mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
5b8dc9caaf
commit
afec2807c6
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020212 Outlook will see non-existing attachments",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=101362077701164&w=2"
|
||||
"name": "outlook-express-return-bypass(8198)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8198.php"
|
||||
},
|
||||
{
|
||||
"name": "4092",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/4092"
|
||||
},
|
||||
{
|
||||
"name" : "outlook-express-return-bypass(8198)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/8198.php"
|
||||
"name": "20020212 Outlook will see non-existing attachments",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101362077701164&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020527 Problems with various windows FTP servers",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/274279"
|
||||
"name": "4864",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4864"
|
||||
},
|
||||
{
|
||||
"name": "broker-ftp-dot-bo(6673)",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6673"
|
||||
},
|
||||
{
|
||||
"name" : "4864",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4864"
|
||||
"name": "20020527 Problems with various windows FTP servers",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/274279"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020613 simpleinit root exploit - file descriptor left open",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/276739"
|
||||
"name": "simpleinit-file-descriptor-open(9357)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9357.php"
|
||||
},
|
||||
{
|
||||
"name": "5001",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/5001"
|
||||
},
|
||||
{
|
||||
"name" : "simpleinit-file-descriptor-open(9357)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/9357.php"
|
||||
"name": "20020613 simpleinit root exploit - file descriptor left open",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/276739"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-179",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2002/dsa-179"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2002:069",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2002:069"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kde.org/info/security/advisory-20021008-1.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kde.org/info/security/advisory-20021008-1.txt"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2002-053.0",
|
||||
"refsource": "CALDERA",
|
||||
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-053.0.txt"
|
||||
},
|
||||
{
|
||||
"name": "DSA-182",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2002/dsa-182"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2002:542",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000542"
|
||||
},
|
||||
{
|
||||
"name": "20020926 iDEFENSE Security Advisory 09.26.2002: Exploitable Buffer Overflow in gv",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103305615613319&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20020926 Errata: iDEFENSE Security Advisory 09.26.2002: Exploitable Buffer Overflow in gv",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=103305778615625&w=2"
|
||||
"name": "MDKSA-2002:071",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2002:071"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2002:207",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2002-207.html"
|
||||
"name": "5808",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5808"
|
||||
},
|
||||
{
|
||||
"name": "DSA-176",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2002/dsa-176"
|
||||
},
|
||||
{
|
||||
"name": "gv-sscanf-function-bo(10201)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10201.php"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2002:212",
|
||||
@ -78,54 +118,9 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-220.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-176",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2002/dsa-176"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-179",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2002/dsa-179"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-182",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2002/dsa-182"
|
||||
},
|
||||
{
|
||||
"name" : "CSSA-2002-053.0",
|
||||
"refsource" : "CALDERA",
|
||||
"url" : "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-053.0.txt"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2002:542",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000542"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2002:069",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2002:069"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2002:071",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2002:071"
|
||||
},
|
||||
{
|
||||
"name" : "20021017 GLSA: ggv",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=103487806800388&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/47780&zone_32=category:security",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/47780&zone_32=category:security"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kde.org/info/security/advisory-20021008-1.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kde.org/info/security/advisory-20021008-1.txt"
|
||||
"name": "RHSA-2002:207",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-207.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#600777",
|
||||
@ -133,14 +128,19 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/600777"
|
||||
},
|
||||
{
|
||||
"name" : "5808",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5808"
|
||||
"name": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/47780&zone_32=category:security",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/47780&zone_32=category:security"
|
||||
},
|
||||
{
|
||||
"name" : "gv-sscanf-function-bo(10201)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10201.php"
|
||||
"name": "20021017 GLSA: ggv",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103487806800388&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20020926 Errata: iDEFENSE Security Advisory 09.26.2002: Exploitable Buffer Overflow in gv",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103305778615625&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,94 +53,94 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021112 Multiple Remote Vulnerabilities in BIND4 and BIND8",
|
||||
"refsource" : "ISS",
|
||||
"url" : "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21469"
|
||||
},
|
||||
{
|
||||
"name" : "20021112 [Fwd: Notice of serious vulnerabilities in ISC BIND 4 & 8]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=103713117612842&w=2"
|
||||
"name": "CA-2002-31",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-2002-31.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.isc.org/products/BIND/bind-security.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.isc.org/products/BIND/bind-security.html"
|
||||
},
|
||||
{
|
||||
"name" : "CA-2002-31",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.cert.org/advisories/CA-2002-31.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#852283",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/852283"
|
||||
},
|
||||
{
|
||||
"name": "2002-11-21",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2002/Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2002:077",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-077.php"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-196",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2002/dsa-196"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2002:546",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000546"
|
||||
},
|
||||
{
|
||||
"name" : "N-013",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/n-013.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "20021115 [OpenPKG-SA-2002.011] OpenPKG Security Advisory (bind, bind8)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/300019"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT2408",
|
||||
"refsource" : "COMPAQ",
|
||||
"url" : "http://online.securityfocus.com/advisories/4999"
|
||||
},
|
||||
{
|
||||
"name": "20021201-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20021201-01-P"
|
||||
},
|
||||
{
|
||||
"name" : "20021118 TSLSA-2002-0076 - bind",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=103763574715133&w=2"
|
||||
"name": "6160",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6160"
|
||||
},
|
||||
{
|
||||
"name": "DSA-196",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2002/dsa-196"
|
||||
},
|
||||
{
|
||||
