mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
87b11f70b4
commit
a746240bd3
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020409 Security holes in Powerboard forum",
|
||||
"refsource" : "VULN-DEV",
|
||||
"url" : "http://online.securityfocus.com/archive/82/266665"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ifrance.com/kitetoua/tuto/powerboards.txt",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "powerboards-path-disclosure(8824)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8824"
|
||||
},
|
||||
{
|
||||
"name": "20020409 Security holes in Powerboard forum",
|
||||
"refsource": "VULN-DEV",
|
||||
"url": "http://online.securityfocus.com/archive/82/266665"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030709 [ANNOUNCE][SECURITY] Apache 2.0.47 released",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=105776593602600&w=2"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2003:075",
|
||||
"refsource": "MANDRAKE",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "oval:org.mitre.oval:def:183",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A183"
|
||||
},
|
||||
{
|
||||
"name": "20030709 [ANNOUNCE][SECURITY] Apache 2.0.47 released",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105776593602600&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,13 +54,13 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20030521 [INetCop Security Advisory] WsMP3d Directory Traversing Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=105353168619211&w=2"
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q2/0077.html"
|
||||
},
|
||||
{
|
||||
"name": "20030521 [INetCop Security Advisory] WsMP3d Directory Traversing Vulnerability",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q2/0077.html"
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105353168619211&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "A070803-1",
|
||||
"refsource" : "ATSTAKE",
|
||||
"url" : "http://www.atstake.com/research/advisories/2003/a070803-1.txt"
|
||||
},
|
||||
{
|
||||
"name" : "20030709 Pipe Filename Local Privilege Escalation FAQ",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0013.html"
|
||||
},
|
||||
{
|
||||
"name": "20030714 @stake named pipe exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105820282607865&w=2"
|
||||
},
|
||||
{
|
||||
"name": "A070803-1",
|
||||
"refsource": "ATSTAKE",
|
||||
"url": "http://www.atstake.com/research/advisories/2003/a070803-1.txt"
|
||||
},
|
||||
{
|
||||
"name": "20030715 CreateFile exploit, (working)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105830986720243&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20030709 Pipe Filename Local Privilege Escalation FAQ",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0013.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030730 GameSpy Arcade Arbitrary File Writing Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=105958779017085&w=2"
|
||||
"name": "8309",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8309"
|
||||
},
|
||||
{
|
||||
"name": "20030730 GameSpy Arcade Arbitrary File Writing Vulnerability",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0064.html"
|
||||
},
|
||||
{
|
||||
"name" : "8309",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/8309"
|
||||
"name": "20030730 GameSpy Arcade Arbitrary File Writing Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105958779017085&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.gamespyarcade.com/features/versions.shtml",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "8917",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8917"
|
||||
},
|
||||
{
|
||||
"name": "A102803-1",
|
||||
"refsource": "ATSTAKE",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8916"
|
||||
},
|
||||
{
|
||||
"name" : "8917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/8917"
|
||||
},
|
||||
{
|
||||
"name": "macos-insecure-file-permissions(13537)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00011.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00011.html"
|
||||
"name": "RHSA-2003:323",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-323.html"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2003:780",
|
||||
@ -63,39 +63,24 @@
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000780"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-407",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2003/dsa-407"
|
||||
"name": "http://www.ethereal.com/appnotes/enpa-sa-00011.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ethereal.com/appnotes/enpa-sa-00011.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2003:114",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:114"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:323",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-323.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:324",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-324.html"
|
||||
},
|
||||
{
|
||||
"name" : "TLSA-2003-64",
|
||||
"refsource" : "TURBO",
|
||||
"url" : "http://www.turbolinux.com/security/TLSA-2003-64.txt"
|
||||
},
|
||||
{
|
||||
"name": "8951",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8951"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9691",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9691"
|
||||
"name": "ethereal-socks-heap-overflow(13578)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13578"
|
||||
},
|
||||
{
|
||||
"name": "10531",
|
||||
@ -103,9 +88,24 @@
|
||||
"url": "http://secunia.com/advisories/10531"
|
||||
},
|
||||
{
|
||||
"name" : "ethereal-socks-heap-overflow(13578)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13578"
|
||||
"name": "DSA-407",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-407"
|
||||
},
|
||||
{
|
||||
"name": "TLSA-2003-64",
|
||||
"refsource": "TURBO",
|
||||
"url": "http://www.turbolinux.com/security/TLSA-2003-64.txt"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9691",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9691"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:324",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-324.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "kazaa-ad-local-zone(11031)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/11031.php"
|
||||
},
|
||||
{
|
||||
"name": "20030107 KaZaA - Bad Zone",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "6543",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6543"
|
||||
},
|
||||
{
|
||||
"name" : "kazaa-ad-local-zone(11031)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/11031.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030215 DotBr (PHP)",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0070.html"
|
||||
},
|
||||
{
|
||||
"name" : "6864",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6864"
|
||||
},
|
||||
{
|
||||
"name": "5091",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "dotbr-foo-info-disclosure(11353)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11353"
|
||||
},
|
||||
{
|
||||
"name": "6864",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6864"
|
||||
},
|
||||
{
|
||||
