mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
5f283f636f
commit
b6c1acc416
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20031112 SRT2003-11-11-1151 - clamav-milter remote exploit / DoS",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=106867135830683&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=197038",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=197038",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=197038"
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=197038"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20031112 SRT2003-11-11-1151 - clamav-milter remote exploit / DoS",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=106867135830683&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20030221 Myguestbook (PHP)",
|
|
||||||
"refsource" : "VULNWATCH",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0089.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20030221 Myguestbook (PHP)",
|
"name": "20030221 Myguestbook (PHP)",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "6906",
|
"name": "6906",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/6906"
|
"url": "http://www.securityfocus.com/bid/6906"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20030221 Myguestbook (PHP)",
|
||||||
|
"refsource": "VULNWATCH",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0089.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "abyss-web-admin-bruteforce(11310)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/11310.php"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20030212 Abyss WebServer Brute Force Vulnerability",
|
"name": "20030212 Abyss WebServer Brute Force Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "6842",
|
"name": "6842",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/6842"
|
"url": "http://www.securityfocus.com/bid/6842"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "abyss-web-admin-bruteforce(11310)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/11310.php"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "siemens-sms-image-bo(11950)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11950"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20030506 Siemens Mobile Phone - Buffer Overflow",
|
"name": "20030506 Siemens Mobile Phone - Buffer Overflow",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/320555"
|
"url": "http://www.securityfocus.com/archive/1/320555"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "7507",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/7507"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3287",
|
"name": "3287",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/3287"
|
"url": "http://securityreason.com/securityalert/3287"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "siemens-sms-image-bo(11950)",
|
"name": "7507",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11950"
|
"url": "http://www.securityfocus.com/bid/7507"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2004/Jan/msg00000.html"
|
"url": "http://lists.apple.com/archives/security-announce/2004/Jan/msg00000.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "macosx-configd-file-manipulation(14997)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14997"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "9504",
|
"name": "9504",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "6819",
|
"name": "6819",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/6819"
|
"url": "http://www.osvdb.org/6819"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "macosx-configd-file-manipulation(14997)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14997"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20050220 The WebConnect 6.4.4 and 6.5 contains several vulnerabilities",
|
"name": "VU#628411",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=110910838600145&w=2"
|
"url": "http://www.kb.cert.org/vuls/id/628411"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.cirt.dk/advisories/cirt-29-advisory.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.cirt.dk/advisories/cirt-29-advisory.pdf"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.kb.cert.org/vuls/id/JSHA-69HVPK",
|
"name": "http://www.kb.cert.org/vuls/id/JSHA-69HVPK",
|
||||||
@ -68,19 +63,24 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/JSHA-69HVPK"
|
"url": "http://www.kb.cert.org/vuls/id/JSHA-69HVPK"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#628411",
|
"name": "http://www.cirt.dk/advisories/cirt-29-advisory.pdf",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/628411"
|
"url": "http://www.cirt.dk/advisories/cirt-29-advisory.pdf"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "14006",
|
"name": "20050220 The WebConnect 6.4.4 and 6.5 contains several vulnerabilities",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/14006/"
|
"url": "http://marc.info/?l=bugtraq&m=110910838600145&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "webconnect-wcpuser-directory-traversal(19394)",
|
"name": "webconnect-wcpuser-directory-traversal(19394)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19394"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19394"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "14006",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/14006/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "CLA-2004:875",
|
"name": "FLSA:2005",
|
||||||
"refsource" : "CONECTIVA",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000875"
|
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=2005"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-546",
|
"name": "DSA-546",
|
||||||
@ -63,9 +63,19 @@
|
|||||||
"url": "http://www.debian.org/security/2004/dsa-546"
|
"url": "http://www.debian.org/security/2004/dsa-546"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FLSA:2005",
|
"name": "RHSA-2004:466",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://bugzilla.fedora.us/show_bug.cgi?id=2005"
|
"url": "http://www.redhat.com/support/errata/RHSA-2004-466.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "gtk-ico-integer-bo(17387)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17387"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2005:214",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:214"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FLSA-2005:155510",
|
"name": "FLSA-2005:155510",
|
||||||
@ -78,24 +88,9 @@
|
|||||||
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:095"
|
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:095"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDKSA-2005:214",
|
"name": "oval:org.mitre.oval:def:10506",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:214"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10506"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2004:447",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-447.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2004:466",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-466.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#577654",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/577654"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "11195",
|
"name": "11195",
|
||||||
@ -103,9 +98,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/11195"
|
"url": "http://www.securityfocus.com/bid/11195"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:10506",
|
"name": "RHSA-2004:447",
|
||||||
"refsource" : "OVAL",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10506"
|
"url": "http://www.redhat.com/support/errata/RHSA-2004-447.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "CLA-2004:875",
|
||||||
|
"refsource": "CONECTIVA",
|
||||||
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000875"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17657",
|
"name": "17657",
|
||||||
@ -113,9 +113,9 @@
|
|||||||
"url": "http://secunia.com/advisories/17657"
|
"url": "http://secunia.com/advisories/17657"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "gtk-ico-integer-bo(17387)",
|
"name": "VU#577654",
|
||||||
"refsource" : "XF",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17387"
