mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
ec5a720861
commit
ae3ad8c98e
@ -57,15 +57,15 @@
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-016.php3"
|
||||
},
|
||||
{
|
||||
"name" : "CSSA-2001-004.0",
|
||||
"refsource" : "CALDERA",
|
||||
"url" : "http://www.calderasystems.com/support/security/advisories/CSSA-2001-004.0.txt"
|
||||
},
|
||||
{
|
||||
"name": "linux-webmin-tmpfiles(6011)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6011"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2001-004.0",
|
||||
"refsource": "CALDERA",
|
||||
"url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-004.0.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010402 RG-1000 802.11 Residential Gateway default WEP key disclosure flaw ",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-04/0020.html"
|
||||
},
|
||||
{
|
||||
"name": "orinoco-rg1000-wep-key(6328)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6328"
|
||||
},
|
||||
{
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20010402 RG-1000 802.11 Residential Gateway default WEP key disclosure flaw",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0020.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=568237&group_id=103505",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=568237&group_id=103505"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1204199&group_id=103505&atid=634992",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1204199&group_id=103505&atid=634992"
|
||||
"name": "28474",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28474"
|
||||
},
|
||||
{
|
||||
"name": "27268",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27268"
|
||||
},
|
||||
{
|
||||
"name" : "28474",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28474"
|
||||
},
|
||||
{
|
||||
"name": "phprunningmanagement-index-xss(39639)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39639"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1204199&group_id=103505&atid=634992",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1204199&group_id=103505&atid=634992"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=568237&group_id=103505",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=568237&group_id=103505"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "28647",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28647"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0274",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0274"
|
||||
},
|
||||
{
|
||||
"name": "movenetworks-qmpupgrade-bo(39913)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39913"
|
||||
},
|
||||
{
|
||||
"name": "4979",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,25 +77,10 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27438"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0274",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0274"
|
||||
},
|
||||
{
|
||||
"name": "1019270",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019270"
|
||||
},
|
||||
{
|
||||
"name" : "28647",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28647"
|
||||
},
|
||||
{
|
||||
"name" : "movenetworks-qmpupgrade-bo(39913)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39913"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5055",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5055"
|
||||
},
|
||||
{
|
||||
"name": "27600",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27600"
|
||||
},
|
||||
{
|
||||
"name": "5055",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5055"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "3634",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3634"
|
||||
},
|
||||
{
|
||||
"name": "28772",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28772"
|
||||
},
|
||||
{
|
||||
"name": "wpfootnotes-adminpanel-security-bypass(40218)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40218"
|
||||
},
|
||||
{
|
||||
"name": "20080201 Wordpress Pluging wp-footnotes 2.2 (admin_panel.php) Multiple Vulnerabilites",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "27572",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27572"
|
||||
},
|
||||
{
|
||||
"name" : "28772",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28772"
|
||||
},
|
||||
{
|
||||
"name" : "3634",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3634"
|
||||
},
|
||||
{
|
||||
"name" : "wpfootnotes-adminpanel-security-bypass(40218)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40218"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2008-0498",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0498"
|
||||
},
|
||||
{
|
||||
"name": "20080211 Format string and DoS in Opium OPI and cyanPrintIP servers 4.10.x",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/487955/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/cyanuro-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/cyanuro-adv.txt"
|
||||
"name": "28870",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28870"
|
||||
},
|
||||
{
|
||||
"name": "27728",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/27734"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0498",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0498"
|
||||
},
|
||||
{
|
||||
"name" : "28870",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28870"
|
||||
"name": "http://aluigi.altervista.org/adv/cyanuro-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/cyanuro-adv.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-03-18",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
||||
"name": "28304",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28304"
|
||||
},
|
||||
{
|
||||
"name": "TA08-079A",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
|
||||
},
|
||||
{
|
||||
"name" : "28304",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28304"
|
||||
"name": "ADV-2008-0924",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
|
||||
},
|
||||
{
|
||||
"name": "28372",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/28372"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0924",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0924/references"
|
||||
"name": "29420",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29420"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-03-18",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "1019664",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "http://www.securitytracker.com/id?1019664"
|
||||
},
|
||||
{
|
||||
"name" : "29420",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29420"
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307562",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307562"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080306 PHP-Nuke KutubiSitte \"kid\" SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/489219/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080306 PHP-Nuke KutubiSitte \"kid\" SQL Injection exploit code adding",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/489258/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.rbt-4.net/forum/viewthread.php?forum_id=51&thread_id=3058",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.rbt-4.net/forum/viewthread.php?forum_id=51&thread_id=3058"
