mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
5358181f3b
commit
adeccae3c1
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20020606-01-I",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20020606-01-I"
|
||||
},
|
||||
{
|
||||
"name": "20020620 [LSD] IRIX rpc.xfsmd multiple remote root vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "20020605-01-I",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20020605-01-I"
|
||||
},
|
||||
{
|
||||
"name" : "20020606-01-I",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20020606-01-I"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "FreeBSD-SA-02:25",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:25.bzip2.asc"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2002-039.0",
|
||||
"refsource": "CALDERA",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "4774",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4774"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-02:25",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:25.bzip2.asc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "4933",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4933"
|
||||
},
|
||||
{
|
||||
"name": "20020604 Entercept Ricochet Security Advisory: Solaris snmpdx Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=102321107714554&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "00219",
|
||||
"refsource" : "SUN",
|
||||
"url" : "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/219"
|
||||
},
|
||||
{
|
||||
"name": "solaris-mibiisa-bo(9242)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9242.php"
|
||||
},
|
||||
{
|
||||
"name" : "4933",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4933"
|
||||
"name": "00219",
|
||||
"refsource": "SUN",
|
||||
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/219"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:62",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "5577",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5577"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2002-SCO.38",
|
||||
"refsource": "CALDERA",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "openunix-unixware-xsco-bo(9977)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9977.php"
|
||||
},
|
||||
{
|
||||
"name" : "5577",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5577"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0326.html"
|
||||
},
|
||||
{
|
||||
"name" : "20020729 Hoax Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-07/0363.html"
|
||||
},
|
||||
{
|
||||
"name": "20020729 Re: Hoax Exploit (2c79cbe14ac7d0b8472d3f129fa1df55 RETURNS)",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -73,9 +68,9 @@
|
||||
"url": "http://support.ipswitch.com/kb/IM-20020731-DM02.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.ipswitch.com/kb/IM-20020729-DM01.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.ipswitch.com/kb/IM-20020729-DM01.htm"
|
||||
"name": "imail-web-messaging-bo(9679)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9679.php"
|
||||
},
|
||||
{
|
||||
"name": "5323",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/5323"
|
||||
},
|
||||
{
|
||||
"name" : "imail-web-messaging-bo(9679)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/9679.php"
|
||||
"name": "20020729 Hoax Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0363.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.ipswitch.com/kb/IM-20020729-DM01.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.ipswitch.com/kb/IM-20020729-DM01.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020121 [resend] Strumpf Noir Society on BadBlue",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/251523"
|
||||
"name": "3913",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3913"
|
||||
},
|
||||
{
|
||||
"name": "badblue-msoffice-script-directory-traversal(7946)",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7946"
|
||||
},
|
||||
{
|
||||
"name" : "3913",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3913"
|
||||
"name": "20020121 [resend] Strumpf Noir Society on BadBlue",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/251523"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0148.html"
|
||||
},
|
||||
{
|
||||
"name" : "5946",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5946"
|
||||
},
|
||||
{
|
||||
"name": "phprank-banner-url-xss(10351)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10351.php"
|
||||
},
|
||||
{
|
||||
"name": "5946",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5946"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2003:151",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-151.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,16 +72,6 @@
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:027"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:032",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-032.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:151",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-151.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:214",
|
||||
"refsource": "REDHAT",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "tcpdump-radius-attribute-dos(11857)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11857"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:032",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-032.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00008.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00008.html"
|
||||
"name": "7050",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7050"
|
||||
},
|
||||
{
|
||||
"name" : "20030309 GLSA: ethereal (200303-10)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=104741640924709&w=2"
|
||||
"name": "oval:org.mitre.oval:def:55",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A55"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:077",
|
||||
@ -72,20 +72,20 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2003_019_ethereal.html"
|
||||
},
|
||||
{
|
||||
"name": "20030309 GLSA: ethereal (200303-10)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104741640924709&w=2"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2003:051",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:051"
|
||||
},
|
||||
{
|
||||
"name" : "7050",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/7050"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:55",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A55"
|
||||
"name": "http://www.ethereal.com/appnotes/enpa-sa-00008.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ethereal.com/appnotes/enpa-sa-00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,16 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-187.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:284",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A284"