|
"url": "http://www.kb.cert.org/vuls/id/577654"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,140 +52,140 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20041221 Multiple Vendor xpdf PDF Viewer Buffer Overflow Vulnerability",
|
|
||||||
"refsource" : "IDEFENSE",
|
|
||||||
"url" : "http://www.idefense.com/application/poi/display?id=172&type=vulnerabilities"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.00pl2.patch",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.00pl2.patch"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kde.org/info/security/advisory-20041223-1.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kde.org/info/security/advisory-20041223-1.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20041228 KDE Security Advisory: kpdf Buffer Overflow Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?t=110378596500001&r=1&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20041223 [USN-48-1] xpdf, tetex-bin vulnerabilities",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-December/030241.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "CLA-2005:921",
|
|
||||||
"refsource" : "CONECTIVA",
|
|
||||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000921"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FLSA:2353",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://bugzilla.fedora.us/show_bug.cgi?id=2353"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FLSA:2352",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://bugzilla.fedora.us/show_bug.cgi?id=2352"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200412-25",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200412-25.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200501-13",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200501-13.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200501-17",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200501-17.xml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2005:013",
|
"name": "RHSA-2005:013",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-013.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-013.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:018",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-018.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:034",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-034.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:053",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-053.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:057",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-057.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:066",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-066.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:354",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-354.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:026",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-026.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SCOSA-2005.42",
|
|
||||||
"refsource" : "SCO",
|
|
||||||
"url" : "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.42/SCOSA-2005.42.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2005:001",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2005_01_sr.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-50-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/50-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "12070",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/12070"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10830",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10830"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1012646",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1012646"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17277",
|
"name": "17277",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17277"
|
"url": "http://secunia.com/advisories/17277"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:066",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-066.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:034",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-034.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:018",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-018.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FLSA:2352",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=2352"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FLSA:2353",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=2353"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1012646",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1012646"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "12070",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/12070"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kde.org/info/security/advisory-20041223-1.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kde.org/info/security/advisory-20041223-1.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "xpdf-gfx-doimage-bo(18641)",
|
"name": "xpdf-gfx-doimage-bo(18641)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18641"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18641"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200501-17",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200501-17.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:026",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-026.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:053",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-053.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-50-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/50-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200501-13",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200501-13.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20041228 KDE Security Advisory: kpdf Buffer Overflow Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?t=110378596500001&r=1&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200412-25",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200412-25.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20041223 [USN-48-1] xpdf, tetex-bin vulnerabilities",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-December/030241.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2005:001",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2005_01_sr.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:354",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-354.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20041221 Multiple Vendor xpdf PDF Viewer Buffer Overflow Vulnerability",
|
||||||
|
"refsource": "IDEFENSE",
|
||||||
|
"url": "http://www.idefense.com/application/poi/display?id=172&type=vulnerabilities"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10830",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10830"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SCOSA-2005.42",
|
||||||
|
"refsource": "SCO",
|
||||||
|
"url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.42/SCOSA-2005.42.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.00pl2.patch",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.00pl2.patch"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "CLA-2005:921",
|
||||||
|
"refsource": "CONECTIVA",
|
||||||
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000921"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:057",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-057.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20041201 [KA Advisory 0411291] IPCop Cross Site Scripting Vulnerability in proxylog.dat",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=110197682705001&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.kurczaba.com/html/security/0411291.htm",
|
"name": "http://www.kurczaba.com/html/security/0411291.htm",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.kurczaba.com/html/security/0411291.htm"
|
"url": "http://www.kurczaba.com/html/security/0411291.htm"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ipcop-proxylogdat-xss(18301)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18301"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "11779",
