mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
048f50e052
commit
b26f1f2312
@ -58,34 +58,34 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=104342745916111"
|
||||
},
|
||||
{
|
||||
"name" : "http://telia.dl.sourceforge.net/sourceforge/mailman/xss-2.1.0-patch.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://telia.dl.sourceforge.net/sourceforge/mailman/xss-2.1.0-patch.txt"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-436",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-436"
|
||||
"name": "9205",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/9205"
|
||||
},
|
||||
{
|
||||
"name": "6677",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6677"
|
||||
},
|
||||
{
|
||||
"name" : "9205",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/9205"
|
||||
},
|
||||
{
|
||||
"name": "1005987",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1005987"
|
||||
},
|
||||
{
|
||||
"name": "http://telia.dl.sourceforge.net/sourceforge/mailman/xss-2.1.0-patch.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://telia.dl.sourceforge.net/sourceforge/mailman/xss-2.1.0-patch.txt"
|
||||
},
|
||||
{
|
||||
"name": "mailman-email-variable-xss(11152)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11152"
|
||||
},
|
||||
{
|
||||
"name": "DSA-436",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-436"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2003-0862",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "mime-quote-filtering-bypass(17336)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17336"
|
||||
},
|
||||
{
|
||||
"name": "20040914 Corsaire Security Advisory - Multiple vendor MIME field quoting issue",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.uniras.gov.uk/vuls/2004/380375/mime.htm",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.uniras.gov.uk/vuls/2004/380375/mime.htm"
|
||||
},
|
||||
{
|
||||
"name" : "mime-quote-filtering-bypass(17336)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17336"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030220 phpBB Security Bugs",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-02/0245.html"
|
||||
},
|
||||
{
|
||||
"name": "6888",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6888"
|
||||
},
|
||||
{
|
||||
"name": "20030220 phpBB Security Bugs",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-02/0245.html"
|
||||
},
|
||||
{
|
||||
"name": "phpbb-pageheader-sql-injection(11376)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "myphotogallery-unknown-vulnerabilities(13498)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13498"
|
||||
},
|
||||
{
|
||||
"name": "http://www.fuzzymonkey.org/newfuzzy/software/perl/photo/README.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "8872",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8872"
|
||||
},
|
||||
{
|
||||
"name" : "myphotogallery-unknown-vulnerabilities(13498)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13498"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,51 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041012 CORE-2004-0802: IIS NNTP Service XPAT Command Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109761632831563&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.coresecurity.com/common/showdoc.php?idx=420&idxseccion=10",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.coresecurity.com/common/showdoc.php?idx=420&idxseccion=10"
|
||||
},
|
||||
{
|
||||
"name" : "MS04-036",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-036"
|
||||
},
|
||||
{
|
||||
"name" : "P-012",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/p-012.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "VU#203126",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/203126"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:246",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A246"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:4392",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4392"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5070",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5070"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5926",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5926"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5021",
|
||||
"refsource": "OVAL",
|
||||
@ -107,6 +67,46 @@
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17641"
|
||||
},
|
||||
{
|
||||
"name": "20041012 CORE-2004-0802: IIS NNTP Service XPAT Command Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109761632831563&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:4392",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4392"
|
||||
},
|
||||
{
|
||||
"name": "P-012",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/p-012.shtml"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:246",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A246"
|
||||
},
|
||||
{
|
||||
"name": "MS04-036",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-036"
|
||||
},
|
||||
{
|
||||
"name": "VU#203126",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/203126"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5926",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5926"
|
||||
},
|
||||
{
|
||||
"name": "http://www.coresecurity.com/common/showdoc.php?idx=420&idxseccion=10",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/common/showdoc.php?idx=420&idxseccion=10"
|
||||
},
|
||||
{
|
||||
"name": "win-ms04036-patch(17661)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040728 AntiBoard <= 0.7.2 XSS/SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109105610220965&w=2"
|
||||
"name": "8269",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/8269"
|
||||
},
|
||||
{
|
||||
"name": "10821",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/10821"
|
||||
},
|
||||
{
|
||||
"name" : "8269",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/8269"
|
||||
"name": "20040728 AntiBoard <= 0.7.2 XSS/SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109105610220965&w=2"
|
||||
},
|
||||
{
|
||||
"name": "12137",
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "9525",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9525"
|
||||
},