|
||||
},
|
||||
{
|
||||
"name": "TLSA-2003-41",
|
||||
"refsource": "TURBO",
|
||||
"url": "http://www.turbolinux.com/security/TLSA-2003-41.txt"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:195",
|
||||
"refsource": "REDHAT",
|
||||
@ -68,49 +78,39 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-198.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-311",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2003/dsa-311"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-312",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2003/dsa-312"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-332",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2003/dsa-332"
|
||||
"name": "MDKSA-2003:074",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:074"
|
||||
},
|
||||
{
|
||||
"name": "DSA-336",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-336"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-442",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-442"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2003:066",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:066"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2003:074",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2003:074"
|
||||
"name": "DSA-311",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-311"
|
||||
},
|
||||
{
|
||||
"name" : "TLSA-2003-41",
|
||||
"refsource" : "TURBO",
|
||||
"url" : "http://www.turbolinux.com/security/TLSA-2003-41.txt"
|
||||
"name": "DSA-332",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-332"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:284",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A284"
|
||||
"name": "DSA-312",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-312"
|
||||
},
|
||||
{
|
||||
"name": "DSA-442",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-442"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030820 [SNS Advisory No.68] Internet Explorer Object Type Buffer Overflow in Double-Byte Character Set Environment",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=106148101210479&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MS03-032",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-032"
|
||||
},
|
||||
{
|
||||
"name": "VU#334928",
|
||||
"refsource": "CERT-VN",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "ie-dbcs-object-bo(12970)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12970"
|
||||
},
|
||||
{
|
||||
"name": "MS03-032",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-032"
|
||||
},
|
||||
{
|
||||
"name": "20030820 [SNS Advisory No.68] Internet Explorer Object Type Buffer Overflow in Double-Byte Character Set Environment",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=106148101210479&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,6 @@
|
||||
"refsource": "NTBUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/ntbugtraq/2003-q4/0321.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.aqtronix.com/Advisories/AQ-2003-02.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.aqtronix.com/Advisories/AQ-2003-02.txt"
|
||||
},
|
||||
{
|
||||
"name" : "9313",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9313"
|
||||
},
|
||||
{
|
||||
"name": "4864",
|
||||
"refsource": "OSVDB",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "iis-improper-httptrack-logging(14077)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14077"
|
||||
},
|
||||
{
|
||||
"name": "9313",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9313"
|
||||
},
|
||||
{
|
||||
"name": "http://www.aqtronix.com/Advisories/AQ-2003-02.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.aqtronix.com/Advisories/AQ-2003-02.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-0662",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5281",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5281"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-05-09-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "53445",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "53468",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53468"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5281",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5281"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-05-09-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20120115 Beehive Forum 101 Multiple XSS vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-01/0103.html"
|
||||
"name": "beehiveforum101-multiple-xss(72411)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72411"
|
||||
},
|
||||
{
|
||||
"name": "http://www.darksecurity.de/advisories/SSCHADV2011-042.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.darksecurity.de/advisories/SSCHADV2011-042.txt"
|
||||
},
|
||||
{
|
||||
"name" : "51424",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/51424"
|
||||
},
|
||||
{
|
||||
"name": "47595",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47595"
|
||||
},
|
||||
{
|
||||
"name" : "beehiveforum101-multiple-xss(72411)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72411"
|
||||
"name": "51424",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51424"
|
||||
},
|
||||
{
|
||||
"name": "20120115 Beehive Forum 101 Multiple XSS vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-01/0103.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://forge.indepnet.net/projects/glpi/versions/685",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://forge.indepnet.net/projects/glpi/versions/685"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:016",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:016"
|
||||
},
|
||||
{
|
||||
"name": "20120210 CVE-2012-1037: GLPI <= 0.80.61 LFI/RFI",
|
||||
"refsource": "FULLDISC",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "https://forge.indepnet.net/projects/glpi/repository/revisions/17457/diff/branches/0.80-bugfixes/front/popup.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://forge.indepnet.net/projects/glpi/repository/revisions/17457/diff/branches/0.80-bugfixes/front/popup.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://forge.indepnet.net/projects/glpi/versions/685",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://forge.indepnet.net/projects/glpi/versions/685"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2012:016",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:016"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "47908",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47908"
|
||||
},
|
||||
{
|
||||
