mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
77b46a0c41
commit
a86116b331
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010822 [SNS Advisory No.38] Trend Micro Virus Buster (Ver.3.5x) Remote",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/209375"
|
||||
"name": "officescan-iuser-read-files(7014)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7014.php"
|
||||
},
|
||||
{
|
||||
"name": "20010824 [SNS Advisory No.40] TrendMicro OfficeScan Corp Edition ver.3.54 Remote read file of IUSER authority Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/210087"
|
||||
},
|
||||
{
|
||||
"name": "20010822 [SNS Advisory No.38] Trend Micro Virus Buster (Ver.3.5x) Remote",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/209375"
|
||||
},
|
||||
{
|
||||
"name": "3216",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3216"
|
||||
},
|
||||
{
|
||||
"name" : "officescan-iuser-read-files(7014)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/7014.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "asterisk-astverbose-dos(41301)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41301"
|
||||
},
|
||||
{
|
||||
"name": "20080318 AST-2008-004: Format String Vulnerability in Logger and Manager",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489823/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://downloads.digium.com/pub/security/AST-2008-004.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://downloads.digium.com/pub/security/AST-2008-004.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.asterisk.org/node/48466",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.asterisk.org/node/48466"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1525",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1525"
|
||||
},
|
||||
{
|
||||
"name" : "28311",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28311"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0928",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0928"
|
||||
},
|
||||
{
|
||||
"name": "1019630",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1019630"
|
||||
},
|
||||
{
|
||||
"name": "28311",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28311"
|
||||
},
|
||||
{
|
||||
"name": "http://downloads.digium.com/pub/security/AST-2008-004.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://downloads.digium.com/pub/security/AST-2008-004.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1525",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1525"
|
||||
},
|
||||
{
|
||||
"name": "29426",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29426"
|
||||
},
|
||||
{
|
||||
"name": "http://www.asterisk.org/node/48466",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.asterisk.org/node/48466"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0928",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0928"
|
||||
},
|
||||
{
|
||||
"name": "29456",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29456"
|
||||
},
|
||||
{
|
||||
"name" : "asterisk-astverbose-dos(41301)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41301"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "28538",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28538"
|
||||
"name": "savaslinkmanager-category-sql-injection(41594)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41594"
|
||||
},
|
||||
{
|
||||
"name": "29589",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://secunia.com/advisories/29589"
|
||||
},
|
||||
{
|
||||
"name" : "savaslinkmanager-category-sql-injection(41594)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41594"
|
||||
"name": "28538",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28538"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080401 EasyNews-40tr Multiple Remote Vulnerabilities (SQL Injection Exploit/XSS/LFI)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/490338/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "5333",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -73,14 +68,19 @@
|
||||
"url": "http://secunia.com/advisories/29624"
|
||||
},
|
||||
{
|
||||
"name" : "3793",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3793"
|
||||
"name": "20080401 EasyNews-40tr Multiple Remote Vulnerabilities (SQL Injection Exploit/XSS/LFI)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/490338/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "easynews-index-sql-injection(41590)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41590"
|
||||
},
|
||||
{
|
||||
"name": "3793",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3793"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/12/03/10"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=507459",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=507459"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.digium.com/view.php?id=13954",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.digium.com/view.php?id=13954"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=507459",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=507459"
|
||||
},
|
||||
{
|
||||
"name": "32947",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-0155",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[rubyonrails-security] 20130108 Unsafe Query Generation Risk in Ruby on Rails (CVE-2013-0155)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://groups.google.com/group/rubyonrails-security/msg/bc6f13dafe130ee9?dmode=source&output=gplain"
|
||||
},
|
||||
{
|
||||
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-13-036-01A",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-13-036-01A"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5784",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5784"
|
||||
},
|
||||
{
|
||||
"name" : "https://puppet.com/security/cve/cve-2013-0155",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://puppet.com/security/cve/cve-2013-0155"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2013-06-04-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2609",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2013/dsa-2609"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0154",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0154.html"
|
||||
"name": "openSUSE-SU-2013:1906",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00081.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0155",
|
||||
@ -93,14 +63,19 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0155.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1904",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00079.html"
|
||||
"name": "DSA-2609",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2609"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1906",
|
||||
"name": "openSUSE-SU-2014:0009",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00081.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "https://puppet.com/security/cve/cve-2013-0155",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://puppet.com/security/cve/cve-2013-0155"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1907",
|
||||
@ -108,9 +83,34 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00082.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0009",
|
||||
"name": "http://support.apple.com/kb/HT5784",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5784"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-06-04-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1904",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-01/msg00003.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00079.html"
|
||||
},
|
||||
{
|
||||
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-13-036-01A",
|
||||
"refsource": "MISC",
|
||||
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-13-036-01A"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0154",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0154.html"
|
||||
},
|
||||
{
|
||||
"name": "[rubyonrails-security] 20130108 Unsafe Query Generation Risk in Ruby on Rails (CVE-2013-0155)",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://groups.google.com/group/rubyonrails-security/msg/bc6f13dafe130ee9?dmode=source&output=gplain"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2013-0742",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "26805",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/26805"
|
||||
},
|
||||
{
|
||||
"name": "94933",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/show/osvdb/94933"
|
||||
},
|
||||
{
|
||||
"name": "26805",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/26805"
|
||||
},
|
||||
{
|
||||
"name": "52707",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-1287",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-027"
|
||||
},
|
||||
{
|
||||
"name" : "TA13-071A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-071A"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16498",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16498"
|
||||
},
|
||||
{
|
||||
"name": "TA13-071A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-071A"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-1486",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,100 +52,100 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201406-32",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02874",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02857",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101103",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101184",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:095",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1455",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1456",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:0328",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0375",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0378",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1735-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1735-1"