|
||||
{
|
||||
"name": "kerio-pf-gain-privileges(14981)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14981"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tuneld.com/news/?id=30",
|
||||
"refsource": "MISC",
|
||||
@ -63,29 +73,19 @@
|
||||
"url": "http://www.tuneld.com/_images/other/kpf_system_privileges.png"
|
||||
},
|
||||
{
|
||||
"name" : "9525",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9525"
|
||||
"name": "1008870",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/alerts/2004/Jan/1008870.html"
|
||||
},
|
||||
{
|
||||
"name": "3748",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/3748"
|
||||
},
|
||||
{
|
||||
"name" : "1008870",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/alerts/2004/Jan/1008870.html"
|
||||
},
|
||||
{
|
||||
"name": "10746",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10746/"
|
||||
},
|
||||
{
|
||||
"name" : "kerio-pf-gain-privileges(14981)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14981"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "ftp://download.intel.com/support/motherboards/server/sb/aa6791invalidlanconfiguration040504.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "ftp://download.intel.com/support/motherboards/server/sb/aa6791invalidlanconfiguration040504.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://support.intel.com/support/motherboards/server/sb/CS-010422.htm",
|
||||
"refsource": "MISC",
|
||||
"url": "http://support.intel.com/support/motherboards/server/sb/CS-010422.htm"
|
||||
},
|
||||
{
|
||||
"name" : "10068",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10068"
|
||||
},
|
||||
{
|
||||
"name": "4978",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4978"
|
||||
},
|
||||
{
|
||||
"name" : "11315",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11315"
|
||||
},
|
||||
{
|
||||
"name": "intel-ssu-gain-access(15775)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15775"
|
||||
},
|
||||
{
|
||||
"name": "10068",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10068"
|
||||
},
|
||||
{
|
||||
"name": "ftp://download.intel.com/support/motherboards/server/sb/aa6791invalidlanconfiguration040504.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://download.intel.com/support/motherboards/server/sb/aa6791invalidlanconfiguration040504.pdf"
|
||||
},
|
||||
{
|
||||
"name": "11315",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11315"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/forum/forum.php?forum_id=818214",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/forum/forum.php?forum_id=818214"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?group_id=82533&release_id=596220",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?group_id=82533&release_id=596220"
|
||||
},
|
||||
{
|
||||
"name" : "29022",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29022"
|
||||
"name": "asm-unspecified-security-bypass(42139)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42139"
|
||||
},
|
||||
{
|
||||
"name": "30041",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://secunia.com/advisories/30041"
|
||||
},
|
||||
{
|
||||
"name" : "asm-unspecified-security-bypass(42139)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42139"
|
||||
"name": "http://sourceforge.net/project/shownotes.php?group_id=82533&release_id=596220",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?group_id=82533&release_id=596220"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/forum/forum.php?forum_id=818214",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/forum/forum.php?forum_id=818214"
|
||||
},
|
||||
{
|
||||
"name": "29022",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29022"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "33499",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33499"
|
||||
},
|
||||
{
|
||||
"name": "33229",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33229"
|
||||
},
|
||||
{
|
||||
"name": "http://gforge.org/scm/viewvc.php/branches/Branch_4_5/gforge/common/include/GroupJoinRequest.class?root=gforge&r1=4590&r2=6709",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://gforge.org/scm/viewvc.php/branches/Branch_4_5/gforge/common/include/GroupJoinRequest.class?root=gforge&r1=4590&r2=6709"
|
||||
},
|
||||
{
|
||||
"name": "gforge-create-sql-injection(47703)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47703"
|
||||
},
|
||||
{
|
||||
"name": "1021510",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021510"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0004",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0004"
|
||||
},
|
||||
{
|
||||
"name": "http://gforge.org/scm/viewvc.php/branches/Branch_4_5/gforge/common/include/GroupJoinRequest.class?root=gforge&view=log",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,31 +96,6 @@
|
||||
"name": "33086",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33086"
|
||||
},
|
||||
{
|
||||
"name" : "1021510",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021510"
|
||||
},
|
||||
{
|
||||
"name" : "33229",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33229"
|
||||
},
|
||||
{
|
||||
"name" : "33499",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33499"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0004",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0004"
|
||||
},
|
||||
{
|
||||
"name" : "gforge-create-sql-injection(47703)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47703"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/29965"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1965",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1965/references"
|
||||
"name": "30863",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30863"
|
||||
},
|
||||
{
|
||||
"name": "1020381",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.securitytracker.com/id?1020381"
|
||||
},
|
||||
{
|
||||
"name" : "30863",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30863"
|
||||
"name": "ADV-2008-1965",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1965/references"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/493568/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "29884",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29884"