"name": "20120203 Mathopd - Directory Traversal Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,6 +67,16 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.mail-archive.com/mathopd%40mathopd.org/msg00392.html"
|
||||
},
|
||||
{
|
||||
"name": "1026641",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026641"
|
||||
},
|
||||
{
|
||||
"name": "mathopd-http-directory-traversal(73049)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73049"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mathopd.org/security.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,21 +86,6 @@
|
||||
"name": "78896",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/78896"
|
||||
},
|
||||
{
|
||||
"name" : "1026641",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026641"
|
||||
},
|
||||
{
|
||||
"name" : "47908",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47908"
|
||||
},
|
||||
{
|
||||
"name" : "mathopd-http-directory-traversal(73049)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73049"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1185",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,15 +53,40 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120319 CVE-2012-1185 / CVE-2012-1186 assignment notification - incomplete ImageMagick fixes for CVE-2012-0247 / CVE-2012-0248",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/03/19/5"
|
||||
"name": "80556",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/80556"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0692",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-06/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-1185",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-1185"
|
||||
},
|
||||
{
|
||||
"name": "49043",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49043"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2462",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2462"
|
||||
},
|
||||
{
|
||||
"name": "51957",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51957"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120319 CVE-2012-1185 / CVE-2012-1186 assignment notification - incomplete ImageMagick fixes for CVE-2012-0247 / CVE-2012-0248",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/19/5"
|
||||
},
|
||||
{
|
||||
"name": "http://trac.imagemagick.org/changeset/6998/ImageMagick/branches/ImageMagick-6.7.5/magick/profile.c",
|
||||
"refsource": "CONFIRM",
|
||||
@ -73,14 +98,9 @@
|
||||
"url": "http://trac.imagemagick.org/changeset/6998/ImageMagick/branches/ImageMagick-6.7.5/magick/property.c"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2462",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2462"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0692",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-06/msg00001.html"
|
||||
"name": "47926",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47926"
|
||||
},
|
||||
{
|
||||
"name": "USN-1435-1",
|
||||
@ -88,39 +108,19 @@
|
||||
"url": "http://ubuntu.com/usn/usn-1435-1"
|
||||
},
|
||||
{
|
||||
"name" : "51957",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/51957"
|
||||
},
|
||||
{
|
||||
"name" : "80556",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/80556"
|
||||
},
|
||||
{
|
||||
"name" : "47926",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47926"
|
||||
"name": "imagemagick-profile-code-execution(76140)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76140"
|
||||
},
|
||||
{
|
||||
"name": "48974",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48974"
|
||||
},
|
||||
{
|
||||
"name" : "49043",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49043"
|
||||
},
|
||||
{
|
||||
"name": "49317",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49317"
|
||||
},
|
||||
{
|
||||
"name" : "imagemagick-profile-code-execution(76140)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/76140"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2012-1896",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS12-074",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-074"
|
||||
},
|
||||
{
|
||||
"name" : "TA12-318A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-318A.html"
|
||||
},
|
||||
{
|
||||
"name": "56456",
|
||||
"refsource": "BID",
|
||||
@ -73,14 +63,24 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15785"
|
||||
},
|
||||
{
|
||||
"name" : "1027753",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027753"
|
||||
"name": "TA12-318A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-318A.html"
|
||||
},
|
||||
{
|
||||
"name": "MS12-074",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-074"
|
||||
},
|
||||
{
|
||||
"name": "51236",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51236"
|
||||
},
|
||||
{
|
||||
"name": "1027753",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027753"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-66.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-66.html"
|
||||
"name": "oval:org.mitre.oval:def:17039",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17039"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=757128",
|
||||
@ -63,29 +63,9 @@
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=757128"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:1167",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1065",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:1157",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1548-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1548-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1548-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1548-1"
|
||||
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-66.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-66.html"
|
||||
},
|
||||
{
|
||||
"name": "55308",
|
||||
@ -98,9 +78,29 @@
|
||||
"url": "http://osvdb.org/85005"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17039",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17039"
|
||||
"name": "USN-1548-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1548-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-1548-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1548-2"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1167",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1157",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1065",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.exploit-db.com/exploits/18792"
|
||||
},
|
||||
{
|
||||
"name" : "53286",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53286"
|
||||
"name": "autorun-killer-bo(75238)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75238"
|
||||
},
|
||||
{
|
||||