|
||||
},
|
||||
{
|
||||
"name": "TA13-051A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA13-051A.html"
|
||||
},
|
||||
{
|
||||
"name" : "58029",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/58029"
|
||||
"name": "MDVSA-2013:095",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0378",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1455",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0328",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1735-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1735-1"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02857",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19402",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19402"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02874",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101103",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0375",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1456",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19469",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19469"
|
||||
},
|
||||
{
|
||||
"name": "58029",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/58029"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101184",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1872",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,31 +62,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://advisories.mageia.org/MGASA-2013-0190.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=923584",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=923584"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2704",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2704"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0897",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0897.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1175",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1188",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1888-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -96,6 +76,26 @@
|
||||
"name": "60285",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/60285"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0897",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0897.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1188",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=923584",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=923584"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1175",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00014.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-3175",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://vrt-blog.snort.org/2013/08/microsoft-update-tuesday-august-2013.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://vrt-blog.snort.org/2013/08/microsoft-update-tuesday-august-2013.html"
|
||||
},
|
||||
{
|
||||
"name": "MS13-062",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-062"
|
||||
},
|
||||
{
|
||||
"name" : "TA13-225A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-225A"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:18293",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18293"
|
||||
},
|
||||
{
|
||||
"name": "http://vrt-blog.snort.org/2013/08/microsoft-update-tuesday-august-2013.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://vrt-blog.snort.org/2013/08/microsoft-update-tuesday-august-2013.html"
|
||||
},
|
||||
{
|
||||
"name": "TA13-225A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-225A"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4581",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4596",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://drupal.org/node/2129379",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://drupal.org/node/2129379"
|
||||
},
|
||||
{
|
||||
"name": "https://drupal.org/node/2125239",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "55255",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55255"
|
||||
},
|
||||
{
|
||||
"name": "https://drupal.org/node/2129379",
|
||||
"refsource": "MISC",
|
||||
"url": "https://drupal.org/node/2129379"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-4696",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2013-4845",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6265539776a0810b7ce6398c27866ddb9c6bd154",
|
||||
"name": "https://source.android.com/security/bulletin/2017-09-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6265539776a0810b7ce6398c27866ddb9c6bd154"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.1"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1489078",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1489078"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.suse.com/show_bug.cgi?id=1057474",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.suse.com/show_bug.cgi?id=1057474"
|
||||
"url": "https://source.android.com/security/bulletin/2017-09-01"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/6265539776a0810b7ce6398c27866ddb9c6bd154",
|
||||
@ -78,9 +63,14 @@
|
||||
"url": "https://github.com/torvalds/linux/commit/6265539776a0810b7ce6398c27866ddb9c6bd154"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-09-01",
|
||||
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1057474",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-09-01"
|
||||
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1057474"
|
||||
},
|
||||
{
|
||||
"name": "100651",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100651"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3981",
|
||||
@ -88,9 +78,19 @@
|
||||
"url": "http://www.debian.org/security/2017/dsa-3981"
|
||||
},
|
||||
{
|
||||
"name" : "100651",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100651"
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6265539776a0810b7ce6398c27866ddb9c6bd154",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6265539776a0810b7ce6398c27866ddb9c6bd154"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1489078",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1489078"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "102144",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102144"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.sap.com/2017/12/12/sap-security-patch-day-december-2017/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"name": "https://launchpad.support.sap.com/#/notes/2449757",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://launchpad.support.sap.com/#/notes/2449757"
|
||||
},
|
||||
{
|
||||
"name" : "102144",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102144"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43312",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43312/"
|
||||
},
|
||||
{
|
||||
"name": "https://packetstormsecurity.com/files/145353/Resume-Clone-Script-2.0.5-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://packetstormsecurity.com/files/145353/Resume-Clone-Script-2.0.5-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "43312",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43312/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "lpardo@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-1123",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -63,29 +63,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44806",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44806/"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20180517 Qualys Security Advisory - Procps-ng Audit Report",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2018/q2/122"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180531 [SECURITY] [DLA 1390-1] procps security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1123",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1123"
|
||||
"name": "USN-3658-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3658-1/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4208",
|
||||
@ -98,9 +78,14 @@
|
||||
"url": "https://security.gentoo.org/glsa/201805-14"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3658-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3658-1/"
|
||||
"name": "44806",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44806/"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180531 [SECURITY] [DLA 1390-1] procps security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3658-3",
|
||||
@ -111,6 +96,21 @@
|
||||
"name": "104214",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104214"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20180517 Qualys Security Advisory - Procps-ng Audit Report",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2018/q2/122"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1123",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1123"
|
||||
},
|
||||
{
|
||||
"name": "https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -108,15 +108,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10795780",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10795780"
|
||||
},
|
||||
{
|
||||
"name": "ibm-ibus-cve20181801-dos(149639)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/149639"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10795780",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10795780"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user