"name": "SSRT2408",
|
||||
"refsource": "COMPAQ",
|
||||
"url": "http://online.securityfocus.com/advisories/4999"
|
||||
},
|
||||
{
|
||||
"name": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F48818",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F48818"
|
||||
},
|
||||
{
|
||||
"name" : "6160",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6160"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:2539",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2539"
|
||||
},
|
||||
{
|
||||
"name": "20021118 TSLSA-2002-0076 - bind",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103763574715133&w=2"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2002:546",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000546"
|
||||
},
|
||||
{
|
||||
"name": "20021115 [OpenPKG-SA-2002.011] OpenPKG Security Advisory (bind, bind8)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/300019"
|
||||
},
|
||||
{
|
||||
"name": "20021112 [Fwd: Notice of serious vulnerabilities in ISC BIND 4 & 8]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103713117612842&w=2"
|
||||
},
|
||||
{
|
||||
"name": "N-013",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/n-013.shtml"
|
||||
},
|
||||
{
|
||||
"name": "VU#852283",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/852283"
|
||||
},
|
||||
{
|
||||
"name": "bind-sig-rr-bo(10304)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10304"
|
||||
},
|
||||
{
|
||||
"name": "20021112 Multiple Remote Vulnerabilities in BIND4 and BIND8",
|
||||
"refsource": "ISS",
|
||||
"url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21469"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2002:077",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-077.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021108 iDEFENSE Security Advisory 11.08.02a: File Disclosure Vulnerability in Simple Web Server",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=103679016031857&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20021108 iDEFENSE Security Advisory 11.08.02a: File Disclosure Vulnerability in Simple Web Server",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0065.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.idefense.com/advisory/11.08.02a.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.idefense.com/advisory/11.08.02a.txt"
|
||||
},
|
||||
{
|
||||
"name": "6145",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "simple-server-file-access(10563)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10563"
|
||||
},
|
||||
{
|
||||
"name": "20021108 iDEFENSE Security Advisory 11.08.02a: File Disclosure Vulnerability in Simple Web Server",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0065.html"
|
||||
},
|
||||
{
|
||||
"name": "20021108 iDEFENSE Security Advisory 11.08.02a: File Disclosure Vulnerability in Simple Web Server",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103679016031857&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.idefense.com/advisory/11.08.02a.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.idefense.com/advisory/11.08.02a.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "myclassifieds-gain-privileges(7967)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7967.php"
|
||||
},
|
||||
{
|
||||
"name": "VU#181907",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "1003255",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1003255"
|
||||
},
|
||||
{
|
||||
"name" : "myclassifieds-gain-privileges(7967)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/7967.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020527 Re: VP-ASP shopping cart software.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-05/0233.html"
|
||||
"name": "4861",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4861"
|
||||
},
|
||||
{
|
||||
"name": "20020610 Re: VP-ASP shopping cart software.",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0061.html"
|
||||
},
|
||||
{
|
||||
"name" : "4861",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4861"
|
||||
"name": "20020527 Re: VP-ASP shopping cart software.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-05/0233.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "solaris-vold-bo(9545)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9545.php"
|
||||
},
|
||||
{
|
||||
"name": "45707",
|
||||
"refsource": "SUNALERT",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "5207",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5207"
|
||||
},
|
||||
{
|
||||
"name" : "solaris-vold-bo(9545)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/9545.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020617 External access to Netgear RP114 \"firewall\"",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-06/0177.html"
|
||||
},
|
||||
{
|
||||
"name": "5036",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5036"
|
||||
},
|
||||
{
|
||||
"name": "20020617 External access to Netgear RP114 \"firewall\"",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0177.html"
|
||||
},
|
||||
{
|
||||
"name": "netgear-default-external-access(9371)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020403 SECURITY.NNO: FTGate PRO/Office hotfixes",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0053.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.security.nnov.ru/advisories/ftgate.asp",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.security.nnov.ru/advisories/ftgate.asp"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ftgate.com/knwldgbs/hotfix.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ftgate.com/knwldgbs/hotfix.htm"
|
||||
},
|
||||
{
|
||||
"name": "4427",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4427"
|
||||
},
|
||||
{
|
||||
"name": "20020403 SECURITY.NNO: FTGate PRO/Office hotfixes",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0053.html"
|
||||
},
|
||||
{
|
||||
"name": "ftgate-apop-bo(8749)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8749.php"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ftgate.com/knwldgbs/hotfix.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ftgate.com/knwldgbs/hotfix.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021113 Default SNMP community in Surecom Broadband Router",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=103722782812519&w=2"
|
||||
},
|
||||
{
|
||||
"name": "6176",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "surecom-default-snmp-string(10621)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10621.php"
|
||||
},
|
||||
{
|
||||
"name": "20021113 Default SNMP community in Surecom Broadband Router",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103722782812519&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050411 Computer Associates BrightStor ARCserve Backup UniversalAgent Buffer Overflow",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.idefense.com/application/poi/display?id=232&type=vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name": "20050414 Computer Associates BrightStor ARCserve Backup and BrightStor Enterprise Backup UniversalAgent buffer overflow vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111351851802682&w=2"
|
||||
},
|
||||
{
|
||||
"name": "13102",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13102"
|
||||
},
|
||||
{
|
||||
"name": "20050217 RE: BrightStor ARCserve Backup buffer overflow PoC (fixes available)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/390760"
|
||||
},
|
||||
{
|
||||
"name" : "13102",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13102"
|
||||
"name": "20050411 Computer Associates BrightStor ARCserve Backup UniversalAgent Buffer Overflow",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/application/poi/display?id=232&type=vulnerabilities"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050512 Security Advisory for Bugzilla 2.18, 2.19.2, and 2.16.8",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111592031902962&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=287436",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=287436"
|
||||
},
|
||||
{
|
||||
"name": "CLSA-2005:1040",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=001040"
|
||||
},
|
||||
{
|
||||
"name" : "13605",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13605"
|
||||
"name": "20050512 Security Advisory for Bugzilla 2.18, 2.19.2, and 2.16.8",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111592031902962&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-0533",
|
||||
@ -78,14 +68,24 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2005/0533"
|
||||
},
|
||||
{
|
||||
