mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
cebdbfa936
commit
a72d54c60d
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2008-0003",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,116 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "openpegasus-pambasic-bo(39527)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39527"
|
||||
},
|
||||
{
|
||||
"name": "40082",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40082"
|
||||
},
|
||||
{
|
||||
"name": "28462",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28462"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-0506",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00424.html"
|
||||
},
|
||||
{
|
||||
"name": "29986",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29986"
|
||||
},
|
||||
{
|
||||
"name": "29056",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29056"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02331",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01438409"
|
||||
},
|
||||
{
|
||||
"name": "20080416 VMSA-2008-0007 Moderate Updated Service Console packages pcre, net-snmp, and OpenPegasus",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/490917/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20080115 vuldb confusion between OpenPegasus issues",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2008-January/001879.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0063",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0063"
|
||||
},
|
||||
{
|
||||
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4129",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4129"
|
||||
},
|
||||
{
|
||||
"name": "27188",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27188"
|
||||
},
|
||||
{
|
||||
"name": "29785",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29785"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1234",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1234/references"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-0572",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00480.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1391",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1391/references"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0002",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0002.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10282",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10282"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0638",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0638"
|
||||
},
|
||||
{
|
||||
"name": "27172",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27172"
|
||||
},
|
||||
{
|
||||
"name": "SSRT080000",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01438409"
|
||||
},
|
||||
{
|
||||
"name": "1019159",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1019159"
|
||||
},
|
||||
{
|
||||
"name": "[Security-announce] 20080415 VMSA-2008-0007 Moderate Updated Service Console packages pcre, net-snmp, and OpenPegasus",
|
||||
"refsource": "MLIST",
|
||||
@ -67,115 +172,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=426578"
|
||||
},
|
||||
{
|
||||
"name" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4129",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4129"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-0506",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00424.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-0572",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00480.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02331",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01438409"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT080000",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01438409"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0002",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0002.html"
|
||||
},
|
||||
{
|
||||
"name" : "20080115 vuldb confusion between OpenPegasus issues",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2008-January/001879.html"
|
||||
},
|
||||
{
|
||||
"name" : "27172",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27172"
|
||||
},
|
||||
{
|
||||
"name" : "27188",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27188"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10282",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10282"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0063",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0063"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0638",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0638"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1234",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1234/references"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1391",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1391/references"
|
||||
},
|
||||
{
|
||||
"name" : "40082",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/40082"
|
||||
},
|
||||
{
|
||||
"name" : "1019159",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1019159"
|
||||
},
|
||||
{
|
||||
"name": "28338",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28338"
|
||||
},
|
||||
{
|
||||
"name" : "28462",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28462"
|
||||
},
|
||||
{
|
||||
"name" : "29056",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29056"
|
||||
},
|
||||
{
|
||||
"name" : "29785",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29785"
|
||||
},
|
||||
{
|
||||
"name" : "29986",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29986"
|
||||
},
|
||||
{
|
||||
"name" : "openpegasus-pambasic-bo(39527)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39527"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2008-0082",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080814 Microsoft Windows Messenger Remote Illegal Access Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/495467/100/0/threaded"
|
||||
"name": "oval:org.mitre.oval:def:5995",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5995"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2354",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2354"
|
||||
},
|
||||
{
|
||||
"name": "TA08-225A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-225A.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBST02360",
|
||||
@ -72,35 +82,25 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-050"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-225A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-225A.html"
|
||||
},
|
||||
{
|
||||
"name": "30551",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30551"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5995",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5995"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2354",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2354"