|
"name": "11779",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/11779"
|
"url": "http://www.securityfocus.com/bid/11779"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ipcop-proxylogdat-xss(18301)",
|
"name": "20041201 [KA Advisory 0411291] IPCop Cross Site Scripting Vulnerability in proxylog.dat",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18301"
|
"url": "http://marc.info/?l=bugtraq&m=110197682705001&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/353753"
|
"url": "http://www.securityfocus.com/archive/1/353753"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.karja.com/samiftp/news.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.karja.com/samiftp/news.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "9657",
|
"name": "9657",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "sami-cd-get-dos(15204)",
|
"name": "sami-cd-get-dos(15204)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15204"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15204"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.karja.com/samiftp/news.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.karja.com/samiftp/news.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20040916 RE: www.proboards.com / YaBB XSS Vuln",
|
"name": "12593",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-09/0227.html"
|
"url": "http://secunia.com/advisories/12593"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "11215",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/11215"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "10242",
|
"name": "10242",
|
||||||
@ -68,14 +63,19 @@
|
|||||||
"url": "http://www.osvdb.org/10242"
|
"url": "http://www.osvdb.org/10242"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "12593",
|
"name": "20040916 RE: www.proboards.com / YaBB XSS Vuln",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/12593"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-09/0227.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "yabb-board-xss(17452)",
|
"name": "yabb-board-xss(17452)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17452"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17452"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11215",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/11215"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.vpasp.com/virtprog/info/faq_securityfixes.htm",
|
"name": "11201",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vpasp.com/virtprog/info/faq_securityfixes.htm"
|
"url": "http://secunia.com/advisories/11201"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "9967",
|
"name": "9967",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/9967"
|
"url": "http://www.securityfocus.com/bid/9967"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "11201",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/11201"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "vpasp-catalogid-sql-injection(15588)",
|
"name": "vpasp-catalogid-sql-injection(15588)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15588"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15588"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vpasp.com/virtprog/info/faq_securityfixes.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vpasp.com/virtprog/info/faq_securityfixes.htm"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2004-9999",
|
"ID": "CVE-2004-9999",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "5563",
|
"name": "30147",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://www.exploit-db.com/exploits/5563"
|
"url": "http://secunia.com/advisories/30147"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "tftpserversp-errormessage-bo(42298)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42298"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "29111",
|
"name": "29111",
|
||||||
@ -68,14 +73,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2008/1468/references"
|
"url": "http://www.vupen.com/english/advisories/2008/1468/references"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30147",
|
"name": "5563",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/30147"
|
"url": "https://www.exploit-db.com/exploits/5563"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "tftpserversp-errormessage-bo(42298)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42298"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "reportbug-searchpath-code-execution(43001)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43001"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=484311",
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=484311",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=484474",
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=484474",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=484474"
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=484474"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "reportbug-searchpath-code-execution(43001)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43001"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "mypicgallery-adduser-security-bypass(42507)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42507"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "5650",
|
"name": "5650",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "29272",
|
"name": "29272",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/29272"
|
"url": "http://www.securityfocus.com/bid/29272"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "mypicgallery-adduser-security-bypass(42507)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42507"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2008-2369",
|
"ID": "CVE-2008-2369",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0630",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0630.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30679",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/30679"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1020694",
|
"name": "1020694",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1020694"
|
"url": "http://securitytracker.com/id?1020694"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0630",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2008-0630.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "31493",
|
"name": "31493",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "rhnss-manzier-information-disclosure(44452)",
|
"name": "rhnss-manzier-information-disclosure(44452)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44452"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44452"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30679",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/30679"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "zina-index-file-include(42641)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42641"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20080525 Zina 1.0rc3 Remote Directory Traversal Vulnerability & XSS Vulnerability",
|
"name": "20080525 Zina 1.0rc3 Remote Directory Traversal Vulnerability & XSS Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "29367",
|
"name": "29367",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/29367"
|
"url": "http://www.securityfocus.com/bid/29367"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "zina-index-file-include(42641)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42641"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "6809",
|
"name": "32377",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://www.exploit-db.com/exploits/6809"
|
"url": "http://secunia.com/advisories/32377"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31877",
|
"name": "31877",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/31877"
|
"url": "http://www.securityfocus.com/bid/31877"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "32377",
|
"name": "6809",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/32377"
|
"url": "https://www.exploit-db.com/exploits/6809"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ionfiles-download-directory-traversal(46039)",