"name" : "16427",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/16427"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=287436",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=287436"
|
||||
},
|
||||
{
|
||||
"name": "15338",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15338"
|
||||
},
|
||||
{
|
||||
"name": "16427",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/16427"
|
||||
},
|
||||
{
|
||||
"name": "13605",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13605"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050517 Help Center Live Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/398457/2005-05-15/2005-05-21/0"
|
||||
},
|
||||
{
|
||||
"name": "http://www.gulftech.org/?node=research&article_id=00076-05172005",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.gulftech.org/?node=research&article_id=00076-05172005"
|
||||
},
|
||||
{
|
||||
"name": "20050517 Help Center Live Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/398457/2005-05-15/2005-05-21/0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,56 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.appsecinc.com/resources/alerts/general/BEA-002.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.appsecinc.com/resources/alerts/general/BEA-002.html"
|
||||
},
|
||||
{
|
||||
"name": "20050524 ACROS Security: HTML Injection in BEA WebLogic Server Console (1)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111695921212456&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.acrossecurity.com/aspr/ASPR-2005-05-24-1-PUB.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.acrossecurity.com/aspr/ASPR-2005-05-24-1-PUB.txt"
|
||||
"name": "BEA05-80.00",
|
||||
"refsource": "BEA",
|
||||
"url": "http://dev2dev.bea.com/pub/advisory/130"
|
||||
},
|
||||
{
|
||||
"name": "15486",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15486"
|
||||
},
|
||||
{
|
||||
"name": "20050527 [AppSecInc Advisory BEA05-V0101] BEA WebLogic Administration Console login page cross-site scripting vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111722380313416&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1014049",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014049"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-0607",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/0607"
|
||||
},
|
||||
{
|
||||
"name": "20050524 ACROS Security: HTML Injection in BEA WebLogic Server Console (2)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111695844803328&w=2"
|
||||
},
|
||||
{
|
||||
"name": "13717",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13717"
|
||||
},
|
||||
{
|
||||
"name": "http://www.appsecinc.com/resources/alerts/general/BEA-001.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.appsecinc.com/resources/alerts/general/BEA-001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.acrossecurity.com/aspr/ASPR-2005-05-24-2-PUB.txt",
|
||||
"refsource": "MISC",
|
||||
@ -78,44 +113,9 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=111722298705561&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.appsecinc.com/resources/alerts/general/BEA-001.html",
|
||||
"name": "http://www.acrossecurity.com/aspr/ASPR-2005-05-24-1-PUB.txt",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://www.appsecinc.com/resources/alerts/general/BEA-001.html"
|
||||
},
|
||||
{
|
||||
"name" : "20050527 [AppSecInc Advisory BEA05-V0101] BEA WebLogic Administration Console login page cross-site scripting vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111722380313416&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.appsecinc.com/resources/alerts/general/BEA-002.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.appsecinc.com/resources/alerts/general/BEA-002.html"
|
||||
},
|
||||
{
|
||||
"name" : "BEA05-80.00",
|
||||
"refsource" : "BEA",
|
||||
"url" : "http://dev2dev.bea.com/pub/advisory/130"
|
||||
},
|
||||
{
|
||||
"name" : "13717",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13717"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-0607",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/0607"
|
||||
},
|
||||
{
|
||||
"name" : "1014049",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014049"
|
||||
},
|
||||
{
|
||||
"name" : "15486",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15486"
|
||||
"url": "http://www.acrossecurity.com/aspr/ASPR-2005-05-24-1-PUB.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2005-1853",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-770",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-770"
|
||||
},
|
||||
{
|
||||
"name": "1014599",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/alerts/2005/Jul/1014599.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-770",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-770"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3549"
|
||||
},
|
||||
{
|
||||
"name": "35074",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35074"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-05-12",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-133A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
|
||||
},
|
||||
{
|
||||
"name": "34926",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34926"
|
||||
},
|
||||
{
|
||||
"name" : "35074",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35074"
|
||||
"name": "TA09-133A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1297",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-0584",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,84 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090319 rPSA-2009-0050-1 ghostscript",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/501994/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=261087",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=261087"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0050",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0050"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=487744",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=487744"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-2991",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-2991"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-098.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-098.htm"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1746",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1746"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-2883",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00770.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-2885",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00772.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-3011",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00887.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-3031",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00916.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200903-37",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200903-37.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:095",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:095"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:096",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:096"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0345",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0345.html"
|
||||
},
|
||||
{
|
||||
"name" : "262288",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-262288-1"
|
||||
"name": "34381",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34381"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:007",
|
||||
@ -138,49 +63,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-743-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-743-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-757-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/757-1/"
|
||||
},
|
||||
{
|
||||
"name" : "ESB-2009.0259",
|
||||
"refsource" : "AUSCERT",
|
||||
"url" : "http://www.auscert.org.au/render.html?it=10666"
|
||||
},
|
||||
{
|
||||
"name" : "34184",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34184"
|
||||
},
|
||||
{
|
||||
"name" : "52988",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/52988"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10544",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10544"
|
||||
},
|
||||
{
|
||||
"name" : "1021868",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1021868"
|
||||
},
|
||||
{
|
||||
"name" : "34373",
|
||||
"name": "34437",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34373"
|
||||
},
|
||||
{
|
||||
"name" : "34381",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34381"
|
||||
"url": "http://secunia.com/advisories/34437"
|
||||
},
|
||||
{
|
||||
"name": "34393",
|