|
||||
},
|
||||
{
|
||||
"name" : "1020681",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020681"
|
||||
"name": "20080814 Microsoft Windows Messenger Remote Illegal Access Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/495467/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "31446",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31446"
|
||||
},
|
||||
{
|
||||
"name": "1020681",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020681"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,24 +58,24 @@
|
||||
"url": "http://www.debian.org/security/2008/dsa-1494"
|
||||
},
|
||||
{
|
||||
"name" : "27704",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27704"
|
||||
"name": "28875",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28875"
|
||||
},
|
||||
{
|
||||
"name": "27798",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27798"
|
||||
},
|
||||
{
|
||||
"name" : "28875",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28875"
|
||||
},
|
||||
{
|
||||
"name": "linux-kernel-proc-unauth-access(40486)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40486"
|
||||
},
|
||||
{
|
||||
"name": "27704",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27704"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "safari-khtml-webkit-dos(39635)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39635"
|
||||
},
|
||||
{
|
||||
"name": "20080112 Safari 2 Denial of Service",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.s21sec.com/avisos/s21sec-039-en.txt"
|
||||
},
|
||||
{
|
||||
"name" : "27261",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27261"
|
||||
},
|
||||
{
|
||||
"name": "3549",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3549"
|
||||
},
|
||||
{
|
||||
"name" : "safari-khtml-webkit-dos(39635)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39635"
|
||||
"name": "27261",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27261"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6485",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6485"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2606",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2606"
|
||||
},
|
||||
{
|
||||
"name": "6485",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6485"
|
||||
},
|
||||
{
|
||||
"name": "addalink-userreadlinks-sql-injection(45245)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,21 +52,56 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081130 [TKADV2008-013] VLC media player RealMedia Processing Integer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/498768/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.trapkit.de/advisories/TKADV2008-013.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.trapkit.de/advisories/TKADV2008-013.txt"
|
||||
},
|
||||
{
|
||||
"name": "20081130 [TKADV2008-013] VLC media player RealMedia Processing Integer Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/498768/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14793",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14793"
|
||||
},
|
||||
{
|
||||
"name": "50333",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/50333"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3287",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3287"
|
||||
},
|
||||
{
|
||||
"name": "http://git.videolan.org/?p=vlc.git;a=commitdiff;h=d19de4e9f2211cbe5bde00726b66c47a424f4e07",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.videolan.org/?p=vlc.git;a=commitdiff;h=d19de4e9f2211cbe5bde00726b66c47a424f4e07"
|
||||
},
|
||||
{
|
||||
"name": "32942",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32942"
|
||||
},
|
||||
{
|
||||
"name": "32545",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32545"
|
||||
},
|
||||
{
|
||||
"name": "4680",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4680"
|
||||
},
|
||||
{
|
||||
"name": "33315",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33315"
|
||||
},
|
||||
{
|
||||
"name": "http://www.videolan.org/security/sa0811.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,41 +111,6 @@
|
||||
"name": "GLSA-200812-24",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200812-24.xml"
|
||||
},
|
||||
{
|
||||
"name" : "32545",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32545"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14793",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14793"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-3287",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/3287"
|
||||
},
|
||||
{
|
||||
"name" : "50333",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/50333"
|
||||
},
|
||||
{
|
||||
"name" : "32942",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32942"
|
||||
},
|
||||
{
|
||||
"name" : "33315",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33315"
|
||||
},
|
||||
{
|
||||
"name" : "4680",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4680"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2008-5389",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2008-5456",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "33525",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33525"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0115",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0115"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,20 +72,10 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33177"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0115",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0115"
|
||||
},
|
||||
{
|
||||
"name": "1021570",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021570"
|
||||
},
|
||||
{
|
||||
"name" : "33525",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33525"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081229 MSN messenger sends IP addresses Public and Private",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/499624/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "4862",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4862"
|
||||
},
|
||||
{
|
||||
"name": "20081229 MSN messenger sends IP addresses Public and Private",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/499624/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "32022",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32022"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/312944",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31377"
|
||||
},
|
||||
{
|
||||
"name" : "32022",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32022"
|
||||
},
|
||||
{
|
||||