"name": "81496",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://osvdb.org/81496"
|
||||
},
|
||||
{
|
||||
"name" : "autorun-killer-bo(75238)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75238"
|
||||
"name": "53286",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53286"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-4092",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20130925 Cisco Unified Computing System Fabric System Manager Man-in-the-Middle Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4092"
|
||||
},
|
||||
{
|
||||
"name": "55034",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55034"
|
||||
},
|
||||
{
|
||||
"name": "20130925 Cisco Unified Computing System Fabric System Manager Man-in-the-Middle Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4092"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20120814 TCExam Edit SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-08/0079.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120813 TCExam Edit SQL Injection",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/08/13/8"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.reactionpenetrationtesting.co.uk/tcexam-sql-injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.reactionpenetrationtesting.co.uk/tcexam-sql-injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://freecode.com/projects/tcexam/releases/347125",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://freecode.com/projects/tcexam/releases/347125"
|
||||
"name": "54861",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/54861"
|
||||
},
|
||||
{
|
||||
"name": "http://tcexam.git.sourceforge.net/git/gitweb.cgi?p=tcexam/tcexam;h=edf6e08622642f1b2421f4355d98250d9e1b0742",
|
||||
@ -78,14 +63,29 @@
|
||||
"url": "http://tcexam.git.sourceforge.net/git/gitweb.cgi?p=tcexam/tcexam;h=edf6e08622642f1b2421f4355d98250d9e1b0742"
|
||||
},
|
||||
{
|
||||
"name" : "54861",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/54861"
|
||||
"name": "20120814 TCExam Edit SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-08/0079.html"
|
||||
},
|
||||
{
|
||||
"name": "50141",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50141"
|
||||
},
|
||||
{
|
||||
"name": "http://freecode.com/projects/tcexam/releases/347125",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://freecode.com/projects/tcexam/releases/347125"
|
||||
},
|
||||
{
|
||||
"name": "http://www.reactionpenetrationtesting.co.uk/tcexam-sql-injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.reactionpenetrationtesting.co.uk/tcexam-sql-injection.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120813 TCExam Edit SQL Injection",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/08/13/8"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-4785",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18508",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18508"
|
||||
},
|
||||
{
|
||||
"name" : "http://freecode.com/projects/limesurvey/releases/342070",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://freecode.com/projects/limesurvey/releases/342070"
|
||||
"name": "52114",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52114"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/110100/limesurvey-sql.txt",
|
||||
@ -73,14 +68,9 @@
|
||||
"url": "http://www.limesurvey.org/en/stable-release"
|
||||
},
|
||||
{
|
||||
"name" : "52114",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52114"
|
||||
},
|
||||
{
|
||||
"name" : "79459",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/79459"
|
||||
"name": "18508",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18508"
|
||||
},
|
||||
{
|
||||
"name": "48051",
|
||||
@ -91,6 +81,16 @@
|
||||
"name": "phpsurveyor-index-sql-injection(73395)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73395"
|
||||
},
|
||||
{
|
||||
"name": "79459",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/79459"
|
||||
},
|
||||
{
|
||||
"name": "http://freecode.com/projects/limesurvey/releases/342070",
|
||||
"refsource": "MISC",
|
||||
"url": "http://freecode.com/projects/limesurvey/releases/342070"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2012-5181",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://concrete5-japan.org/news/concrete5602ja-release/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://concrete5-japan.org/news/concrete5602ja-release/"
|
||||
},
|
||||
{
|
||||
"name": "JVN#65458431",
|
||||
"refsource": "JVN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "JVNDB-2012-000113",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000113"
|
||||
},
|
||||
{
|
||||
"name": "http://concrete5-japan.org/news/concrete5602ja-release/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://concrete5-japan.org/news/concrete5602ja-release/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,9 +56,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
"name": "1037634",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037634"
|
||||
},
|
||||
{
|
||||
"name": "95503",
|
||||
@ -66,9 +66,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/95503"
|
||||
},
|
||||
{
|
||||
"name" : "1037634",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037634"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-3783",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "GLSA-201706-26",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201706-26"
|
||||
},
|
||||
{
|
||||
"name": "1037949",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037949"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/vim/vim/commit/3eb1637b1bba19519885dd6d377bd5596e91d22c",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/vim/vim/commit/3eb1637b1bba19519885dd6d377bd5596e91d22c"
|
||||
},
|
||||
{
|
||||
"name": "96451",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96451"
|
||||
},
|
||||
{
|
||||
"name": "https://groups.google.com/forum/#!topic/vim_dev/LAgsTcdSfNA",
|
||||
"refsource": "MISC",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "https://groups.google.com/forum/#!topic/vim_dev/QPZc0CY9j3Y",
|
||||
"refsource": "MISC",
|
||||
"url": "https://groups.google.com/forum/#!topic/vim_dev/QPZc0CY9j3Y"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201706-26",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201706-26"
|
||||
},
|
||||
{
|
||||
"name" : "96451",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96451"
|
||||
},
|
||||
{
|
||||
"name" : "1037949",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037949"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ise",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ise"
|
||||
},
|
||||
{
|
||||