|
"name": "ionfiles-download-directory-traversal(46039)",
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-20080919-1/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-20080919-1/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "31257",
|
"name": "31257",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "myquizpoll-unspecified-sql-injection(45262)",
|
"name": "myquizpoll-unspecified-sql-injection(45262)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45262"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45262"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://typo3.org/teams/security/security-bulletins/typo3-20080919-1/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-20080919-1/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.voipshield.com/research-details.php?id=23",
|
"name": "avaya-ses-unspecified-dos(49849)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://www.voipshield.com/research-details.php?id=23"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49849"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "44287",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/44287"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29744",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29744"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "avaya-ses-unspecified-unauthorized-access(41734)",
|
"name": "avaya-ses-unspecified-unauthorized-access(41734)",
|
||||||
@ -73,9 +63,19 @@
|
|||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41734"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41734"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "avaya-ses-unspecified-dos(49849)",
|
"name": "44287",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49849"
|
"url": "http://osvdb.org/44287"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.voipshield.com/research-details.php?id=23",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.voipshield.com/research-details.php?id=23"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29744",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29744"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-1602",
|
"ID": "CVE-2012-1602",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,30 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20120327 [waraxe-2012-SA#080] - Multiple Vulnerabilities in NextBBS 0.6.0",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-03/0135.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120329 CVE-request: NextBBS 0.6.0 waraxe-2012-SA#080",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/03/29/8"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20120329 Re: CVE-request: NextBBS 0.6.0 waraxe-2012-SA#080",
|
"name": "[oss-security] 20120329 Re: CVE-request: NextBBS 0.6.0 waraxe-2012-SA#080",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/30/2"
|
"url": "http://www.openwall.com/lists/oss-security/2012/03/30/2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.org/files/111250/NextBBS-0.6.0-Authentication-Bypass-SQL-Injection-XSS.html",
|
"name": "80626",
|
||||||
"refsource" : "MISC",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://packetstormsecurity.org/files/111250/NextBBS-0.6.0-Authentication-Bypass-SQL-Injection-XSS.html"
|
"url": "http://www.osvdb.org/80626"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.waraxe.us/advisory-80.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.waraxe.us/advisory-80.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "52728",
|
"name": "52728",
|
||||||
@ -83,9 +68,24 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/52728"
|
"url": "http://www.securityfocus.com/bid/52728"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "80626",
|
"name": "20120327 [waraxe-2012-SA#080] - Multiple Vulnerabilities in NextBBS 0.6.0",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.osvdb.org/80626"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0135.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.waraxe.us/advisory-80.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.waraxe.us/advisory-80.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.org/files/111250/NextBBS-0.6.0-Authentication-Bypass-SQL-Injection-XSS.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.org/files/111250/NextBBS-0.6.0-Authentication-Bypass-SQL-Injection-XSS.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120329 CVE-request: NextBBS 0.6.0 waraxe-2012-SA#080",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/03/29/8"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "48453",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48453"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#913483",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/913483"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.kb.cert.org/vuls/id/MAPG-8NNKN8",
|
"name": "http://www.kb.cert.org/vuls/id/MAPG-8NNKN8",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -62,11 +72,6 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/MAPG-8NVRPY"
|
"url": "http://www.kb.cert.org/vuls/id/MAPG-8NVRPY"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "VU#913483",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/913483"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "80226",
|
"name": "80226",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -76,11 +81,6 @@
|
|||||||
"name": "48403",
|
"name": "48403",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48403"
|
"url": "http://secunia.com/advisories/48403"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48453",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48453"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,94 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-53.html",
|
"name": "49977",
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-53.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=767778",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=767778"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:1088",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:0899",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:0917",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2012:0895",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2012:0896",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1509-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1509-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1509-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1509-2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1510-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1510-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "54582",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/54582"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "84005",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/84005"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:17056",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17056"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1027256",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1027256"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1027257",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1027257"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1027258",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1027258"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "49965",
|
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/49965"
|
"url": "http://secunia.com/advisories/49977"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "49972",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/49972"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "49992",
|
"name": "49992",
|
||||||
@ -148,14 +63,24 @@
|
|||||||
"url": "http://secunia.com/advisories/49992"
|
"url": "http://secunia.com/advisories/49992"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "49968",
|
"name": "1027256",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://secunia.com/advisories/49968"
|
"url": "http://www.securitytracker.com/id?1027256"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "49977",
