mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
3195d5440f
commit
a5d75bc6ac
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "50240",
|
"name": "solaris-ftpd-dos(11186)",
|
||||||
"refsource" : "SUNALERT",
|
"refsource": "XF",
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-50240-1"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11186"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "6709",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/6709"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1005996",
|
"name": "1005996",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1005996"
|
"url": "http://www.securitytracker.com/id?1005996"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "6709",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/6709"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "50240",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-50240-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "7968",
|
"name": "7968",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/7968/"
|
"url": "http://secunia.com/advisories/7968/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "solaris-ftpd-dos(11186)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11186"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "12019",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/12019"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "xdm-socket-gain-access(16264)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16264"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bugs.xfree86.org/show_bug.cgi?id=1376",
|
"name": "http://bugs.xfree86.org/show_bug.cgi?id=1376",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://bugs.xfree86.org/show_bug.cgi?id=1376"
|
"url": "http://bugs.xfree86.org/show_bug.cgi?id=1376"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=124900",
|
"name": "MDKSA-2004:073",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MANDRAKE",
|
||||||
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=124900"
|
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:073"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10161",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10161"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-200407-05",
|
"name": "GLSA-200407-05",
|
||||||
@ -68,9 +83,24 @@
|
|||||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200407-05.xml"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200407-05.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDKSA-2004:073",
|
"name": "P-001",
|
||||||
"refsource" : "MANDRAKE",
|
"refsource": "CIAC",
|
||||||
"url" : "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:073"
|
"url": "http://www.ciac.org/ciac/bulletins/p-001.shtml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=124900",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=124900"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "10423",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/10423"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1010306",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1010306"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20040526 008: SECURITY FIX: May 26, 2004",
|
"name": "20040526 008: SECURITY FIX: May 26, 2004",
|
||||||
@ -81,36 +111,6 @@
|
|||||||
"name": "RHSA-2004:478",
|
"name": "RHSA-2004:478",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-478.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2004-478.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "P-001",
|
|
||||||
"refsource" : "CIAC",
|
|
||||||
"url" : "http://www.ciac.org/ciac/bulletins/p-001.shtml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "10423",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/10423"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10161",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10161"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1010306",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1010306"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "12019",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/12019"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "xdm-socket-gain-access(16264)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16264"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20040627 Lotus Notes URL argument injection vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=108843896506099&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.idefense.com/application/poi/display?id=111&type=vulnerabilities",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.idefense.com/application/poi/display?id=111&type=vulnerabilities"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www-1.ibm.com/support/docview.wss?rs=475/context=SSKTWP&uid=swg21169510",
|
"name": "http://www-1.ibm.com/support/docview.wss?rs=475/context=SSKTWP&uid=swg21169510",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www-1.ibm.com/support/docview.wss?rs=475/context=SSKTWP&uid=swg21169510"
|
"url": "http://www-1.ibm.com/support/docview.wss?rs=475/context=SSKTWP&uid=swg21169510"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "10600",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/10600"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040627 Lotus Notes URL argument injection vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=108843896506099&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "lotus-notes-xss(16496)",
|
"name": "lotus-notes-xss(16496)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16496"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16496"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "10600",
|
"name": "http://www.idefense.com/application/poi/display?id=111&type=vulnerabilities",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/10600"
|
"url": "http://www.idefense.com/application/poi/display?id=111&type=vulnerabilities"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-September/026550.html"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-September/026550.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20040917 Corsaire Security Advisory - Business Objects WebIntelligence XSS issue",
|
"name": "12587",
|
||||||
"refsource" : "VULNWATCH",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2004-q3/0057.html"
|
"url": "http://secunia.com/advisories/12587/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "11209",
|
"name": "11209",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/11209"
|
"url": "http://www.securityfocus.com/bid/11209"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "12587",
|
"name": "20040917 Corsaire Security Advisory - Business Objects WebIntelligence XSS issue",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VULNWATCH",
|
||||||
"url" : "http://secunia.com/advisories/12587/"
|