|
||||
},
|
||||
{
|
||||
"name": "28126",
|
||||
"refsource": "BID",
|
||||
@ -77,6 +62,21 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29279"
|
||||
},
|
||||
{
|
||||
"name": "20080306 PHP-Nuke KutubiSitte \"kid\" SQL Injection exploit code adding",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489258/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20080306 PHP-Nuke KutubiSitte \"kid\" SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489219/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.rbt-4.net/forum/viewthread.php?forum_id=51&thread_id=3058",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.rbt-4.net/forum/viewthread.php?forum_id=51&thread_id=3058"
|
||||
},
|
||||
{
|
||||
"name": "3722",
|
||||
"refsource": "SREASON",
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.gnucitizen.org/projects/router-hacking-challenge/"
|
||||
},
|
||||
{
|
||||
"name": "28322",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28322"
|
||||
},
|
||||
{
|
||||
"name" : "29345",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29345"
|
||||
"name": "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.gnucitizen.org/projects/router-hacking-challenge/"
|
||||
},
|
||||
{
|
||||
"name": "belkin-f5d72304-setupvirtualserver-dos(41116)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41116"
|
||||
},
|
||||
{
|
||||
"name": "29345",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29345"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1019614",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019614"
|
||||
},
|
||||
{
|
||||
"name": "234661",
|
||||
"refsource": "SUNALERT",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0875/references"
|
||||
},
|
||||
{
|
||||
"name" : "1019614",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019614"
|
||||
},
|
||||
{
|
||||
"name": "29368",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20080406 Re: Security fixes in m4-1.4.11",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/04/07/3"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20080406 Security fixes in m4-1.4.11",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/04/07/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20080407 Re: Security fixes in m4-1.4.11",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/04/07/4"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20080407 Re: Security fixes in m4-1.4.11",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/04/07/12"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2008-098-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612"
|
||||
"name": "ADV-2008-1151",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1151/references"
|
||||
},
|
||||
{
|
||||
"name": "28688",
|
||||
@ -83,24 +63,44 @@
|
||||
"url": "http://www.securityfocus.com/bid/28688"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1151",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1151/references"
|
||||
"name": "[oss-security] 20080407 Re: Security fixes in m4-1.4.11",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/04/07/12"
|
||||
},
|
||||
{
|
||||
"name": "gnu-m4-macros-weak-security(41706)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41706"
|
||||
},
|
||||
{
|
||||
"name": "29671",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29671"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20080406 Re: Security fixes in m4-1.4.11",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/04/07/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20080407 Re: Security fixes in m4-1.4.11",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/04/07/4"
|
||||
},
|
||||
{
|
||||
"name": "29729",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29729"
|
||||
},
|
||||
{
|
||||
"name" : "gnu-m4-macros-weak-security(41706)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41706"
|
||||
"name": "[oss-security] 20080406 Security fixes in m4-1.4.11",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/04/07/1"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2008-098-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5595",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5595"
|
||||
},
|
||||
{
|
||||
"name" : "29156",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29156"
|
||||
},
|
||||
{
|
||||
"name": "4628",
|
||||
"refsource": "SREASON",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "clanlite-calendrier-xss(42331)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42331"
|
||||
},
|
||||
{
|
||||
"name": "29156",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29156"
|
||||
},
|
||||
{
|
||||
"name": "5595",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5595"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "32773",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32773"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200905-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200905-01.xml"
|
||||
},
|
||||
{
|
||||
"name": "32956",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32956"
|
||||
},
|
||||
{
|
||||
"name": "50675",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/50675"
|
||||
},
|
||||
{
|
||||
"name": "4769",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4769"
|
||||
},
|
||||
{
|
||||
"name": "20081210 AST-2008-012: Remote crash vulnerability in IAX2",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -63,44 +88,19 @@
|
||||
"url": "http://downloads.digium.com/pub/security/AST-2008-012.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200905-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200905-01.xml"
|
||||
},
|
||||
{
|
||||
"name" : "32773",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32773"
|
||||
"name": "ADV-2008-3403",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3403"
|
||||
},
|
||||
{
|
||||
"name": "34982",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34982"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-3403",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/3403"
|
||||
},
|
||||
{
|
||||
"name" : "50675",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/50675"
|
||||
},
|
||||
{
|
||||
"name": "1021378",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021378"
|
||||
},
|
||||
{
|
||||
"name" : "32956",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32956"
|
||||
},
|
||||
{
|
||||
"name" : "4769",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4769"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7366"
|
||||
},
|
||||
{
|
||||
"name" : "33037",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33037"
|
||||
},
|
||||
{
|
||||
"name": "4731",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4731"
|
||||
},
|
||||
{
|
||||
"name": "33037",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33037"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-0082",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS13-091",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-091"
|
||||
},
|
||||
{
|
||||
"name": "TA13-317A",
|
||||