||||
@ -188,19 +73,19 @@
|
||||
"url": "http://secunia.com/advisories/34393"
|
||||
},
|
||||
{
|
||||
"name" : "34398",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34398"
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-098.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-098.htm"
|
||||
},
|
||||
{
|
||||
"name" : "34437",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34437"
|
||||
"name": "GLSA-200903-37",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200903-37.xml"
|
||||
},
|
||||
{
|
||||
"name" : "34418",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34418"
|
||||
"name": "1021868",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1021868"
|
||||
},
|
||||
{
|
||||
"name": "34266",
|
||||
@ -213,24 +98,24 @@
|
||||
"url": "http://secunia.com/advisories/34443"
|
||||
},
|
||||
{
|
||||
"name" : "34469",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34469"
|
||||
"name": "FEDORA-2009-3031",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00916.html"
|
||||
},
|
||||
{
|
||||
"name" : "34729",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34729"
|
||||
"name": "DSA-1746",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1746"
|
||||
},
|
||||
{
|
||||
"name" : "35559",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35559"
|
||||
"name": "52988",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/52988"
|
||||
},
|
||||
{
|
||||
"name" : "35569",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35569"
|
||||
"name": "ESB-2009.0259",
|
||||
"refsource": "AUSCERT",
|
||||
"url": "http://www.auscert.org.au/render.html?it=10666"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0776",
|
||||
@ -238,15 +123,70 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0776"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0777",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0777"
|
||||
"name": "oval:org.mitre.oval:def:10544",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10544"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-2885",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00772.html"
|
||||
},
|
||||
{
|
||||
"name": "262288",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-262288-1"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-3011",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00887.html"
|
||||
},
|
||||
{
|
||||
"name": "34418",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34418"
|
||||
},
|
||||
{
|
||||
"name": "34729",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34729"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0050",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0050"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-2991",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-2991"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=487744",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=487744"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:095",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:095"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0816",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0816"
|
||||
},
|
||||
{
|
||||
"name": "34469",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34469"
|
||||
},
|
||||
{
|
||||
"name": "35569",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35569"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1708",
|
||||
"refsource": "VUPEN",
|
||||
@ -256,6 +196,66 @@
|
||||
"name": "ghostscript-icclib-bo(49327)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49327"
|
||||
},
|
||||
{
|
||||
"name": "34184",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34184"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:096",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:096"
|
||||
},
|
||||
{
|
||||
"name": "35559",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35559"
|
||||
},
|
||||
{
|
||||
"name": "34373",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34373"
|
||||
},
|
||||
{
|
||||
"name": "34398",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34398"
|
||||
},
|
||||
{
|
||||
"name": "USN-757-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/757-1/"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=261087",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=261087"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0345",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0345.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-2883",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00770.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0777",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0777"
|
||||
},
|
||||
{
|
||||
"name": "20090319 rPSA-2009-0050-1 ghostscript",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/501994/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "USN-743-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-743-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://drupal.org/node/406314",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/406314"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/405672",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/405672"
|
||||
"name": "52786",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/52786"
|
||||
},
|
||||
{
|
||||
"name": "34168",
|
||||
@ -68,19 +63,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/34168"
|
||||
},
|
||||
{
|
||||
"name" : "52786",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/52786"
|
||||
},
|
||||
{
|
||||
"name" : "34378",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34378"
|
||||
"name": "http://drupal.org/node/405672",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/405672"
|
||||
},
|
||||
{
|
||||
"name": "plus1-unspecified-csrf(49310)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49310"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/406314",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/406314"
|
||||
},
|
||||
{
|
||||
"name": "34378",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34378"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-138897-01-1",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-138897-01-1"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-140.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-140.htm"
|
||||
},
|
||||
{
|
||||
"name" : "253468",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253468-1"
|
||||
"name": "solaris-dircmp-file-overwrite(49526)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49526"
|
||||
},
|
||||
{
|
||||
"name": "34316",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34316"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1105",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1105"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-140.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-140.htm"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6183",
|
||||
"refsource": "OVAL",
|
||||
@ -82,20 +82,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34558"
|
||||
},
|
||||
{
|
||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-138897-01-1",
|
||||
"refsource": "MISC",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-138897-01-1"
|
||||
},
|
||||
{
|
||||
"name": "253468",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253468-1"
|
||||
},
|
||||
{
|
||||
"name": "34813",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34813"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1105",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1105"
|
||||
},
|
||||
{
|
||||
"name" : "solaris-dircmp-file-overwrite(49526)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49526"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBGN02446",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=124751363528317&w=2"
|
||||
"name": "procurve-vpn-dos(51689)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51689"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1869",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1869"
|
||||
},
|
||||
{
|
||||
"name": "SSRT090111",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.securitytracker.com/id?1022536"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1869",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1869"
|
||||
},
|
||||
{
|
||||
"name" : "procurve-vpn-dos(51689)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51689"
|
||||