|
||||
"name": "3958",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3958"
|
||||
},
|
||||
{
|
||||
"name": "30834",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/30834"
|
||||
},
|
||||
{
|
||||
"name" : "3958",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3958"
|
||||
"name": "29884",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29884"
|
||||
},
|
||||
{
|
||||
"name": "benja-upload-file-upload(43282)",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-0260",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,45 +53,70 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.cert.fi/en/reports/2012/vulnerability635606.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.cert.fi/en/reports/2012/vulnerability635606.html"
|
||||
"name": "55035",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55035"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=20629",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=20629"
|
||||
"name": "49068",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49068"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2462",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2462"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0544",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0544.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0545",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0545.html"
|
||||
"name": "imagemagick-jpegwarninghandler-dos(74658)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74658"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0692",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-06/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "57224",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57224"
|
||||
},
|
||||
{
|
||||
"name": "USN-2132-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2132-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2462",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2462"
|
||||
},
|
||||
{
|
||||
"name": "49063",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49063"
|
||||
},
|
||||
{
|
||||
"name": "52898",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52898"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0544",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0544.html"
|
||||
},
|
||||
{
|
||||
"name": "48974",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48974"
|
||||
},
|
||||
{
|
||||
"name": "49317",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49317"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cert.fi/en/reports/2012/vulnerability635606.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.cert.fi/en/reports/2012/vulnerability635606.html"
|
||||
},
|
||||
{
|
||||
"name": "81022",
|
||||
"refsource": "OSVDB",
|
||||
@ -103,39 +128,14 @@
|
||||
"url": "http://www.securitytracker.com/id?1027032"
|
||||
},
|
||||
{
|
||||
"name" : "48974",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48974"
|
||||
"name": "http://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=20629",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=20629"
|
||||
},
|
||||
{
|
||||
"name" : "49063",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49063"
|
||||
},
|
||||
{
|
||||
"name" : "49068",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49068"
|
||||
},
|
||||
{
|
||||
"name" : "49317",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49317"
|
||||
},
|
||||
{
|
||||
"name" : "55035",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/55035"
|
||||
},
|
||||
{
|
||||
"name" : "57224",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/57224"
|
||||
},
|
||||
{
|
||||
"name" : "imagemagick-jpegwarninghandler-dos(74658)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74658"
|
||||
"name": "RHSA-2012:0545",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0545.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2012-0312",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "JVNDB-2012-000005",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000005"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.jp/forum/forum.php?forum_id=28119",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "JVN#64386898",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN64386898/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2012-000005",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000005"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-0587",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-07-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||
"name": "1026774",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026774"
|
||||
},
|
||||
{
|
||||
"name": "48377",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48377"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-12-1",
|
||||
@ -67,20 +72,15 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/79966"
|
||||
},
|
||||
{
|
||||
"name" : "1026774",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026774"
|
||||
},
|
||||
{
|
||||
"name": "48288",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48288"
|
||||
},
|
||||
{
|
||||
"name" : "48377",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48377"
|
||||
"name": "APPLE-SA-2012-03-07-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1121",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,35 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120306 Re: CVE request: mantisbt before 1.2.9",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/03/06/9"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mantisbt.org/bugs/changelog_page.php?version_id=140",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mantisbt.org/bugs/changelog_page.php?version_id=140"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mantisbt.org/bugs/view.php?id=13561",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mantisbt.org/bugs/view.php?id=13561"
|
||||