"name": "simplenews-newsletter-xss(45407)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-0219",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,75 +52,75 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=884254",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=884254"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.fedorahosted.org/cgit/sssd.git/commit/?id=020bf88fd1c5bdac8fc671b37c7118f5378c7047",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.fedorahosted.org/cgit/sssd.git/commit/?id=020bf88fd1c5bdac8fc671b37c7118f5378c7047"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.fedorahosted.org/cgit/sssd.git/commit/?id=3843b284cd3e8f88327772ebebc7249990fd87b9",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.fedorahosted.org/cgit/sssd.git/commit/?id=3843b284cd3e8f88327772ebebc7249990fd87b9"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.fedorahosted.org/cgit/sssd.git/commit/?id=94cbf1cfb0f88c967f1fb0a4cf23723148868e4a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.fedorahosted.org/cgit/sssd.git/commit/?id=94cbf1cfb0f88c967f1fb0a4cf23723148868e4a"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.fedorahosted.org/cgit/sssd.git/commit/?id=e864d914a44a37016736554e9257c06b18c57d37",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.fedorahosted.org/cgit/sssd.git/commit/?id=e864d914a44a37016736554e9257c06b18c57d37"
|
||||
},
|
||||
{
|
||||
"name" : "https://fedorahosted.org/sssd/ticket/1782",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://fedorahosted.org/sssd/ticket/1782"
|
||||
},
|
||||
{
|
||||
"name": "https://fedorahosted.org/sssd/wiki/Releases/Notes-1.9.4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://fedorahosted.org/sssd/wiki/Releases/Notes-1.9.4"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-1795",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-February/098434.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-1826",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-February/098613.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0508",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0508.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1319",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1319.html"
|
||||
},
|
||||
{
|
||||
"name" : "57539",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/57539"
|
||||
},
|
||||
{
|
||||
"name": "51928",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51928"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-1795",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-February/098434.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0508",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0508.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.fedorahosted.org/cgit/sssd.git/commit/?id=94cbf1cfb0f88c967f1fb0a4cf23723148868e4a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.fedorahosted.org/cgit/sssd.git/commit/?id=94cbf1cfb0f88c967f1fb0a4cf23723148868e4a"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1319",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1319.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.fedorahosted.org/cgit/sssd.git/commit/?id=020bf88fd1c5bdac8fc671b37c7118f5378c7047",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.fedorahosted.org/cgit/sssd.git/commit/?id=020bf88fd1c5bdac8fc671b37c7118f5378c7047"
|
||||
},
|
||||
{
|
||||
"name": "52315",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/52315"
|
||||
},
|
||||
{
|
||||
"name": "https://fedorahosted.org/sssd/ticket/1782",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://fedorahosted.org/sssd/ticket/1782"
|
||||
},
|
||||
{
|
||||
"name": "57539",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/57539"
|
||||
},
|
||||
{
|
||||
"name": "http://git.fedorahosted.org/cgit/sssd.git/commit/?id=3843b284cd3e8f88327772ebebc7249990fd87b9",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.fedorahosted.org/cgit/sssd.git/commit/?id=3843b284cd3e8f88327772ebebc7249990fd87b9"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=884254",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=884254"
|
||||
},
|
||||
{
|
||||
"name": "http://git.fedorahosted.org/cgit/sssd.git/commit/?id=e864d914a44a37016736554e9257c06b18c57d37",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.fedorahosted.org/cgit/sssd.git/commit/?id=e864d914a44a37016736554e9257c06b18c57d37"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-1826",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-February/098613.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-0229",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play"
|
||||
},
|
||||
{
|
||||
"name": "https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb",
|
||||
"refsource": "MISC",
|
||||
"url": "https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb"
|
||||
},
|
||||
{
|
||||
"name": "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play",
|
||||
"refsource": "MISC",
|
||||
"url": "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-0240",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[gnome-announce-list] 20130304 GNOME Online Accounts 3.6.3 released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://mail.gnome.org/archives/gnome-announce-list/2013-March/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=894352",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=894352"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=693214",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=693214"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.gnome.org/browse/gnome-online-accounts/commit/?h=gnome-3-6&id=ecad8142e9ac519b9fc74b96dcb5531052bbffe1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.gnome.org/browse/gnome-online-accounts/commit/?h=gnome-3-6&id=ecad8142e9ac519b9fc74b96dcb5531052bbffe1"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.gnome.org/browse/gnome-online-accounts/commit/?id=bc10fdb68f75f8be84eb698ada08743b9c7c248f",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.gnome.org/browse/gnome-online-accounts/commit/?id=bc10fdb68f75f8be84eb698ada08743b9c7c248f"
|
||||
},
|
||||
{
|
||||
"name": "https://git.gnome.org/browse/gnome-online-accounts/commit/?id=edde7c63326242a60a075341d3fea0be0bc4d80e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.gnome.org/browse/gnome-online-accounts/commit/?id=edde7c63326242a60a075341d3fea0be0bc4d80e"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0301",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00046.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1779-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://ubuntu.com/usn/usn-1779-1"
|
||||
},
|
||||
{
|
||||
"name": "51976",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51976"
|
||||
},
|
||||
{
|
||||
"name": "https://git.gnome.org/browse/gnome-online-accounts/commit/?id=bc10fdb68f75f8be84eb698ada08743b9c7c248f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.gnome.org/browse/gnome-online-accounts/commit/?id=bc10fdb68f75f8be84eb698ada08743b9c7c248f"
|
||||
},
|
||||
{
|
||||