"url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q3/0057.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "webintelligence-input-document-xss(17419)",
|
"name": "webintelligence-input-document-xss(17419)",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "DSA-630",
|
"name": "lintian-symlink(18808)",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.debian.org/security/2004/dsa-630"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18808"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "13771",
|
"name": "13771",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://secunia.com/advisories/13771"
|
"url": "http://secunia.com/advisories/13771"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "lintian-symlink(18808)",
|
"name": "DSA-630",
|
||||||
"refsource" : "XF",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18808"
|
"url": "http://www.debian.org/security/2004/dsa-630"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060526 rPSA-2006-0083-1 enscript",
|
"name": "oval:org.mitre.oval:def:9658",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/435199/100/0/threaded"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9658"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT3549",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT3549"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2009-05-12",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-654",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2005/dsa-654"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FLSA:152892",
|
"name": "FLSA:152892",
|
||||||
@ -78,40 +63,25 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/419768/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/419768/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-200502-03",
|
"name": "12329",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "BID",
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200502-03.xml"
|
"url": "http://www.securityfocus.com/bid/12329"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT3549",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT3549"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2005:033",
|
"name": "MDKSA-2005:033",
|
||||||
"refsource": "MANDRAKE",
|
"refsource": "MANDRAKE",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:033"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:033"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:040",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-040.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-68-1",
|
"name": "USN-68-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/68-1/"
|
"url": "https://usn.ubuntu.com/68-1/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "TA09-133A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "12329",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/12329"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:9658",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9658"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1012965",
|
"name": "1012965",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -122,11 +92,41 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/35074"
|
"url": "http://secunia.com/advisories/35074"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-654",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2005/dsa-654"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2009-05-12",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060526 rPSA-2006-0083-1 enscript",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/435199/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA09-133A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-1297",
|
"name": "ADV-2009-1297",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/1297"
|
"url": "http://www.vupen.com/english/advisories/2009/1297"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:040",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-040.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200502-03",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200502-03.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "enscript-epsf-command-ececution(19012)",
|
"name": "enscript-epsf-command-ececution(19012)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,55 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20041209 wget: Arbitrary file overwriting/appending/creating and other vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=110269474112384&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=261755",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=261755"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2005:771",
|
"name": "RHSA-2005:771",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-771.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-771.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2006:016",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2006_16_sr.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-145-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/145-1/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "11871",
|
"name": "11871",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/11871"
|
"url": "http://www.securityfocus.com/bid/11871"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20041209 wget: Arbitrary file overwriting/appending/creating and other vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=110269474112384&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-145-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/145-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2006:016",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2006_16_sr.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "wget-terminal-overwrite(18421)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18421"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=261755",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=261755"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:9750",
|
"name": "oval:org.mitre.oval:def:9750",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9750"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9750"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1012472",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1012472"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20960",
|
"name": "20960",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20960"
|
"url": "http://secunia.com/advisories/20960"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "wget-terminal-overwrite(18421)",
|
"name": "1012472",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18421"
|
"url": "http://securitytracker.com/id?1012472"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "19105",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/19105"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20040105 firewall security bug?",
|
"name": "20040105 firewall security bug?",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "9362",