"name": "20030215 DotBr (PHP)",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0070.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030225 nCipher Advisory #7: Unexpected copies of imported software keys",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=104619088801750&w=2"
|
||||
"name": "6927",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6927"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ncipher.com/support/advisories/advisory7_keyduplicates.html",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11422"
|
||||
},
|
||||
{
|
||||
"name" : "6927",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6927"
|
||||
"name": "20030225 nCipher Advisory #7: Unexpected copies of imported software keys",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104619088801750&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040126 Directory traversal and XSS in BremsServer 1.2.4",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107513747107031&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "9493",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9493"
|
||||
"name": "bremsserver-dotdot-directory-traversal(14954)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14954"
|
||||
},
|
||||
{
|
||||
"name": "3755",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://www.osvdb.org/3755"
|
||||
},
|
||||
{
|
||||
"name" : "1008853",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1008853"
|
||||
"name": "20040126 Directory traversal and XSS in BremsServer 1.2.4",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107513747107031&w=2"
|
||||
},
|
||||
{
|
||||
"name": "10731",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://secunia.com/advisories/10731"
|
||||
},
|
||||
{
|
||||
"name" : "bremsserver-dotdot-directory-traversal(14954)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14954"
|
||||
"name": "9493",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9493"
|
||||
},
|
||||
{
|
||||
"name": "1008853",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1008853"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107530946123822&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.phpbb.com/phpBB/viewtopic.php?f=14&t=161943",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.phpbb.com/phpBB/viewtopic.php?f=14&t=161943"
|
||||
},
|
||||
{
|
||||
"name": "9290",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9290"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phpbb.com/phpBB/viewtopic.php?f=14&t=161943",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpbb.com/phpBB/viewtopic.php?f=14&t=161943"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=224743",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=224743"
|
||||
},
|
||||
{
|
||||
"name" : "http://cvs.sourceforge.net/viewcvs.py/jetty/Jetty/src/org/mortbay/http/HttpRequest.java?r1=1.75&r2=1.76",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cvs.sourceforge.net/viewcvs.py/jetty/Jetty/src/org/mortbay/http/HttpRequest.java?r1=1.75&r2=1.76"
|
||||
},
|
||||
{
|
||||
"name" : "9917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9917"
|
||||
},
|
||||
{
|
||||
"name": "4387",
|
||||
"refsource": "OSVDB",
|
||||
@ -77,10 +62,25 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11166/"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=224743",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=224743"
|
||||
},
|
||||
{
|
||||
"name": "jetty-dos(15537)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15537"
|
||||
},
|
||||
{
|
||||
"name": "9917",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9917"
|
||||
},
|
||||
{
|
||||
"name": "http://cvs.sourceforge.net/viewcvs.py/jetty/Jetty/src/org/mortbay/http/HttpRequest.java?r1=1.75&r2=1.76",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cvs.sourceforge.net/viewcvs.py/jetty/Jetty/src/org/mortbay/http/HttpRequest.java?r1=1.75&r2=1.76"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.portcullis-security.com/275.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.portcullis-security.com/275.php"
|
||||
"name": "30128",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30128"
|
||||
},
|
||||
{
|
||||
"name": "29103",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.securitytracker.com/id?1019998"
|
||||
},
|
||||
{
|
||||
"name" : "30128",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30128"
|
||||
"name": "http://www.portcullis-security.com/275.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.portcullis-security.com/275.php"
|
||||
},
|
||||
{
|
||||
"name": "sap-internettransactionserver-wgate-xss(42281)",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-0388",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20120328 Cisco IOS Software Zone-Based Firewall Vulnerabilities",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-zbfw"
|
||||
},
|
||||
{
|
||||
"name": "52753",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52753"
|
||||
},
|
||||
{
|
||||
"name" : "1026861",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026861"
|
||||
"name": "20120328 Cisco IOS Software Zone-Based Firewall Vulnerabilities",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-zbfw"
|
||||
},
|
||||
{
|
||||
"name": "48608",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "ciscoios-h323messages-dos(74436)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74436"
|
||||
},
|
||||
{
|
||||
"name": "1026861",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026861"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-0492",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,46 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=659687",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=659687"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2429",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2429"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201308-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
||||
},
|
||||
{
|
||||
"name": "USN-1397-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1397-1"
|
||||
},
|
||||
{
|
||||
"name" : "51516",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/51516"
|
||||
},
|
||||
{
|
||||
"name" : "78393",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/78393"
|
||||
},
|
||||
{
|
||||
"name": "53372",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/53372"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201308-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
||||
},
|
||||
{
|
||||
"name": "48250",
|
||||
"refsource": "SECUNIA",
|
||||
@ -101,6 +76,31 @@
|
||||
"name": "mysql-serveruns14-dos(72537)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72537"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
|
||||
},
|
||||
{
|
||||
"name": "78393",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/78393"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=659687",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=659687"
|
||||
},
|
||||
{
|
||||
"name": "51516",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51516"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2429",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2429"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-0495",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201308-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
||||
},
|
