mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
6f3a652c1b
commit
b7fe2618f8
@ -53,30 +53,75 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080110 Buffer-overflow in Quicktime Player 7.3.1.70",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/486091/100/0/threaded"
|
||||
"name": "4885",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4885"
|
||||
},
|
||||
{
|
||||
"name" : "20080110 Re: Buffer-overflow in Quicktime Player 7.3.1.70",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/486114/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080111 Re: Buffer-overflow in Quicktime Player 7.3.1.70",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/486174/100/0/threaded"
|
||||
"name": "quicktime-rtsp-responses-bo(39601)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39601"
|
||||
},
|
||||
{
|
||||
"name": "20080111 Re: Re: Buffer-overflow in Quicktime Player 7.3.1.70",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/486161/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20080110 Buffer-overflow in Quicktime Player 7.3.1.70",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/486091/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2064",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2064/references"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-02-06",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Feb/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "4906",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4906"
|
||||
},
|
||||
{
|
||||
"name": "31034",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31034"
|
||||
},
|
||||
{
|
||||
"name": "20080112 Re: Buffer-overflow in Quicktime Player 7.3.1.70",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/486268/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20080111 Re: Buffer-overflow in Quicktime Player 7.3.1.70",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/486174/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-07-10",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008//Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "20080110 Re: Buffer-overflow in Quicktime Player 7.3.1.70",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/486114/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "27225",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27225"
|
||||
},
|
||||
{
|
||||
"name": "VU#112179",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/112179"
|
||||
},
|
||||
{
|
||||
"name": "20080112 Re: Re: Buffer-overflow in Quicktime Player 7.3.1.70",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -87,45 +132,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/486238/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "4885",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4885"
|
||||
},
|
||||
{
|
||||
"name" : "4906",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4906"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-02-06",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Feb/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-07-10",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008//Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#112179",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/112179"
|
||||
},
|
||||
{
|
||||
"name" : "27225",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27225"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0107",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0107"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2064",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2064/references"
|
||||
"name": "3537",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3537"
|
||||
},
|
||||
{
|
||||
"name": "1019178",
|
||||
@ -136,21 +151,6 @@
|
||||
"name": "28423",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28423"
|
||||
},
|
||||
{
|
||||
"name" : "31034",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31034"
|
||||
},
|
||||
{
|
||||
"name" : "3537",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3537"
|
||||
},
|
||||
{
|
||||
"name" : "quicktime-rtsp-responses-bo(39601)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39601"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "solaris-dotoprocs-dos(39631)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39631"
|
||||
},
|
||||
{
|
||||
"name": "103188",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103188-1"
|
||||
},
|
||||
{
|
||||
"name" : "201513",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201513-1"
|
||||
"name": "1019186",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019186"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5400",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5400"
|
||||
},
|
||||
{
|
||||
"name": "27260",
|
||||
@ -73,24 +83,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0130"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5400",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5400"
|
||||
},
|
||||
{
|
||||
"name" : "1019186",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019186"
|
||||
"name": "201513",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201513-1"
|
||||
},
|
||||
{
|
||||
"name": "28491",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28491"
|
||||
},
|
||||
{
|
||||
"name" : "solaris-dotoprocs-dos(39631)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39631"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "27339",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27339"
|
||||
},
|
||||
{
|
||||
"name": "20080117 [CSNC] OKI C5510MFP Printer Password Disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -63,9 +68,9 @@
|
||||
"url": "http://www.csnc.ch/en/modules/news/news_0004.html_1394092626.html"
|
||||
},
|
||||
{
|
||||
"name" : "27339",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27339"
|
||||
"name": "c5510mfp-password-security-bypass(39776)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39776"
|
||||
},
|
||||
{
|
||||
"name": "28553",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "3569",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3569"
|
||||
},
|
||||
{
|
||||
"name" : "c5510mfp-password-security-bypass(39776)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39776"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "webspell-index-xss(40084)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40084"
|
||||
},
|
||||
{
|
||||
"name": "20080130 Webspell 4.01.02 2 Vulnerabilites",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27517"
|
||||
},
|
||||
{
|
||||
"name" : "28684",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28684"
|
||||
},
|
||||
{
|
||||
"name": "3606",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3606"
|
||||
},
|
||||
{
|
||||
"name" : "webspell-index-xss(40084)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40084"
|
||||
"name": "28684",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28684"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5163",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5163"
|
||||
},
|
||||
{
|
||||
"name": "27886",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27886"
|
||||
},
|
||||
{
|
||||
"name": "5163",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5163"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080306 Checkpoint VPN-1 UTM Edge cross-site scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/489203/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.louhi.fi/advisory/checkpoint_080306.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.louhi.fi/advisory/checkpoint_080306.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk34520",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk34520"
|
||||
},
|
||||
{
|
||||
"name" : "28116",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28116"
|
||||
"name": "http://www.louhi.fi/advisory/checkpoint_080306.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.louhi.fi/advisory/checkpoint_080306.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0788",
|
||||
@ -91,6 +81,16 @@
|
||||
"name": "vpn1utmedge-login-xss(41032)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41032"
|
||||
},
|
||||
{
|
||||
"name": "28116",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28116"
|
||||
},
|
||||
{
|
||||
"name": "20080306 Checkpoint VPN-1 UTM Edge cross-site scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489203/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "28120",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28120"
|
||||
},
|
||||
{
|
||||