"name": "52313",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52313"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/mantisbt/mantisbt/commit/9443258724e84cb388aa1865b775beaecd80596d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/mantisbt/mantisbt/commit/9443258724e84cb388aa1865b775beaecd80596d"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-18273",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092926.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-18294",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093064.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-18299",
|
||||
"refsource": "FEDORA",
|
||||
@ -93,19 +73,39 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201211-01.xml"
|
||||
},
|
||||
{
|
||||
"name" : "52313",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52313"
|
||||
"name": "http://www.mantisbt.org/bugs/changelog_page.php?version_id=140",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mantisbt.org/bugs/changelog_page.php?version_id=140"
|
||||
},
|
||||
{
|
||||
"name" : "48258",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48258"
|
||||
"name": "http://www.mantisbt.org/bugs/view.php?id=13561",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mantisbt.org/bugs/view.php?id=13561"
|
||||
},
|
||||
{
|
||||
"name": "51199",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51199"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-18294",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093064.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120306 Re: CVE request: mantisbt before 1.2.9",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/06/9"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-18273",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092926.html"
|
||||
},
|
||||
{
|
||||
"name": "48258",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48258"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-1339",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-1762",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name": "54499",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/54499"
|
||||
},
|
||||
{
|
||||
"name" : "83970",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/83970"
|
||||
},
|
||||
{
|
||||
"name" : "1027265",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027265"
|
||||
"name": "peoplesoftenterprise-pttech-cve20121762(77031)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77031"
|
||||
},
|
||||
{
|
||||
"name": "49951",
|
||||
@ -83,9 +68,24 @@
|
||||
"url": "http://secunia.com/advisories/49951"
|
||||
},
|
||||
{
|
||||
"name" : "peoplesoftenterprise-pttech-cve20121762(77031)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77031"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||
},
|
||||
{
|
||||
"name": "83970",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/83970"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name": "1027265",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027265"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,85 +52,85 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-55.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-55.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=758990",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=758990"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1088",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0899",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0895",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0896",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1509-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1509-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1509-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1509-2"
|
||||
},
|
||||
{
|
||||
"name" : "54579",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/54579"
|
||||
},
|
||||
{
|
||||
"name" : "84012",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/84012"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17001",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17001"
|
||||
},
|
||||
{
|
||||
"name" : "1027256",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027256"
|
||||
},
|
||||
{
|
||||
"name" : "49965",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49965"
|
||||
},
|
||||
{
|
||||
"name" : "49972",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49972"
|
||||
},
|
||||
{
|
||||
"name": "49992",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49992"
|
||||
},
|
||||
{
|
||||
"name": "1027256",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027256"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-55.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-55.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1088",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1509-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1509-2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17001",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17001"
|
||||
},
|
||||
{
|
||||
"name": "49979",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49979"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0895",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "49965",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49965"
|
||||
},
|
||||
{
|
||||
"name": "84012",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/84012"
|
||||
},
|
||||
{
|
||||
"name": "54579",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/54579"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0896",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0899",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1509-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1509-1"
|
||||
},
|
||||
{
|
||||
"name": "49972",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49972"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-5032",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,16 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43466",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43466/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11893",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11893"
|
||||
},
|
||||
{
|
||||
"name": "102081",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +62,16 @@
|
||||
"name": "1039990",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039990"
|
||||
},
|
||||
{
|
||||