"name": "[gnome-announce-list] 20130304 GNOME Online Accounts 3.6.3 released",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://mail.gnome.org/archives/gnome-announce-list/2013-March/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1779-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-1779-1"
|
||||
},
|
||||
{
|
||||
"name": "https://git.gnome.org/browse/gnome-online-accounts/commit/?h=gnome-3-6&id=ecad8142e9ac519b9fc74b96dcb5531052bbffe1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.gnome.org/browse/gnome-online-accounts/commit/?h=gnome-3-6&id=ecad8142e9ac519b9fc74b96dcb5531052bbffe1"
|
||||
},
|
||||
{
|
||||
"name": "52791",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/52791"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=693214",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=693214"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=894352",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=894352"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0301",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00046.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-0361",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBST02955",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
|
||||
"name": "57126",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57126"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "57126",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/57126"
|
||||
"name": "HPSBST02955",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-3147",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-055"
|
||||
},
|
||||
{
|
||||
"name" : "TA13-190A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-190A"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16966",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16966"
|
||||
},
|
||||
{
|
||||
"name": "TA13-190A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-190A"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-3375",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-3473",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2013-3630",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-foss-disclosures-part-one",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-foss-disclosures-part-one"
|
||||
},
|
||||
{
|
||||
"name": "https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-tricks-and-treats",
|
||||
"refsource": "MISC",
|
||||
"url": "https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-tricks-and-treats"
|
||||
},
|
||||
{
|
||||
"name": "https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-foss-disclosures-part-one",
|
||||
"refsource": "MISC",
|
||||
"url": "https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-foss-disclosures-part-one"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-3980",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4595",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2013/q4/317"
|
||||
},
|
||||
{
|
||||
"name" : "https://drupal.org/node/2129381",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://drupal.org/node/2129381"
|
||||
},
|
||||
{
|
||||
"name": "https://drupal.org/node/2128739",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://drupal.org/node/2128739"
|
||||
},
|
||||
{
|
||||
"name": "https://drupal.org/node/2129381",
|
||||
"refsource": "MISC",
|
||||
"url": "https://drupal.org/node/2129381"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2013-4799",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBGN02905",
|
||||
"refsource" : "HP",
|
||||
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03862772"
|
||||
"name": "61442",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/61442"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101114",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03862772"
|
||||
},
|
||||
{
|
||||
"name" : "61442",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/61442"
|
||||
"name": "hp-loadrunner-cve20134799-code-exec(85959)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85959"
|
||||
},
|
||||
{
|
||||
"name": "HPSBGN02905",
|
||||
"refsource": "HP",
|
||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03862772"
|
||||
},
|
||||
{
|
||||
"name": "95643",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/95643"
|
||||
},
|
||||
{
|
||||
"name" : "hp-loadrunner-cve20134799-code-exec(85959)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/85959"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-6566",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://blog.qt.io/blog/2017/11/22/security-advisory-qt-android/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://blog.qt.io/blog/2017/11/22/security-advisory-qt-android/"
|
||||
},
|
||||
{
|
||||
"name": "JVN#67389262",
|
||||
"refsource": "JVN",
|
||||
"url": "https://jvn.jp/en/jp/JVN67389262/index.html"
|
||||
},
|
||||
{
|
||||
"name": "https://blog.qt.io/blog/2017/11/22/security-advisory-qt-android/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blog.qt.io/blog/2017/11/22/security-advisory-qt-android/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1482432",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1482432"
|
||||
},
|
||||
{
|
||||
"name": "https://savannah.gnu.org/forum/forum.php?forum_id=8936",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://savannah.gnu.org/forum/forum.php?forum_id=8936"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1482432",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1482432"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://hyp3rlinx.altervista.org/advisories/APACHE2TRIAD-SERVER-STACK-v1.5.4-MULTIPLE-CVE.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/143863/Apache2Triad-1.5.4-CSRF-XSS-Session-Fixation.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/143863/Apache2Triad-1.5.4-CSRF-XSS-Session-Fixation.html"
|
||||
},
|
||||
{
|
||||
"name": "100447",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100447"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/143863/Apache2Triad-1.5.4-CSRF-XSS-Session-Fixation.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/143863/Apache2Triad-1.5.4-CSRF-XSS-Session-Fixation.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/676",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/676"
|
||||
"name": "USN-3681-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3681-1/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201711-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201711-07"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3681-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3681-1/"
|
||||
},
|
||||
{
|
||||
"name": "100478",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100478"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/issues/676",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/676"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user