||||
{
|
||||
"name": "USN-1397-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1397-1"
|
||||
},
|
||||
{
|
||||
"name" : "78390",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/78390"
|
||||
},
|
||||
{
|
||||
"name": "53372",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/53372"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201308-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
|
||||
},
|
||||
{
|
||||
"name": "mysql-serveruns11-dos(72533)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72533"
|
||||
},
|
||||
{
|
||||
"name": "78390",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/78390"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-0562",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "53095",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53095"
|
||||
},
|
||||
{
|
||||
"name": "48878",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48878"
|
||||
},
|
||||
{
|
||||
"name": "1026954",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026954"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "53095",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53095"
|
||||
},
|
||||
{
|
||||
"name" : "1026954",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026954"
|
||||
},
|
||||
{
|
||||
"name" : "48878",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48878"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120120 Re: CVE request: simpleSAMLphp 1.8.2 cross site scripting",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/01/20/20"
|
||||
"name": "simplesamlphp-nocookie-logout-xss(72313)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72313"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/simplesamlphp/issues/detail?id=468",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/simplesamlphp/issues/detail?id=468"
|
||||
},
|
||||
{
|
||||
"name" : "51372",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/51372"
|
||||
},
|
||||
{
|
||||
"name": "78255",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/78255"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120120 Re: CVE request: simpleSAMLphp 1.8.2 cross site scripting",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/01/20/20"
|
||||
},
|
||||
{
|
||||
"name": "51372",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51372"
|
||||
},
|
||||
{
|
||||
"name": "47491",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47491"
|
||||
},
|
||||
{
|
||||
"name" : "simplesamlphp-nocookie-logout-xss(72313)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72313"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://st2tea.blogspot.com/2012/02/foswiki-cross-site-scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "47849",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47849"
|
||||
},
|
||||
{
|
||||
"name": "http://foswiki.org/Support/SecurityAlert-CVE-2012-1004",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://foswiki.org/Support/SecurityAlert-CVE-2012-1004"
|
||||
},
|
||||
{
|
||||
"name" : "http://foswiki.org/Tasks/Item11498",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://foswiki.org/Tasks/Item11498"
|
||||
},
|
||||
{
|
||||
"name": "http://foswiki.org/Tasks/Item11501",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://foswiki.org/Tasks/Item11501"
|
||||
},
|
||||
{
|
||||
"name" : "47849",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47849"
|
||||
"name": "http://foswiki.org/Tasks/Item11498",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://foswiki.org/Tasks/Item11498"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1089",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://wicket.apache.org/2012/03/22/wicket-cve-2012-1089.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wicket.apache.org/2012/03/22/wicket-cve-2012-1089.html"
|
||||
"name": "80301",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/80301"
|
||||
},
|
||||
{
|
||||
"name": "52679",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/52679"
|
||||
},
|
||||
{
|
||||
"name" : "80301",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/80301"
|
||||
"name": "http://wicket.apache.org/2012/03/22/wicket-cve-2012-1089.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wicket.apache.org/2012/03/22/wicket-cve-2012-1089.html"
|
||||
},
|
||||
{
|
||||
"name": "apache-wicket-dir-traversal(74276)",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1658",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,36 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/07/1"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1471822",
|
||||
"refsource": "MISC",
|
||||
"url": "http://drupal.org/node/1471822"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/1471080",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/1471080"
|
||||
},
|
||||
{
|
||||
"name" : "52340",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52340"
|
||||
},
|
||||
{
|
||||
"name": "79856",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/79856"
|
||||
},
|
||||
{
|
||||
"name": "52340",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52340"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1471080",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/1471080"
|
||||
},
|
||||
{
|
||||
"name": "48138",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48138"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
|
||||
},
|
||||
{
|
||||
"name": "readmorelink-editadministrationpages-xss(73777)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,129 +53,59 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-44.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-44.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=765139",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=765139"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2528",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2528"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2514",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2514"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1088",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0899",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0917",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0895",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0896",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1509-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1509-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1509-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1509-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1510-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1510-1"
|
||||
},
|
||||
{
|
||||
"name" : "54578",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/54578"
|
||||
},
|
||||
{
|
||||
"name" : "83995",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/83995"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16984",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16984"
|
||||
},
|
||||
{
|
||||
"name" : "1027256",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027256"
|
||||
},
|
||||
{
|
||||
"name" : "1027257",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027257"
|
||||
},
|
||||
{
|
||||
"name" : "1027258",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027258"