|
"name": "9362",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/9362"
|
"url": "http://www.securityfocus.com/bid/9362"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19105",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/19105"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20040209 [local problems] eTrust Virus Protection 6.0 InoculateIT for linux",
|
"name": "10833",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=107635584431518&w=2"
|
"url": "http://secunia.com/advisories/10833"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.excluded.org/advisories/advisory10.txt",
|
"name": "http://www.excluded.org/advisories/advisory10.txt",
|
||||||
@ -63,9 +63,14 @@
|
|||||||
"url": "http://www.excluded.org/advisories/advisory10.txt"
|
"url": "http://www.excluded.org/advisories/advisory10.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "9616",
|
"name": "etrust-inoculateit-insecure-permissions(15103)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/9616"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15103"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040209 [local problems] eTrust Virus Protection 6.0 InoculateIT for linux",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=107635584431518&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "3896",
|
"name": "3896",
|
||||||
@ -73,14 +78,9 @@
|
|||||||
"url": "http://www.osvdb.org/3896"
|
"url": "http://www.osvdb.org/3896"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "10833",
|
"name": "9616",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/10833"
|
"url": "http://www.securityfocus.com/bid/9616"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "etrust-inoculateit-insecure-permissions(15103)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15103"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.fvc.com/eng/docs/misc_docs/H.323_Security_Bulletin.pdf"
|
"url": "http://support.fvc.com/eng/docs/misc_docs/H.323_Security_Bulletin.pdf"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "11192",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/11192"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.uniras.gov.uk/vuls/2004/006489/h323.htm",
|
"name": "http://www.uniras.gov.uk/vuls/2004/006489/h323.htm",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "CA-2004-01",
|
"name": "CA-2004-01",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.cert.org/advisories/CA-2004-01.html"
|
"url": "http://www.cert.org/advisories/CA-2004-01.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "11192",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/11192"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20040628 php codes injection in phpMyAdmin version 2.5.7.",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-06/0444.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20040630 Re: php codes injection in phpMyAdmin version 2.5.7.",
|
"name": "20040630 Re: php codes injection in phpMyAdmin version 2.5.7.",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0473.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0473.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://eagle.kecapi.com/sec/fd/phpMyAdmin.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://eagle.kecapi.com/sec/fd/phpMyAdmin.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-1",
|
"name": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-1",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-1"
|
"url": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-200407-22",
|
"name": "11974",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200407-22.xml"
|
"url": "http://secunia.com/advisories/11974"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "10629",
|
"name": "20040628 php codes injection in phpMyAdmin version 2.5.7.",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/10629"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0444.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "7315",
|
"name": "7315",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/7315"
|
"url": "http://www.osvdb.org/7315"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "10629",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/10629"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1010614",
|
"name": "1010614",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/alerts/2004/Jun/1010614.html"
|
"url": "http://securitytracker.com/alerts/2004/Jun/1010614.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "11974",
|
"name": "GLSA-200407-22",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://secunia.com/advisories/11974"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200407-22.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://eagle.kecapi.com/sec/fd/phpMyAdmin.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://eagle.kecapi.com/sec/fd/phpMyAdmin.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "phpmyadmin-code-manipulation(16555)",
|
"name": "phpmyadmin-code-manipulation(16555)",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2008-2061",
|
"ID": "CVE-2008-2061",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080625 Cisco Unified Communications Manager Denial of Service and Authentication Bypass Vulnerabilities",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a00809b9011.shtml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "29933",
|
"name": "29933",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/29933"
|
"url": "http://www.securityfocus.com/bid/29933"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "cucm-ctimanager-dos(43349)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43349"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-1933",
|
"name": "ADV-2008-1933",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/1933/references"
|
"url": "http://www.vupen.com/english/advisories/2008/1933/references"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1020360",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1020360"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "30848",
|
"name": "30848",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/30848"
|
"url": "http://secunia.com/advisories/30848"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cucm-ctimanager-dos(43349)",
|
"name": "1020360",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43349"
|
"url": "http://www.securitytracker.com/id?1020360"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080625 Cisco Unified Communications Manager Denial of Service and Authentication Bypass Vulnerabilities",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00809b9011.shtml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,17 +53,22 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.symantec.com/avcenter/security/Content/2008.05.14a.html",
|