"refsource": "CERT",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "oval:org.mitre.oval:def:19178",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19178"
|
||||
},
|
||||
{
|
||||
"name": "MS13-091",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-091"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-3177",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2013-3257",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://wordpress.org/plugins/related-posts/changelog/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wordpress.org/plugins/related-posts/changelog/"
|
||||
},
|
||||
{
|
||||
"name" : "59836",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/59836"
|
||||
},
|
||||
{
|
||||
"name": "53122",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "wp-relatedposts-cve20133257-unspecified-csrf(84245)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84245"
|
||||
},
|
||||
{
|
||||
"name": "http://wordpress.org/plugins/related-posts/changelog/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wordpress.org/plugins/related-posts/changelog/"
|
||||
},
|
||||
{
|
||||
"name": "59836",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/59836"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-3849",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS13-067",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-067"
|
||||
},
|
||||
{
|
||||
"name": "MS13-072",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-072"
|
||||
},
|
||||
{
|
||||
"name" : "TA13-253A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-253A"
|
||||
"name": "oval:org.mitre.oval:def:19100",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19100"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:18774",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18774"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:19100",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19100"
|
||||
"name": "MS13-067",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-067"
|
||||
},
|
||||
{
|
||||
"name": "TA13-253A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-253A"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4218",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-4337",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20131204 Fwd: [vs] multiple issues in openjpeg",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2013/q4/412"
|
||||
"name": "RHSA-2013:1850",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1850.html"
|
||||
},
|
||||
{
|
||||
"name": "100639",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/100639"
|
||||
},
|
||||
{
|
||||
"name": "http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2808",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2013/dsa-2808"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1850",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1850.html"
|
||||
},
|
||||
{
|
||||
"name": "64113",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64113"
|
||||
},
|
||||
{
|
||||
"name" : "100639",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/100639"
|
||||
"name": "[oss-security] 20131204 Fwd: [vs] multiple issues in openjpeg",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2013/q4/412"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2808",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2808"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-6126",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.vapid.dhs.org/advisories/bio-basespace-sdk.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vapid.dhs.org/advisories/bio-basespace-sdk.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20131214 Bio Basespace SDK 0.1.7 Ruby Gem exposes API Key via command line",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "[oss-security] 20131215 Re: Bio Basespace SDK 0.1.7 Ruby Gem exposes API Key via command line",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/12/15/5"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vapid.dhs.org/advisories/bio-basespace-sdk.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vapid.dhs.org/advisories/bio-basespace-sdk.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -70,9 +70,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
"name": "1038926",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038926"
|
||||
},
|
||||
{
|
||||
"name": "99639",
|
||||
@ -80,9 +80,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/99639"
|
||||
},
|
||||
{
|
||||
"name" : "1038926",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038926"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20171106 mkvalidator libebml2 mkclean multiple vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2017/Nov/19"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/144902/mkvalidator-0.5.1-Denial-Of-Service.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/144902/mkvalidator-0.5.1-Denial-Of-Service.html"
|
||||
},
|
||||
{
|
||||
"name": "20171106 mkvalidator libebml2 mkclean multiple vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2017/Nov/19"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Matroska-Org/foundation-source/issues/24",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-13120",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2018-01-02T00:00:00",
|
||||
"ID": "CVE-2017-13216",
|
||||
"STATE": "PUBLIC"
|
||||
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43464",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43464/"
|
||||
"name": "102390",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102390"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2018-01-01",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "https://source.android.com/security/bulletin/2018-01-01"
|
||||
},
|
||||
{
|
||||
"name" : "102390",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102390"
|
||||
"name": "43464",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43464/"
|
||||
},
|
||||
{
|
||||
"name": "1040106",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43928",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43928/"
|
||||
"name": "102424",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102424"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02"
|
||||
},
|
||||
{
|
||||
"name" : "102424",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102424"
|
||||
"name": "43928",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43928/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.h5l.org/pipermail/heimdal-discuss/2017-August/000259.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.h5l.org/pipermail/heimdal-discuss/2017-August/000259.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://h5l.org/advisories.html?show=2017-12-08",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://h5l.org/advisories.html?show=2017-12-08"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.h5l.org/pipermail/heimdal-announce/2017-December/000008.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.h5l.org/pipermail/heimdal-announce/2017-December/000008.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878144",
|
||||
"refsource": "CONFIRM",
|
||||