|
"name": "RHSA-2012:1088",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/49977"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1509-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1509-2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1027258",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1027258"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "49979",
|
"name": "49979",
|
||||||
@ -163,14 +88,89 @@
|
|||||||
"url": "http://secunia.com/advisories/49979"
|
"url": "http://secunia.com/advisories/49979"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "49993",
|
"name": "SUSE-SU-2012:0895",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1510-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1510-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=767778",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=767778"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "49965",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/49993"
|
"url": "http://secunia.com/advisories/49965"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1027257",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1027257"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:0917",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:17056",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17056"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "84005",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/84005"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2012:0896",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "49994",
|
"name": "49994",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/49994"
|
"url": "http://secunia.com/advisories/49994"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:0899",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "49968",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/49968"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1509-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1509-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "54582",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/54582"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "49993",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/49993"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-53.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-53.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "49972",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/49972"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-5603",
|
"ID": "CVE-2012-5603",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "cloudforms-katello-sec-bypass(80549)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80549"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=882129",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=882129",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=882129"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=882129"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:1543",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1543.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0544",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0544.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "56819",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/56819"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "88140",
|
"name": "88140",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/88140"
|
"url": "http://osvdb.org/88140"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "88142",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/88142"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "51472",
|
"name": "51472",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/51472"
|
"url": "http://secunia.com/advisories/51472"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cloudforms-katello-sec-bypass(80549)",
|
"name": "88142",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80549"
|
"url": "http://osvdb.org/88142"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:1543",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1543.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "56819",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/56819"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0544",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0544.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "tweepy-ssl-spoofing(79831)",
|
"name": "tweepy-ssl-spoofing(79831)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79831"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79831"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-11484",
|
"ID": "CVE-2017-11484",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,6 +53,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1039529",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1039529"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11821",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11821",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"name": "101123",
|
"name": "101123",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/101123"
|
"url": "http://www.securityfocus.com/bid/101123"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1039529",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1039529"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
|
"name": "1038228",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
|
"url": "http://www.securitytracker.com/id/1038228"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "97556",
|
"name": "97556",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/97556"
|
"url": "http://www.securityfocus.com/bid/97556"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038228",
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1038228"
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
|
"name": "1038228",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
|
"url": "http://www.securitytracker.com/id/1038228"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "97549",
|
"name": "97549",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/97549"
|
"url": "http://www.securityfocus.com/bid/97549"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038228",
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1038228"
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "97874",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/97874"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038301",
|
"name": "1038301",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038301"
|
"url": "http://www.securitytracker.com/id/1038301"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "97874",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/97874"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-3958",
|
"ID": "CVE-2017-3958",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,25 +53,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8653",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8653"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "100059",
|
"name": "100059",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100059"
|
"url": "http://www.securityfocus.com/bid/100059"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1039095",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1039095"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1039094",
|
"name": "1039094",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039094"
|
"url": "http://www.securitytracker.com/id/1039094"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1039095",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8653",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1039095"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8653"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -84,19 +84,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update",
|
"name": "GLSA-201810-01",
|
||||||
"refsource" : "MLIST",
|
"refsource": "GENTOO",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00014.html"
|