"name": "HPSBGN02446",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=124751363528317&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-1891",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,150 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091113 rPSA-2009-0142-2 httpd mod_ssl",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507857/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "[apache-httpd-dev] 20090628 mod_deflate DoS",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=apache-httpd-dev&m=124621326524824&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[apache-httpd-dev] 20090703 Re: mod_deflate DoS",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=apache-httpd-dev&m=124661528519546&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534712",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534712"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=509125",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=509125"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3937",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3937"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2009-0142",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2009-0142"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0142",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0142"
|
||||
},
|
||||
{
|
||||
"name" : "PK91361",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PK91361"
|
||||
},
|
||||
{
|
||||
"name" : "PK99480",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PK99480"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-11-09-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1834",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1834"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-8812",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01363.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200907-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200907-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02612",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=129190899612998&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100345",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=129190899612998&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBOV02683",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=130497311408250&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT090208",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=130497311408250&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:149",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:149"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1148",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1148.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1156",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1156.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:050",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-802-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-802-1"
|
||||
},
|
||||
{
|
||||
"name" : "55782",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/55782"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:8632",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8632"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9248",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9248"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12361",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12361"
|
||||
},
|
||||
{
|
||||
"name" : "1022529",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022529"
|
||||
},
|
||||
{
|
||||
"name" : "35721",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35721"
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0142",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0142"
|
||||
},
|
||||
{
|
||||
"name": "35781",
|
||||
@ -203,34 +78,159 @@
|
||||
"url": "http://secunia.com/advisories/35781"
|
||||
},
|
||||
{
|
||||
"name" : "35793",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35793"
|
||||
"name": "PK99480",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK99480"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12361",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12361"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:149",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:149"
|
||||
},
|
||||
{
|
||||
"name": "PK91361",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK91361"
|
||||
},
|
||||
{
|
||||
"name": "SSRT090208",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130497311408250&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1156",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1156.html"
|
||||
},
|
||||
{
|
||||
"name": "35865",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35865"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1841",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1841"
|
||||
},
|
||||
{
|
||||
"name": "37152",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37152"
|
||||
},
|
||||
{
|
||||
"name": "1022529",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022529"
|
||||
},
|
||||
{
|
||||
"name": "[apache-httpd-dev] 20090703 Re: mod_deflate DoS",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=apache-httpd-dev&m=124661528519546&w=2"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1834",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1834"
|
||||
},
|
||||
{
|
||||
"name": "20091113 rPSA-2009-0142-2 httpd mod_ssl",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507857/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:8632",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8632"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02612",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=129190899612998&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534712",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534712"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200907-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200907-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "HPSBOV02683",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130497311408250&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/Advisories:rPSA-2009-0142",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0142"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1148",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1148.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9248",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9248"
|
||||
},
|
||||
{
|
||||
"name": "USN-802-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-802-1"
|
||||
},
|
||||
{
|
||||
"name": "37221",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37221"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1841",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1841"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3184",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3184"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100345",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=129190899612998&w=2"
|
||||
},
|
||||
{
|
||||
"name": "35793",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35793"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=509125",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-11-09-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "35721",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35721"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3937",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3937"
|
||||
},
|
||||
{
|
||||
"name": "55782",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/55782"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,101 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-16.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0417",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
|
||||
},
|
||||
{
|
||||
"name": "48402",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48402"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:031",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:031"
|
||||
},
|
||||
{
|
||||
"name": "48624",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48624"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0424",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1400-5",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1400-5"
|
||||
},
|
||||
{
|
||||
"name": "52460",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52460"
|
||||
},
|
||||
{
|
||||
"name": "48414",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48414"
|
||||
},
|
||||
{
|
||||
"name": "48359",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48359"
|
||||
},
|
||||
{
|
||||
"name": "48823",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48823"
|
||||
},
|
||||
{
|
||||
"name": "USN-1401-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1401-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-1400-4",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1400-4"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=723808",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=723808"