"name": "symantec-altiris-keys-data-manipulation(42441)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.symantec.com/avcenter/security/Content/2008.05.14a.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42441"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBMA02369",
|
"name": "ADV-2008-1542",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1542/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT080115",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=122167472229965&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=122167472229965&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT080115",
|
"name": "HPSBMA02369",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=122167472229965&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=122167472229965&w=2"
|
||||||
},
|
},
|
||||||
@ -72,25 +77,20 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/29196"
|
"url": "http://www.securityfocus.com/bid/29196"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.symantec.com/avcenter/security/Content/2008.05.14a.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.symantec.com/avcenter/security/Content/2008.05.14a.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1020024",
|
"name": "1020024",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1020024"
|
"url": "http://www.securitytracker.com/id?1020024"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1542",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1542/references"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "30261",
|
"name": "30261",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/30261"
|
"url": "http://secunia.com/advisories/30261"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "symantec-altiris-keys-data-manipulation(42441)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42441"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "30461",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30461"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29565",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/29565"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "5743",
|
"name": "5743",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -62,16 +72,6 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/5833"
|
"url": "https://www.exploit-db.com/exploits/5833"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "29565",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/29565"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30461",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30461"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "simpleshopgalore-index-sql-injection(42871)",
|
"name": "simpleshopgalore-index-sql-injection(42871)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.davethewebguy.com/battleblog/article.asp?entry=24",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.davethewebguy.com/battleblog/article.asp?entry=24"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-1737",
|
"name": "ADV-2008-1737",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "battleblog-article-sql-injection(43018)",
|
"name": "battleblog-article-sql-injection(43018)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43018"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43018"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.davethewebguy.com/battleblog/article.asp?entry=24",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.davethewebguy.com/battleblog/article.asp?entry=24"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2008-3460",
|
"ID": "CVE-2008-3460",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080812 Microsoft Office WPG Image File Heap Buffer Overflow Vulnerability",
|
|
||||||
"refsource" : "IDEFENSE",
|
|
||||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=737"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBST02360",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=121915960406986&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT080117",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=121915960406986&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MS08-044",
|
"name": "MS08-044",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -78,9 +63,9 @@
|
|||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-225A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-225A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30600",
|
"name": "HPSBST02360",
|
||||||
"refsource" : "BID",
|
"refsource": "HP",
|
||||||
"url" : "http://www.securityfocus.com/bid/30600"
|
"url": "http://marc.info/?l=bugtraq&m=121915960406986&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:6019",
|
"name": "oval:org.mitre.oval:def:6019",
|
||||||
@ -88,15 +73,30 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6019"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6019"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-2348",
|
"name": "20080812 Microsoft Office WPG Image File Heap Buffer Overflow Vulnerability",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "IDEFENSE",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2348"
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=737"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1020673",
|
"name": "1020673",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1020673"
|
"url": "http://www.securitytracker.com/id?1020673"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT080117",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=121915960406986&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30600",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/30600"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2348",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2348"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "31336",
|
"name": "31336",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2008-6432",
|
"ID": "CVE-2008-6432",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "6502",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/6502"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "31276",
|
"name": "31276",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/31276"
|
"url": "http://www.securityfocus.com/bid/31276"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "6502",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/6502"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080401 Terracotta Personal Edition Multiple vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/490341/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "28550",
|
"name": "28550",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/28550"
|
"url": "http://www.securityfocus.com/bid/28550"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20080401 Terracotta Personal Edition Multiple vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/490341/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "terracotta-index-file-include(41572)",
|