|
||||
},
|
||||
{
|
||||
"name" : "49965",
|
||||
"name": "49977",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49965"
|
||||
},
|
||||
{
|
||||
"name" : "49972",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49972"
|
||||
"url": "http://secunia.com/advisories/49977"
|
||||
},
|
||||
{
|
||||
"name": "49992",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49992"
|
||||
},
|
||||
{
|
||||
"name": "54578",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/54578"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2514",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2514"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2528",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2528"
|
||||
},
|
||||
{
|
||||
"name": "1027256",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027256"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1088",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
|
||||
},
|
||||
{
|
||||
"name": "49963",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49963"
|
||||
},
|
||||
{
|
||||
"name" : "49964",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49964"
|
||||
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-44.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-44.html"
|
||||
},
|
||||
{
|
||||
"name" : "49968",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49968"
|
||||
"name": "USN-1509-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1509-2"
|
||||
},
|
||||
{
|
||||
"name" : "49977",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49977"
|
||||
"name": "1027258",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027258"
|
||||
},
|
||||
{
|
||||
"name": "49979",
|
||||
@ -183,14 +113,84 @@
|
||||
"url": "http://secunia.com/advisories/49979"
|
||||
},
|
||||
{
|
||||
"name" : "49993",
|
||||
"name": "SUSE-SU-2012:0895",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1510-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1510-1"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16984",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16984"
|
||||
},
|
||||
{
|
||||
"name": "49965",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49993"
|
||||
"url": "http://secunia.com/advisories/49965"
|
||||
},
|
||||
{
|
||||
"name": "1027257",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027257"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0917",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "83995",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/83995"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=765139",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=765139"
|
||||
},
|
||||
{
|
||||
"name": "49964",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49964"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0896",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "49994",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49994"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0899",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "49968",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49968"
|
||||
},
|
||||
{
|
||||
"name": "USN-1509-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1509-1"
|
||||
},
|
||||
{
|
||||
"name": "49993",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49993"
|
||||
},
|
||||
{
|
||||
"name": "49972",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49972"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-5609",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/owncloud/core/commit/4619c66",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/owncloud/core/commit/4619c66"
|
||||
},
|
||||
{
|
||||
"name": "51357",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51357"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/owncloud/core/commit/e8a0cea",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/owncloud/core/commit/e8a0cea"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20121130 Re: CVE Request: owncloud",
|
||||
"refsource": "MLIST",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "http://owncloud.org/security/advisories/oc-sa-2012-004/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://owncloud.org/security/advisories/oc-sa-2012-004/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/owncloud/core/commit/4619c66",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/owncloud/core/commit/4619c66"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/owncloud/core/commit/e8a0cea",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/owncloud/core/commit/e8a0cea"
|
||||
},
|
||||
{
|
||||
"name" : "51357",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51357"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "larry0@me.com",
|
||||
"DATE_ASSIGNED": "2017-03-01",
|
||||
"ID": "CVE-2017-1002003",
|
||||
"REQUESTER": "kurt@seifried.org",
|
||||
@ -56,25 +56,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41540",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41540/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vapidlabs.com/advisory.php?v=182",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vapidlabs.com/advisory.php?v=182"
|
||||
},
|
||||
{
|
||||
"name" : "https://wordpress.org/plugins-wp/wp2android-turn-wp-site-into-android-app/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wordpress.org/plugins-wp/wp2android-turn-wp-site-into-android-app/"
|
||||
},
|
||||
{
|
||||
"name": "96908",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96908"
|
||||
},
|
||||
{
|
||||
"name": "41540",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41540/"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/plugins-wp/wp2android-turn-wp-site-into-android-app/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wordpress.org/plugins-wp/wp2android-turn-wp-site-into-android-app/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42018",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42018/"
|
||||
"name": "GLSA-201704-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201704-04"
|
||||
},
|
||||
{
|
||||
"name": "1038225",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038225"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-10.html",
|
||||
@ -63,9 +68,9 @@
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-10.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201704-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201704-04"
|
||||
"name": "97557",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97557"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0934",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:0934"
|
||||
},
|
||||
{
|
||||
"name" : "97557",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97557"
|
||||
},
|
||||
{
|
||||
"name" : "1038225",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038225"
|
||||
"name": "42018",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42018/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -69,25 +69,40 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20170119-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20170119-0001/"
|
||||