|
||||
},
|
||||
{
|
||||
"name": "48629",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48629"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15122",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15122"
|
||||
},
|
||||
{
|
||||
"name": "USN-1400-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1400-3"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0387",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
|
||||
},
|
||||
{
|
||||
"name": "48496",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48496"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0425",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=718203",
|
||||
"refsource": "CONFIRM",
|
||||
@ -68,14 +163,9 @@
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=719994"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=723808",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=723808"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2433",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2433"
|
||||
"name": "USN-1400-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1400-2"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2458",
|
||||
@ -83,154 +173,64 @@
|
||||
"url": "http://www.debian.org/security/2012/dsa-2458"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2012:031",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:031"
|
||||
"name": "48920",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48920"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2433",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2433"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:032",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0387",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0388",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0417",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0424",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0425",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1400-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1400-3"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1400-4",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1400-4"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1400-5",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1400-5"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1400-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1400-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1401-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1401-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1400-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1400-1"
|
||||
},
|
||||
{
|
||||
"name" : "52460",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52460"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15122",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15122"
|
||||
},
|
||||
{
|
||||
"name" : "1026804",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026804"
|
||||
},
|
||||
{
|
||||
"name" : "1026801",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026801"
|
||||
},
|
||||
{
|
||||
"name": "1026803",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026803"
|
||||
},
|
||||
{
|
||||
"name" : "48629",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48629"
|
||||
},
|
||||
{
|
||||
"name" : "48513",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48513"
|
||||
},
|
||||
{
|
||||
"name": "48495",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48495"
|
||||
},
|
||||
{
|
||||
"name" : "48496",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48496"
|
||||
},
|
||||
{
|
||||
"name": "48553",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48553"
|
||||
},
|
||||
{
|
||||
"name": "USN-1400-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1400-1"
|
||||
},
|
||||
{
|
||||
"name": "48561",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48561"
|
||||
},
|
||||
{
|
||||
"name" : "48624",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48624"
|
||||
"name": "RHSA-2012:0388",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
|
||||
},
|
||||
{
|
||||
"name" : "48823",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48823"
|
||||
"name": "1026801",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026801"
|
||||
},
|
||||
{
|
||||
"name" : "48920",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48920"
|
||||
"name": "1026804",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026804"
|
||||
},
|
||||
{
|
||||
"name" : "48402",
|
||||
"name": "48513",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48402"
|
||||
},
|
||||
{
|
||||
"name" : "48359",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48359"
|
||||
},
|
||||
{
|
||||
"name" : "48414",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48414"
|
||||
"url": "http://secunia.com/advisories/48513"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20120201 Multiple vulnerabilities in OpenEMR",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-02/0004.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.htbridge.ch/advisory/HTB23069",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.ch/advisory/HTB23069"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.open-emr.org/wiki/index.php/OpenEMR_Patches",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.open-emr.org/wiki/index.php/OpenEMR_Patches"
|
||||
"name": "78731",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/78731"
|
||||
},
|
||||
{
|
||||
"name": "51788",
|
||||
@ -73,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/51788"
|
||||
},
|
||||
{
|
||||
"name" : "78731",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/78731"
|
||||
"name": "20120201 Multiple vulnerabilities in OpenEMR",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-02/0004.html"
|
||||
},
|
||||
{
|
||||
"name": "47781",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "openemr-faxdispatch-command-execution(72915)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72915"
|
||||
},
|
||||
{
|
||||
"name": "http://www.open-emr.org/wiki/index.php/OpenEMR_Patches",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.open-emr.org/wiki/index.php/OpenEMR_Patches"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2325",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "53417",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53417"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120507 CVE request: mybb before 1.6.7",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/07/13"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120507 Re: CVE request: mybb before 1.6.7",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/07/14"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.mybb.com/2012/04/01/mybb-1-6-7-update-1-8-development/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.mybb.com/2012/04/01/mybb-1-6-7-update-1-8-development/"
|
||||
},
|
||||
{
|
||||
"name" : "53417",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53417"
|
||||
"name": "[oss-security] 20120507 Re: CVE request: mybb before 1.6.7",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/07/14"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-2564",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "53715",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53715"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kb.cert.org/vuls/id/MAPG-8R9LBY",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "VU#722963",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/722963"
|
||||
},
|
||||
{
|
||||
"name" : "53715",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53715"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-3148",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-3175",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-3500",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,80 +52,80 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120831 [Notification] CVE-2012-3500 - rpmdevtools, devscripts: TOCTOU race condition in annotate-output",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/08/31/7"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=848022",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=848022"
|
||||
},
|
||||
{
|
||||
"name": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git;a=commit;h=4d23a5e6c90f7a37b0972b30f5d31dce97a93eb0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git;a=commit;h=4d23a5e6c90f7a37b0972b30f5d31dce97a93eb0"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.fedorahosted.org/cgit/rpmdevtools.git/commit/?id=90b4400c2ab2e80cecfd8dfdf031536376ed2cdb",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.fedorahosted.org/cgit/rpmdevtools.git/commit/?id=90b4400c2ab2e80cecfd8dfdf031536376ed2cdb"