"name": "terracotta-index-file-include(41572)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,21 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.dotnetnuke.com/News/SecurityPolicy/SecurityBulletinno20/tabid/1167/Default.aspx",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.dotnetnuke.com/News/SecurityPolicy/SecurityBulletinno20/tabid/1167/Default.aspx"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "29686",
|
"name": "29686",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/29686"
|
"url": "http://www.securityfocus.com/bid/29686"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "46322",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/46322"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "30617",
|
"name": "30617",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -76,6 +66,16 @@
|
|||||||
"name": "dotnetnuke-lso-xss(43030)",
|
"name": "dotnetnuke-lso-xss(43030)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43030"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43030"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.dotnetnuke.com/News/SecurityPolicy/SecurityBulletinno20/tabid/1167/Default.aspx",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.dotnetnuke.com/News/SecurityPolicy/SecurityBulletinno20/tabid/1167/Default.aspx"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "46322",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/46322"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://holisticinfosec.org/content/view/81/45/",
|
"name": "31768",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://holisticinfosec.org/content/view/81/45/"
|
"url": "http://secunia.com/advisories/31768"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.avactis.com/forums/index.php?showtopic=3577",
|
"name": "http://www.avactis.com/forums/index.php?showtopic=3577",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.avactis.com/forums/index.php?showtopic=3577"
|
"url": "http://www.avactis.com/forums/index.php?showtopic=3577"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31054",
|
"name": "avactis-checkout-xss(44929)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/31054"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44929"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "47946",
|
"name": "47946",
|
||||||
@ -73,14 +73,14 @@
|
|||||||
"url": "http://osvdb.org/47946"
|
"url": "http://osvdb.org/47946"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31768",
|
"name": "http://holisticinfosec.org/content/view/81/45/",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/31768"
|
"url": "http://holisticinfosec.org/content/view/81/45/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "avactis-checkout-xss(44929)",
|
"name": "31054",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44929"
|
"url": "http://www.securityfocus.com/bid/31054"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2012-5276",
|
"ID": "CVE-2012-5276",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-24.html",
|
"name": "openSUSE-SU-2013:0134",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-24.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00012.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2012:1431",
|
"name": "RHSA-2012:1431",
|
||||||
@ -63,24 +63,9 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1431.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1431.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2012:1485",
|
"name": "51245",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00007.html"
|
"url": "http://secunia.com/advisories/51245"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:1480",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00005.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0134",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00012.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0367",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00030.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1027730",
|
"name": "1027730",
|
||||||
@ -88,9 +73,9 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1027730"
|
"url": "http://www.securitytracker.com/id?1027730"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "51245",
|
"name": "openSUSE-SU-2013:0367",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/51245"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00030.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "51186",
|
"name": "51186",
|
||||||
@ -98,9 +83,24 @@
|
|||||||
"url": "http://secunia.com/advisories/51186"
|
"url": "http://secunia.com/advisories/51186"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "51207",
|
"name": "openSUSE-SU-2012:1480",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/51207"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00005.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "adobe-cve20125276-bo(79847)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79847"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb12-24.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb12-24.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2012:1485",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00007.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "51213",
|
"name": "51213",
|
||||||
@ -108,9 +108,9 @@
|
|||||||
"url": "http://secunia.com/advisories/51213"
|
"url": "http://secunia.com/advisories/51213"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "adobe-cve20125276-bo(79847)",
|
"name": "51207",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79847"
|
"url": "http://secunia.com/advisories/51207"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "USN-3638-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3638-1/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://somevulnsofadlab.blogspot.jp/2017/07/qpdfan-infinite-loop-in-libqpdf.html",
|
"name": "http://somevulnsofadlab.blogspot.jp/2017/07/qpdfan-infinite-loop-in-libqpdf.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "https://github.com/qpdf/qpdf/issues/117",
|
"name": "https://github.com/qpdf/qpdf/issues/117",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/qpdf/qpdf/issues/117"
|
"url": "https://github.com/qpdf/qpdf/issues/117"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3638-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3638-1/"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-15485",
|
"ID": "CVE-2017-15485",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20180110 Multiple vulnerabilities in TP-Link products(CVE-2017-15613 to CVE-2017-15637)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/541655/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt",
|
"name": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
|