"name": "RHSA-2017:0338",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0338.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3782",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3782"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0176",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0176.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-65",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-65"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0180",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0180.html"
|
||||
},
|
||||
{
|
||||
"name": "95533",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95533"
|
||||
},
|
||||
{
|
||||
"name": "1037637",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037637"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201707-01",
|
||||
"refsource": "GENTOO",
|
||||
@ -98,35 +113,35 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0175.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0176",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0176.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0177",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0177.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0180",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0180.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0263",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0263.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1216",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1216"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20170119-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20170119-0001/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0269",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0269.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0336",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0336.html"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0337",
|
||||
@ -134,24 +149,9 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0337.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0338",
|
||||
"name": "RHSA-2017:0336",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0338.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1216",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1216"
|
||||
},
|
||||
{
|
||||
"name" : "95533",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95533"
|
||||
},
|
||||
{
|
||||
"name" : "1037637",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037637"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0336.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "96423",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96423"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openwall.com/lists/oss-security/2017/02/15/4",
|
||||
"refsource": "MISC",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/Yeraze/ytnef/pull/27"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3846",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3846"
|
||||
},
|
||||
{
|
||||
"name" : "96423",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96423"
|
||||
"name": "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20170810_00",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20170810_00"
|
||||
},
|
||||
{
|
||||
"name": "100136",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100136"
|
||||
},
|
||||
{
|
||||
"name": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20170810_00",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20170810_00"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "99885",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99885"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207927",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207927"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207924",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207924"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207928",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207928"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207921",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,31 +82,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207923"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207924",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207924"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207927",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207927"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207928",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207928"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201710-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201710-14"
|
||||
},
|
||||
{
|
||||
"name" : "99885",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99885"
|
||||
},
|
||||
{
|
||||
"name": "1038950",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "97067",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97067"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.gentoo.org/ago/2017/03/20/libpcre-invalid-memory-read-in-_pcre32_xclass-pcre_xclass-c/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blogs.gentoo.org/ago/2017/03/20/libpcre-invalid-memory-read-in-_pcre32_xclass-pcre_xclass-c/"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201710-25",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201710-25"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2486",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2486"
|
||||
},
|
||||
{
|
||||
"name" : "97067",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97067"
|
||||
"name": "GLSA-201710-25",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201710-25"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/citymont/symetrie/issues/3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/citymont/symetrie/issues/3"
|
||||
},
|
||||
{
|
||||
"name": "98082",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98082"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/citymont/symetrie/issues/3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/citymont/symetrie/issues/3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43020",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43020/"
|
||||
"name": "100401",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100401"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1360842",
|
||||
@ -69,9 +69,9 @@
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-18/"
|
||||
},
|
||||
{
|
||||
"name" : "100401",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100401"
|
||||
"name": "43020",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43020/"
|
||||
},
|
||||
{
|
||||
"name": "1039124",
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8703",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8703"
|
||||
},
|
||||
{
|
||||
"name": "101164",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "1039534",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039534"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8703",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8703"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "lpardo@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-10922",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/KAPcoin",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/KAPcoin"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user