|
||||
},
|
||||
{
|
||||
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0316",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0316"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2549",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2549"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-13208",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/087335.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-13234",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086138.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-13263",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086159.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:123",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:123"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1437",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1593-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1593-1"
|
||||
"name": "rpmdevtools-toctou-symlink(78230)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78230"
|
||||
},
|
||||
{
|
||||
"name": "55358",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55358"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0316",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0316"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=848022",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=848022"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-13208",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/087335.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2549",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2549"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-13263",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086159.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.fedorahosted.org/cgit/rpmdevtools.git/commit/?id=90b4400c2ab2e80cecfd8dfdf031536376ed2cdb",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.fedorahosted.org/cgit/rpmdevtools.git/commit/?id=90b4400c2ab2e80cecfd8dfdf031536376ed2cdb"
|
||||
},
|
||||
{
|
||||
"name": "50600",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50600"
|
||||
},
|
||||
{
|
||||
"name" : "rpmdevtools-toctou-symlink(78230)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78230"
|
||||
"name": "FEDORA-2012-13234",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086138.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1593-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1593-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120831 [Notification] CVE-2012-3500 - rpmdevtools, devscripts: TOCTOU race condition in annotate-output",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/08/31/7"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1437",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00000.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://downloads.asterisk.org/pub/security/AST-2012-010.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://downloads.asterisk.org/pub/security/AST-2012-010.html"
|
||||
"name": "50687",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50687"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.asterisk.org/jira/browse/ASTERISK-19992",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.asterisk.org/jira/browse/ASTERISK-19992"
|
||||
"name": "50756",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50756"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2550",
|
||||
@ -73,14 +73,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/54327"
|
||||
},
|
||||
{
|
||||
"name" : "50687",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50687"
|
||||
"name": "http://downloads.asterisk.org/pub/security/AST-2012-010.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://downloads.asterisk.org/pub/security/AST-2012-010.html"
|
||||
},
|
||||
{
|
||||
"name" : "50756",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50756"
|
||||
"name": "https://issues.asterisk.org/jira/browse/ASTERISK-19992",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.asterisk.org/jira/browse/ASTERISK-19992"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2012-4021",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "JVN#52264310",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN52264310/index.html"
|
||||
"name": "56369",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56369"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2012-000097",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000097"
|
||||
},
|
||||
{
|
||||
"name" : "56369",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/56369"
|
||||
"name": "JVN#52264310",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN52264310/index.html"
|
||||
},
|
||||
{
|
||||
"name": "51110",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18872",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18872"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vulnerability-lab.com/get_content.php?id=512",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vulnerability-lab.com/get_content.php?id=512"
|
||||
},
|
||||
{
|
||||
"name": "18872",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18872"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2012-4614",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1027812",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027812"
|
||||
},
|
||||
{
|
||||
"name": "51408",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51408"
|
||||
},
|
||||
{
|
||||
"name": "20121126 ESA-2012-057: EMC Smarts Network Configuration Manager Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "87877",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/87877"
|
||||
},
|
||||
{
|
||||
"name" : "1027812",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027812"
|
||||
},
|
||||
{
|
||||
"name" : "51408",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51408"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2012-4912",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://download.novell.com/Download?buildid=O5hTjIiMdMo~",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://download.novell.com/Download?buildid=O5hTjIiMdMo~"
|
||||
"name": "1027614",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027614"
|
||||
},
|
||||
{
|
||||
"name": "http://www.novell.com/support/kb/doc.php?id=7010768",
|
||||
@ -63,29 +63,29 @@
|
||||
"url": "http://www.novell.com/support/kb/doc.php?id=7010768"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=702788",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=702788"
|
||||
"name": "55814",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55814"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=745425",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=745425"
|
||||
},
|
||||
{
|
||||
"name" : "55814",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/55814"
|
||||
},
|
||||
{
|
||||
"name" : "1027614",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027614"
|
||||
},
|
||||
{
|
||||
"name": "50622",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50622"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=702788",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=702788"
|
||||
},
|
||||
{
|
||||
"name": "http://download.novell.com/Download?buildid=O5hTjIiMdMo~",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.novell.com/Download?buildid=O5hTjIiMdMo~"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-6076",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/12/30/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=654341",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=654341"
|
||||
"name": "USN-1712-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1712-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/inkscape/+bug/911146",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00043.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1712-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1712-1"
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=654341",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=654341"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-6116",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/Katello/katello/commits/master/katello-configure/katello-configure.spec"
|
||||
},
|
||||
{
|
||||
"name": "52774",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/52774"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/jsomara/katello/commit/65f1e42b7bda0f3410931c50598540d944d8bf0d",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "RHSA-2013:0686",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0686.html"