@ -77,11 +62,26 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/heimdal/heimdal/commit/1a6a6e462dc2ac6111f9e02c6852ddec4849b887"
|
||||
},
|
||||
{
|
||||
"name": "http://www.h5l.org/pipermail/heimdal-announce/2017-December/000008.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.h5l.org/pipermail/heimdal-announce/2017-December/000008.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.h5l.org/pipermail/heimdal-discuss/2017-August/000259.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.h5l.org/pipermail/heimdal-discuss/2017-August/000259.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/heimdal/heimdal/issues/353",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/heimdal/heimdal/issues/353"
|
||||
},
|
||||
{
|
||||
"name": "http://h5l.org/advisories.html?show=2017-12-08",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://h5l.org/advisories.html?show=2017-12-08"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4055",
|
||||
"refsource": "DEBIAN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2018-18356",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -54,14 +54,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190215 [SECURITY] [DLA 1677-1] firefox-esr security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00023.html"
|
||||
"name": "RHSA-2019:0373",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0373"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190216 [SECURITY] [DLA 1678-1] thunderbird security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html"
|
||||
"name": "USN-3897-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3897-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/883666",
|
||||
@ -69,24 +69,9 @@
|
||||
"url": "https://crbug.com/883666"
|
||||
},
|
||||
{
|
||||
"name" : "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4352",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4352"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4391",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2019/dsa-4391"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4392",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2019/dsa-4392"
|
||||
"name": "[debian-lts-announce] 20190215 [SECURITY] [DLA 1677-1] firefox-esr security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201903-04",
|
||||
@ -94,14 +79,19 @@
|
||||
"url": "https://security.gentoo.org/glsa/201903-04"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3803",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3803"
|
||||
"name": "USN-3896-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3896-1/"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2019:0373",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0373"
|
||||
"name": "[debian-lts-announce] 20190216 [SECURITY] [DLA 1678-1] thunderbird security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2019:0374",
|
||||
@ -109,14 +99,24 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0374"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3896-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3896-1/"
|
||||
"name": "DSA-4391",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4391"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3897-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3897-1/"
|
||||
"name": "RHSA-2018:3803",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3803"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4392",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4392"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4352",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4352"
|
||||
},
|
||||
{
|
||||
"name": "106084",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23932",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23932"
|
||||
},
|
||||
{
|
||||
"name" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20190221-0004/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "106144",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106144"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7",
|
||||
"refsource": "MISC",
|
||||
"url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=23932",
|
||||
"refsource": "MISC",
|
||||
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=23932"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,11 +71,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.ibm.com/support/docview.wss?uid=swg22014392",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.ibm.com/support/docview.wss?uid=swg22014392"
|
||||
},
|
||||
{
|
||||
"name": "1040475",
|
||||
"refsource": "SECTRACK",
|
||||
@ -85,6 +80,11 @@
|
||||
"name": "ibm-websphere-cve20181444-xss(139906)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/139906"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ibm.com/support/docview.wss?uid=swg22014392",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ibm.com/support/docview.wss?uid=swg22014392"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -97,15 +97,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10872142",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10872142"
|
||||
},
|
||||
{
|
||||
"name": "ibm-sig-cve20181948-info-disc(153428)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/153428"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10872142",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10872142"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -78,15 +78,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://jira.atlassian.com/browse/JRASERVER-67290",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jira.atlassian.com/browse/JRASERVER-67290"
|
||||
},
|
||||
{
|
||||
"name": "104205",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104205"
|
||||
},
|
||||
{
|
||||
"name": "https://jira.atlassian.com/browse/JRASERVER-67290",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://jira.atlassian.com/browse/JRASERVER-67290"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,11 +56,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
|
||||
},
|
||||
{
|
||||
"name": "https://www.usa.philips.com/healthcare/about/customer-support/product-security",
|
||||
"refsource": "CONFIRM",
|
||||
@ -70,6 +65,11 @@
|
||||
"name": "103182",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103182"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,24 +54,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/pixel/2018-07-01",
|
||||
"name": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/pixel/2018-07-01"
|
||||
"url": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=cd1f0cdd4715e8eae4066bd34df2eef4cf94bd7f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=cd1f0cdd4715e8eae4066bd34df2eef4cf94bd7f"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/pixel/2018-07-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/pixel/2018-07-01"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la/platform/vendor/opensource/audio-kernel/commit/?id=78193fa06b267c1d6582e5e6f9fb779cf067015e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.codeaurora.org/quic/la/platform/vendor/opensource/audio-kernel/commit/?id=78193fa06b267c1d6582e5e6f9fb779cf067015e"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user