"url": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20180110 Multiple vulnerabilities in TP-Link products(CVE-2017-15613 to CVE-2017-15637)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/541655/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20180110 Multiple vulnerabilities in TP-Link products(CVE-2017-15613 to CVE-2017-15637)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/541655/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt",
|
"name": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
|
"url": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20180110 Multiple vulnerabilities in TP-Link products(CVE-2017-15613 to CVE-2017-15637)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/541655/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -70,15 +70,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "95569",
|
"name": "95569",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95569"
|
"url": "http://www.securityfocus.com/bid/95569"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-3992",
|
"ID": "CVE-2017-3992",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,11 +53,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8566",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8566"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "99404",
|
"name": "99404",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"name": "1038853",
|
"name": "1038853",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038853"
|
"url": "http://www.securitytracker.com/id/1038853"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8566",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8566"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -75,35 +75,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20181213 [SECURITY] [DLA 1605-1] firefox-esr security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1494752%2C1498765%2C1503326%2C1505181%2C1500759%2C1504365%2C1506640%2C1503082%2C1502013%2C1510471",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1494752%2C1498765%2C1503326%2C1505181%2C1500759%2C1504365%2C1506640%2C1503082%2C1502013%2C1510471"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-29/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2018-29/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-29/"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2018-29/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-30/",
|
"name": "[debian-lts-announce] 20181213 [SECURITY] [DLA 1605-1] firefox-esr security update",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-30/"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00002.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-31/",
|
"name": "RHSA-2018:3833",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-31/"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3833"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-4354",
|
"name": "RHSA-2018:3831",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4354"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3831"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-4362",
|
"name": "DSA-4362",
|
||||||
@ -116,39 +106,49 @@
|
|||||||
"url": "https://security.gentoo.org/glsa/201903-04"
|
"url": "https://security.gentoo.org/glsa/201903-04"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3831",
|
"name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1494752%2C1498765%2C1503326%2C1505181%2C1500759%2C1504365%2C1506640%2C1503082%2C1502013%2C1510471",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3831"
|
"url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1494752%2C1498765%2C1503326%2C1505181%2C1500759%2C1504365%2C1506640%2C1503082%2C1502013%2C1510471"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:3833",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3833"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2019:0159",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0159"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2019:0160",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0160"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3844-1",
|
"name": "USN-3844-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3844-1/"
|
"url": "https://usn.ubuntu.com/3844-1/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "106168",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/106168"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2019:0159",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2019:0159"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.mozilla.org/security/advisories/mfsa2018-31/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.mozilla.org/security/advisories/mfsa2018-31/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.mozilla.org/security/advisories/mfsa2018-30/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.mozilla.org/security/advisories/mfsa2018-30/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-4354",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2018/dsa-4354"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3868-1",
|
"name": "USN-3868-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3868-1/"
|
"url": "https://usn.ubuntu.com/3868-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "106168",
|
"name": "RHSA-2019:0160",
|
||||||
"refsource" : "BID",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securityfocus.com/bid/106168"
|
"url": "https://access.redhat.com/errata/RHSA-2019:0160"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "emo@eclipse.org",
|
"ASSIGNER": "security@eclipse.org",
|
||||||
"ID": "CVE-2018-12538",
|
"ID": "CVE-2018-12538",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,6 +57,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1041194",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1041194"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=536018",
|
"name": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=536018",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "https://security.netapp.com/advisory/ntap-20181014-0001/",
|
"name": "https://security.netapp.com/advisory/ntap-20181014-0001/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://security.netapp.com/advisory/ntap-20181014-0001/"
|
"url": "https://security.netapp.com/advisory/ntap-20181014-0001/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1041194",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1041194"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.openwall.com/lists/oss-security/2018/06/18/1",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2018/06/18/1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/CDrummond/cantata/commit/afc4f8315d3e96574925fb530a7004cc9e6ce3d3",
|
"name": "https://github.com/CDrummond/cantata/commit/afc4f8315d3e96574925fb530a7004cc9e6ce3d3",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/CDrummond/cantata/commit/afc4f8315d3e96574925fb530a7004cc9e6ce3d3"
|