|
||||
},
|
||||
{
|
||||
"name" : "52774",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/52774"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-6142",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "htmlep-cve20126142-sec-bypass(84199)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84199"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130514 Re: CVE Request: Storable::thaw called on cookie data in multiple CPAN modules",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "59833",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/59833"
|
||||
},
|
||||
{
|
||||
"name" : "htmlep-cve20126142-sec-bypass(84199)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/84199"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -102,11 +102,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.iodata.jp/support/information/2017/camera201702/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.iodata.jp/support/information/2017/camera201702/"
|
||||
},
|
||||
{
|
||||
"name": "JVN#46830433",
|
||||
"refsource": "JVN",
|
||||
@ -116,6 +111,11 @@
|
||||
"name": "96620",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96620"
|
||||
},
|
||||
{
|
||||
"name": "http://www.iodata.jp/support/information/2017/camera201702/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.iodata.jp/support/information/2017/camera201702/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://wordpress.org/plugins/responsive-lightbox/#developers",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wordpress.org/plugins/responsive-lightbox/#developers"
|
||||
"name": "99463",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99463"
|
||||
},
|
||||
{
|
||||
"name": "JVN#39819446",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://jvn.jp/en/jp/JVN39819446/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "99463",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99463"
|
||||
"name": "https://wordpress.org/plugins/responsive-lightbox/#developers",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wordpress.org/plugins/responsive-lightbox/#developers"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41811",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41811/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1090",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1090"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207600",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207600"
|
||||
"name": "1038137",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038137"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207601",
|
||||
@ -73,9 +63,9 @@
|
||||
"url": "https://support.apple.com/HT207601"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207617",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207617"
|
||||
"name": "97130",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97130"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201706-15",
|
||||
@ -83,14 +73,24 @@
|
||||
"url": "https://security.gentoo.org/glsa/201706-15"
|
||||
},
|
||||
{
|
||||
"name" : "97130",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97130"
|
||||
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1090",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1090"
|
||||
},
|
||||
{
|
||||
"name" : "1038137",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038137"
|
||||
"name": "41811",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41811/"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207600",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207600"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207617",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207617"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0343",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0343"
|
||||
},
|
||||
{
|
||||
"name": "99184",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99184"
|
||||
},
|
||||
{
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0343",
|
||||
"refsource": "MISC",
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0343"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://labs.threatpress.com/cross-site-request-forgery-csrf-in-woo-checkout-for-digital-goods-plugin/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://labs.threatpress.com/cross-site-request-forgery-csrf-in-woo-checkout-for-digital-goods-plugin/"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/plugins/woo-checkout-for-digital-goods/#developers",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wordpress.org/plugins/woo-checkout-for-digital-goods/#developers"
|
||||
},
|
||||
{
|
||||
"name": "http://labs.threatpress.com/cross-site-request-forgery-csrf-in-woo-checkout-for-digital-goods-plugin/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://labs.threatpress.com/cross-site-request-forgery-csrf-in-woo-checkout-for-digital-goods-plugin/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=92fbe31eb6b356a1f673515cb1e63b6eaf245143",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=92fbe31eb6b356a1f673515cb1e63b6eaf245143"
|
||||
},
|
||||
{
|
||||
"name": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=92fbe31eb6b356a1f673515cb1e63b6eaf245143",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=92fbe31eb6b356a1f673515cb1e63b6eaf245143"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-758",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-758"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "https://zerodayinitiative.com/advisories/ZDI-18-758",
|
||||
"refsource": "MISC",
|
||||
"url": "https://zerodayinitiative.com/advisories/ZDI-18-758"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-963/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-963/"
|
||||
},
|
||||
{
|
||||
"name": "https://esupport.trendmicro.com/en-US/home/pages/technical-support/1120742.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://esupport.trendmicro.com/en-US/home/pages/technical-support/1120742.aspx"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-963/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-963/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,20 +66,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.flexera.com/company/secunia-research/advisories/SR-2018-23.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.flexera.com/company/secunia-research/advisories/SR-2018-23.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.clamav.net/show_bug.cgi?id=12170",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.clamav.net/show_bug.cgi?id=12170"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3789-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3789-1/"
|
||||
"name": "83000",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "https://secuniaresearch.flexerasoftware.com/advisories/83000/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3789-2",
|
||||
@ -87,9 +82,14 @@
|
||||
"url": "https://usn.ubuntu.com/3789-2/"
|
||||
},
|
||||
{
|
||||
"name" : "83000",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "https://secuniaresearch.flexerasoftware.com/advisories/83000/"
|
||||
"name": "USN-3789-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3789-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.flexera.com/company/secunia-research/advisories/SR-2018-23.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.flexera.com/company/secunia-research/advisories/SR-2018-23.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
|
||||
"name": "1041809",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041809"
|
||||
},
|
||||
{
|
||||
"name": "105435",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/105435"
|
||||
},
|
||||
{
|
||||
"name" : "1041809",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041809"
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "46373",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46373/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/domainmod/domainmod/issues/88",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/domainmod/domainmod/issues/88"
|
||||
},
|
||||
{
|
||||
"name": "46373",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/46373/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/commit/db0add932fb850d762b02604ca3053b7d7ab6deb"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/1408",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/1408"
|
||||
},
|
||||
{
|
||||
"name": "106315",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106315"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/issues/1408",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/1408"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user