"name": "43466",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43466/"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11893",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11893"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
|
||||
},
|
||||
{
|
||||
"name": "97548",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1038228",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038228"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,9 +59,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
"name": "1037639",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037639"
|
||||
},
|
||||
{
|
||||
"name": "95467",
|
||||
@ -69,9 +69,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/95467"
|
||||
},
|
||||
{
|
||||
"name" : "1037639",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037639"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -70,15 +70,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name": "95569",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95569"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1038287",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038287"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -63,20 +68,15 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3857"
|
||||
},
|
||||
{
|
||||
"name" : "97784",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97784"
|
||||
},
|
||||
{
|
||||
"name": "97982",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97982"
|
||||
},
|
||||
{
|
||||
"name" : "1038287",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038287"
|
||||
"name": "97784",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97784"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208165"
|
||||
},
|
||||
{
|
||||
"name" : "101177",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101177"
|
||||
},
|
||||
{
|
||||
"name": "1039430",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039430"
|
||||
},
|
||||
{
|
||||
"name": "101177",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101177"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://openwall.com/lists/oss-security/2017/03/30/4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://openwall.com/lists/oss-security/2017/03/30/4"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mantisbt.org/bugs/view.php?id=22579",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mantisbt.org/bugs/view.php?id=22579"
|
||||
},
|
||||
{
|
||||
"name" : "97251",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97251"
|
||||
"name": "http://openwall.com/lists/oss-security/2017/03/30/4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://openwall.com/lists/oss-security/2017/03/30/4"
|
||||
},
|
||||
{
|
||||
"name": "1038169",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038169"
|
||||
},
|
||||
{
|
||||
"name": "97251",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97251"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41824",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41824/"
|
||||
},
|
||||
{
|
||||
"name" : "http://rungga.blogspot.co.id/2017/04/multiple-csrf-remote-code-execution.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://rungga.blogspot.co.id/2017/04/multiple-csrf-remote-code-execution.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/albandes/helpdezk/issues/2",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/albandes/helpdezk/issues/2"
|
||||
},
|
||||
{
|
||||
"name": "41824",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41824/"
|
||||
},
|
||||
{
|
||||
"name": "97485",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97485"
|
||||
},
|
||||
{
|
||||
"name": "http://rungga.blogspot.co.id/2017/04/multiple-csrf-remote-code-execution.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://rungga.blogspot.co.id/2017/04/multiple-csrf-remote-code-execution.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.codeaurora.org/out-bounds-read-when-processing-voice-svc-request-cve-2017-8245",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.codeaurora.org/out-bounds-read-when-processing-voice-svc-request-cve-2017-8245"
|
||||
},
|
||||
{
|
||||
"name": "98543",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98543"
|
||||
},
|
||||
{
|
||||
"name": "https://www.codeaurora.org/out-bounds-read-when-processing-voice-svc-request-cve-2017-8245",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.codeaurora.org/out-bounds-read-when-processing-voice-svc-request-cve-2017-8245"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42223",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42223/"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8470",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "98848",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98848"
|
||||
},
|
||||
{
|
||||
"name": "42223",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42223/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42081/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8538",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8538"
|
||||
},
|
||||
{
|
||||
"name": "98706",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98706"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8538",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8538"
|
||||
},
|
||||
{
|
||||
"name": "1038571",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "lpardo@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-10889",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -68,6 +68,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "104733",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104733"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10889",
|
||||
"refsource": "CONFIRM",
|
||||
@ -77,11 +82,6 @@
|
||||
"name": "https://moodle.org/mod/forum/discuss.php?d=373369",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://moodle.org/mod/forum/discuss.php?d=373369"
|
||||
},
|
||||
{
|
||||
"name" : "104733",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104733"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@microfocus.com",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"DATE_PUBLIC": "2018-11-17T00:00:00",
|
||||
"ID": "CVE-2018-17948",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-9154",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user