"url": "https://security.gentoo.org/glsa/201810-01"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20180714 [SECURITY] [DLA 1425-1] thunderbird security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00013.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1464784",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1464784"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-15/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2018-15/",
|
||||||
@ -104,39 +94,9 @@
|
|||||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-15/"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2018-15/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-16/",
|
"name": "RHSA-2018:2112",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-16/"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2112"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-17/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-17/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-18/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-18/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-19/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-19/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-4235",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4235"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-4244",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4244"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201810-01",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201810-01"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201811-13",
|
"name": "GLSA-201811-13",
|
||||||
@ -144,9 +104,14 @@
|
|||||||
"url": "https://security.gentoo.org/glsa/201811-13"
|
"url": "https://security.gentoo.org/glsa/201811-13"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:2112",
|
"name": "DSA-4235",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2112"
|
"url": "https://www.debian.org/security/2018/dsa-4235"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.mozilla.org/security/advisories/mfsa2018-18/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.mozilla.org/security/advisories/mfsa2018-18/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:2113",
|
"name": "RHSA-2018:2113",
|
||||||
@ -154,24 +119,14 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2018:2113"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2113"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:2251",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2018-16/",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2251"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2018-16/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:2252",
|
"name": "DSA-4244",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2252"
|
"url": "https://www.debian.org/security/2018/dsa-4244"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3705-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3705-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3714-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3714-1/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "104560",
|
"name": "104560",
|
||||||
@ -182,6 +137,51 @@
|
|||||||
"name": "1041193",
|
"name": "1041193",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041193"
|
"url": "http://www.securitytracker.com/id/1041193"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.mozilla.org/security/advisories/mfsa2018-19/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.mozilla.org/security/advisories/mfsa2018-19/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:2252",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:2252"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.mozilla.org/security/advisories/mfsa2018-17/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.mozilla.org/security/advisories/mfsa2018-17/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1425-1] thunderbird security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00013.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:2251",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:2251"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3705-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3705-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1464784",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1464784"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3714-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3714-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180629 [SECURITY] [DLA 1406-1] firefox-esr security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00014.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -76,14 +76,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update",
|
"name": "GLSA-201810-01",
|
||||||
"refsource" : "MLIST",
|
"refsource": "GENTOO",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html"
|
"url": "https://security.gentoo.org/glsa/201810-01"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1462891",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1462891"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-15/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2018-15/",
|
||||||
@ -91,14 +86,19 @@
|
|||||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-15/"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2018-15/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-16/",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1462891",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-16/"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1462891"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-19/",
|
"name": "[debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-19/"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201811-13",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201811-13"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-4295",
|
"name": "DSA-4295",
|
||||||
@ -106,14 +106,19 @@
|
|||||||
"url": "https://www.debian.org/security/2018/dsa-4295"
|
"url": "https://www.debian.org/security/2018/dsa-4295"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201810-01",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2018-16/",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://security.gentoo.org/glsa/201810-01"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2018-16/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201811-13",
|
"name": "1041193",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://security.gentoo.org/glsa/201811-13"
|
"url": "http://www.securitytracker.com/id/1041193"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.mozilla.org/security/advisories/mfsa2018-19/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.mozilla.org/security/advisories/mfsa2018-19/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3705-1",
|
"name": "USN-3705-1",
|
||||||
@ -124,11 +129,6 @@
|
|||||||
"name": "104561",
|
"name": "104561",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/104561"
|
"url": "http://www.securityfocus.com/bid/104561"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1041193",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1041193"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1041809",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1041809"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "105441",
|
"name": "105441",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105441"
|
"url": "http://www.securityfocus.com/bid/105441"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1041809",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1041809"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-13267",
|
"ID": "CVE-2018-13267",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/GalaxyCoin",
|
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/GalaxyCoin",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/GalaxyCoin"
|
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/GalaxyCoin"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/BitStore",
|
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/BitStore",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/BitStore"
|
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/BitStore"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user