205221"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1033609",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1033609"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT205212",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT205212"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "76763",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/76763"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT205265",
|
"name": "https://support.apple.com/HT205265",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT205265"
|
"url": "https://support.apple.com/HT205265"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-09-16-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-09-16-3",
|
"name": "APPLE-SA-2015-09-16-3",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
@ -83,14 +88,9 @@
|
|||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "76763",
|
"name": "APPLE-SA-2015-09-16-1",
|
||||||
"refsource" : "BID",
|
"refsource": "APPLE",
|
||||||
"url" : "http://www.securityfocus.com/bid/76763"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1033609",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1033609"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "secure@dell.com",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"DATE_PUBLIC": "2018-11-20T05:00:00.000Z",
|
"DATE_PUBLIC": "2018-11-20T05:00:00.000Z",
|
||||||
"ID": "CVE-2018-11077",
|
"ID": "CVE-2018-11077",
|
||||||
"STATE": "PUBLIC",
|
"STATE": "PUBLIC",
|
||||||
@ -103,16 +103,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20181120 DSA-2018-155: Dell EMC Avamar and Integrated Data Protection Appliance Command Injection Vulnerability",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "https://seclists.org/fulldisclosure/2018/Nov/51"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.vmware.com/security/advisories/VMSA-2018-0029.html",
|
"name": "https://www.vmware.com/security/advisories/VMSA-2018-0029.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.vmware.com/security/advisories/VMSA-2018-0029.html"
|
"url": "https://www.vmware.com/security/advisories/VMSA-2018-0029.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20181120 DSA-2018-155: Dell EMC Avamar and Integrated Data Protection Appliance Command Injection Vulnerability",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "https://seclists.org/fulldisclosure/2018/Nov/51"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "105971",
|
"name": "105971",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14688",
|
"name": "104308",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14688"
|
"url": "http://www.securityfocus.com/bid/104308"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-4217",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2018/dsa-4217"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a55b36c51f83a7b9680824e8ee3a6ce8429ab24b",
|
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a55b36c51f83a7b9680824e8ee3a6ce8429ab24b",
|
||||||
@ -67,20 +72,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.wireshark.org/security/wnpa-sec-2018-30.html"
|
"url": "https://www.wireshark.org/security/wnpa-sec-2018-30.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-4217",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4217"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "104308",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/104308"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1041036",
|
"name": "1041036",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041036"
|
"url": "http://www.securitytracker.com/id/1041036"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14688",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14688"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,6 +53,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "104913",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/104913"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[openwhisk-dev] 20180720 [CVE] CVE-2018-11757 Docker Skeleton Runtime for Apache OpenWhisk",
|
"name": "[openwhisk-dev] 20180720 [CVE] CVE-2018-11757 Docker Skeleton Runtime for Apache OpenWhisk",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"name": "https://github.com/apache/incubator-openwhisk-runtime-docker/commit/891896f25c39bc336ef6dda53f80f466ac4ca3c8",
|
"name": "https://github.com/apache/incubator-openwhisk-runtime-docker/commit/891896f25c39bc336ef6dda53f80f466ac4ca3c8",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/apache/incubator-openwhisk-runtime-docker/commit/891896f25c39bc336ef6dda53f80f466ac4ca3c8"
|
"url": "https://github.com/apache/incubator-openwhisk-runtime-docker/commit/891896f25c39bc336ef6dda53f80f466ac4ca3c8"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "104913",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/104913"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://lists.apache.org/thread.html/cba8f18df15af862aa07c584d8dc85c44a199fb8f460edd498059247@%3Cdev.impala.apache.org%3E",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://lists.apache.org/thread.html/cba8f18df15af862aa07c584d8dc85c44a199fb8f460edd498059247@%3Cdev.impala.apache.org%3E"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105742",
|
"name": "105742",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105742"
|
"url": "http://www.securityfocus.com/bid/105742"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://lists.apache.org/thread.html/cba8f18df15af862aa07c584d8dc85c44a199fb8f460edd498059247@%3Cdev.impala.apache.org%3E",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://lists.apache.org/thread.html/cba8f18df15af862aa07c584d8dc85c44a199fb8f460edd498059247@%3Cdev.impala.apache.org%3E"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -60,15 +60,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20181003 Cisco Adaptive Security Appliance TCP Syslog Denial of Service Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-asa-syslog-dos"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1041785",
|
"name": "1041785",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041785"
|
"url": "http://www.securitytracker.com/id/1041785"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20181003 Cisco Adaptive Security Appliance TCP Syslog Denial of Service Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-asa-syslog-dos"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-15624",
|
"ID": "CVE-2018-15624",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-15770",
|
"ID": "CVE-2018-15770",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-15779",
|
"ID": "CVE-2018-15779",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-8375",
|
"ID": "CVE-2018-8375",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -99,11 +99,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8375",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8375"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "104989",
|
"name": "104989",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -113,6 +108,11 @@
|
|||||||
"name": "1041463",
|
"name": "1041463",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041463"
|
"url": "http://www.securitytracker.com/id/1041463"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8375",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8375"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-8381",
|
"ID": "CVE-2018-8381",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -93,9 +93,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8381",
|
"name": "1041457",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8381"
|
"url": "http://www.securitytracker.com/id/1041457"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "104980",
|
"name": "104980",
|
||||||
@ -103,9 +103,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/104980"
|
"url": "http://www.securityfocus.com/bid/104980"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1041457",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8381",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1041457"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8381"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user