"url": "https://github.com/CDrummond/cantata/commit/afc4f8315d3e96574925fb530a7004cc9e6ce3d3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.openwall.com/lists/oss-security/2018/06/18/1",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2018/06/18/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/SuperCarbonCoinToken",
|
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/SuperCarbonCoinToken",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/SuperCarbonCoinToken"
|
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/SuperCarbonCoinToken"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/ViteMoneyCoin",
|
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/ViteMoneyCoin",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/ViteMoneyCoin"
|
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/ViteMoneyCoin"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,20 +53,30 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update",
|
"name": "RHSA-2019:0229",
|
||||||
"refsource" : "MLIST",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html"
|
"url": "https://access.redhat.com/errata/RHSA-2019:0229"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=c432131c3fdb2143e148e8ba88555f7f7a63b25e",
|
"name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=c432131c3fdb2143e148e8ba88555f7f7a63b25e",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=c432131c3fdb2143e148e8ba88555f7f7a63b25e"
|
"url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=c432131c3fdb2143e148e8ba88555f7f7a63b25e"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201811-12",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201811-12"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=699661",
|
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=699661",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=699661"
|
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=699661"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3768-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3768-1/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.artifex.com/news/ghostscript-security-resolved/",
|
"name": "https://www.artifex.com/news/ghostscript-security-resolved/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -78,19 +88,9 @@
|
|||||||
"url": "https://www.debian.org/security/2018/dsa-4288"
|
"url": "https://www.debian.org/security/2018/dsa-4288"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201811-12",
|
"name": "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "MLIST",
|
||||||
"url" : "https://security.gentoo.org/glsa/201811-12"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2019:0229",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0229"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3768-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3768-1/"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "lpardo@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2018-16847",
|
"ID": "CVE-2018-16847",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -62,6 +62,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16847",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16847"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20181102 CVE-2018-16847 QEMU: nvme: Out-of-bounds r/w buffer access in cmb operations",
|
"name": "[oss-security] 20181102 CVE-2018-16847 QEMU: nvme: Out-of-bounds r/w buffer access in cmb operations",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -72,11 +77,6 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg00200.html"
|
"url": "https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg00200.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16847",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16847"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-3826-1",
|
"name": "USN-3826-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://cat.eyalro.net/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://cat.eyalro.net/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/wolfSSL/wolfssl/pull/1950",
|
"name": "https://github.com/wolfSSL/wolfssl/pull/1950",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/wolfSSL/wolfssl/pull/1950"
|
"url": "https://github.com/wolfSSL/wolfssl/pull/1950"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://cat.eyalro.net/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://cat.eyalro.net/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-282-01",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-282-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105540",
|
"name": "105540",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105540"
|
"url": "http://www.securityfocus.com/bid/105540"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-282-01",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-282-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://www.nomachine.com/TR10P08887",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.nomachine.com/TR10P08887"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "45611",
|
"name": "45611",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/45611/"
|
"url": "https://www.exploit-db.com/exploits/45611/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://hyp3rlinx.altervista.org/advisories/NOMACHINE-TROJAN-FILE-REMOTE-CODE-EXECUTION.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://hyp3rlinx.altervista.org/advisories/NOMACHINE-TROJAN-FILE-REMOTE-CODE-EXECUTION.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/149784/NoMachine-5.3.26-Remote-Code-Execution.html",
|
"name": "http://packetstormsecurity.com/files/149784/NoMachine-5.3.26-Remote-Code-Execution.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/149784/NoMachine-5.3.26-Remote-Code-Execution.html"
|
"url": "http://packetstormsecurity.com/files/149784/NoMachine-5.3.26-Remote-Code-Execution.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.nomachine.com/TR10P08887",
|
"name": "http://hyp3rlinx.altervista.org/advisories/NOMACHINE-TROJAN-FILE-REMOTE-CODE-EXECUTION.txt",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url" : "https://www.nomachine.com/TR10P08887"
|
"url": "http://hyp3rlinx.altervista.org/advisories/NOMACHINE-TROJAN-FILE-REMOTE-CODE-EXECUTION.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/44847/"
|
"url": "https://www.exploit-db.com/exploits/44847/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1041027",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1041027"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1549",
|
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1549",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "https://support.apple.com/HT208849",
|
"name": "https://support.apple.com/HT208849",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT208849"
|
"url": "https://support.apple.com/HT208849"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1041027",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1041027"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user