"name": "1039054",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039054"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ise",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ise"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@microfocus.com",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"DATE_PUBLIC": "2017-08-03T00:00:00.000Z",
|
||||
"ID": "CVE-2017-7426",
|
||||
"STATE": "PUBLIC",
|
||||
|
@ -65,29 +65,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1336979",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1336979"
|
||||
"name": "99057",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99057"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-15/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-15/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-16/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-16/"
|
||||
},
|
||||
{
|
||||
"name" : "99057",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99057"
|
||||
},
|
||||
{
|
||||
"name": "1038689",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038689"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1336979",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1336979"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-16/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-16/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1397064",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1397064"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-24/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,6 +67,11 @@
|
||||
"name": "1039803",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039803"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1397064",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1397064"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://openmpt.org/openmpt-1-27-07-00-released",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://openmpt.org/openmpt-1-27-07-00-released"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/OpenMPT/openmpt/commit/492022c7297ede682161d9c0ec2de15526424e76",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://lib.openmpt.org/libopenmpt/2018/04/08/security-updates-0.3.8-0.2-beta31-0.2.7561-beta20.5-p8-0.2.7386-beta20.3-p11/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://lib.openmpt.org/libopenmpt/2018/04/08/security-updates-0.3.8-0.2-beta31-0.2.7561-beta20.5-p8-0.2.7386-beta20.3-p11/"
|
||||
},
|
||||
{
|
||||
"name" : "https://openmpt.org/openmpt-1-27-07-00-released",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://openmpt.org/openmpt-1-27-07-00-released"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,35 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "45573",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45573/"
|
||||
"name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=a5a9bf8c6a63",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=a5a9bf8c6a63"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20181009 ghostscript: bypassing executeonly to escape -dSAFER sandbox (CVE-2018-17961)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2018/10/09/4"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181022 [SECURITY] [DLA 1552-1] ghostscript security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1682&desc=2",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1682&desc=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=a54c9e61e7d0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=a54c9e61e7d0"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=a5a9bf8c6a63",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=a5a9bf8c6a63"
|
||||
},
|
||||
{
|
||||
"name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=a6807394bd94",
|
||||
"refsource": "CONFIRM",
|
||||
@ -92,20 +72,40 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=699816"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4336",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4336"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3834",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3834"
|
||||
},
|
||||
{
|
||||
"name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=a54c9e61e7d0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=a54c9e61e7d0"
|
||||
},
|
||||
{
|
||||
"name": "USN-3803-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3803-1/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4336",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4336"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181022 [SECURITY] [DLA 1552-1] ghostscript security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "45573",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45573/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1682&desc=2",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1682&desc=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-4383",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4383"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update",
|
||||
"refsource": "MLIST",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-032-libvnc-multiple-memory-leaks/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4383",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2019/dsa-4383"
|
||||
},
|
||||
{
|
||||
"name": "USN-3877-1",
|
||||
"refsource": "UBUNTU",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://gitlab.freedesktop.org/poppler/poppler/issues/703",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gitlab.freedesktop.org/poppler/poppler/issues/703"
|
||||
},
|
||||
{
|
||||
"name": "https://gitlab.freedesktop.org/poppler/poppler/merge_requests/146",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "USN-3886-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3886-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://gitlab.freedesktop.org/poppler/poppler/issues/703",
|
||||
"refsource": "MISC",
|
||||
"url": "https://gitlab.freedesktop.org/poppler/poppler/issues/703"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44485",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44485/"
|
||||
"name": "http://packetstormsecurity.com/files/147246/Easy-File-Sharing-Web-Server-7.2-Buffer-Overflow.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/147246/Easy-File-Sharing-Web-Server-7.2-Buffer-Overflow.html"
|
||||
},
|
||||
{
|
||||
"name": "44522",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/44522/"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/147246/Easy-File-Sharing-Web-Server-7.2-Buffer-Overflow.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/147246/Easy-File-Sharing-Web-Server-7.2-Buffer-Overflow.html"
|
||||
"name": "44485",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44485/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user