"name": "yapblog-index-file-include(41049)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41049"
|
||||
},
|
||||
{
|
||||
"name": "28120",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28120"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080315 XNview 1.92.1 Long Filename Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/489658/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.click-internet.fr/index.php?cki=News&news=9",
|
||||
"refsource": "MISC",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28259"
|
||||
},
|
||||
{
|
||||
"name": "20080315 XNview 1.92.1 Long Filename Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489658/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3761",
|
||||
"refsource": "SREASON",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5347",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5347"
|
||||
},
|
||||
{
|
||||
"name": "28582",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28582"
|
||||
},
|
||||
{
|
||||
"name": "dazphpnews-makepost-file-include(41608)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41608"
|
||||
},
|
||||
{
|
||||
"name": "29653",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29653"
|
||||
},
|
||||
{
|
||||
"name" : "dazphpnews-makepost-file-include(41608)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41608"
|
||||
"name": "5347",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5347"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080414 S21SEC-043-en:Cezanne SW Blind SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/490843/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.s21sec.com/avisos/s21sec-43-en.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.s21sec.com/avisos/s21sec-43-en.txt"
|
||||
},
|
||||
{
|
||||
"name" : "28773",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28773"
|
||||
},
|
||||
{
|
||||
"name": "3830",
|
||||
"refsource": "SREASON",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "cezanne-funid-sql-injection(41816)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41816"
|
||||
},
|
||||
{
|
||||
"name": "http://www.s21sec.com/avisos/s21sec-43-en.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.s21sec.com/avisos/s21sec-43-en.txt"
|
||||
},
|
||||
{
|
||||
"name": "20080414 S21SEC-043-en:Cezanne SW Blind SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/490843/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "28773",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28773"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2008-4020",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,56 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBST02379",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT080143",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MS08-056",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-056"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-288A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-288A.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#55410403",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN55410403/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2008-000070",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000070.html"
|
||||
},
|
||||
{
|
||||
"name" : "31693",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31693"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5969",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5969"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2807",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2807"
|
||||
},
|
||||
{
|
||||
"name" : "1021045",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021045"
|
||||
},
|
||||
{
|
||||
"name": "32138",
|
||||
"refsource": "SECUNIA",
|
||||
@ -112,10 +67,55 @@
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45546"
|
||||
},
|
||||
{
|
||||
"name": "SSRT080143",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2008-000070",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000070.html"
|
||||
},
|
||||
{
|
||||
"name": "MS08-056",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-056"
|
||||
},
|
||||
{
|
||||
"name": "HPSBST02379",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
|
||||
},
|
||||
{
|
||||
"name": "win-ms08kb957699-update(45550)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45550"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5969",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5969"
|
||||
},
|
||||
{
|
||||
"name": "JVN#55410403",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN55410403/index.html"
|
||||
},
|
||||
{
|
||||
"name": "1021045",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021045"
|
||||
},
|
||||
{
|
||||
"name": "31693",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31693"
|
||||
},
|
||||
{
|
||||
"name": "TA08-288A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-288A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.sixapart.jp/movabletype/news/2008/08/07-1445.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.sixapart.jp/movabletype/news/2008/08/07-1445.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sixapart.jp/movabletype/news/2008/08/28-1500.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.sixapart.jp/movabletype/news/2008/08/28-1500.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#30385652",
|
||||
"refsource": "JVN",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "31073",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31073"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sixapart.jp/movabletype/news/2008/08/07-1445.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sixapart.jp/movabletype/news/2008/08/07-1445.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sixapart.jp/movabletype/news/2008/08/28-1500.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sixapart.jp/movabletype/news/2008/08/28-1500.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.flatpress.org/home/comments.php?entry=entry080925-180744",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.flatpress.org/home/comments.php?entry=entry080925-180744"
|
||||
},
|
||||
{
|
||||
"name": "20080925 Cross Site Scripting (XSS) Vulnerabilitiy in flatpress 0.804, CVE-2008-4120",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/496740/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "31407",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31407"
|
||||
},
|
||||
{
|
||||
"name": "http://www.datensalat.eu/~fabian/cve/CVE-2008-4120-flatpress.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.datensalat.eu/~fabian/cve/CVE-2008-4120-flatpress.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.flatpress.org/home/comments.php?entry=entry080925-180744",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.flatpress.org/home/comments.php?entry=entry080925-180744"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?group_id=157089&release_id=628765_id=628765",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?group_id=157089&release_id=628765_id=628765"
|
||||
},
|
||||
{
|
||||
"name" : "31407",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31407"
|
||||
},
|
||||
{
|
||||
"name": "4324",
|
||||
"refsource": "SREASON",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://hi.baidu.com/muma_reader/blog/item/46bd0d7a04eb75e92f73b36e.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://hi.baidu.com/muma_reader/blog/item/46bd0d7a04eb75e92f73b36e.html"
|
||||
},
|
||||
{
|
||||
"name": "27271",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "qvodplayer-activex-bo(39675)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39675"
|
||||
},
|
||||
{
|
||||
"name": "http://hi.baidu.com/muma_reader/blog/item/46bd0d7a04eb75e92f73b36e.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hi.baidu.com/muma_reader/blog/item/46bd0d7a04eb75e92f73b36e.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "32253",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32253"
|
||||
},
|
||||
{
|
||||
"name": "20081014 WP Comment Remix 1.4.3 Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/497313/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://chxsecurity.org/advisories/adv-3-full.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://chxsecurity.org/advisories/adv-3-full.txt"
|
||||
},
|
||||
{
|
||||
"name": "31750",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31750"
|
||||
},
|
||||
{
|
||||
"name" : "32253",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32253"
|
||||
"name": "wpcommentremix-wpcommentremix-xss(45861)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45861"
|
||||
},
|
||||
{
|
||||
"name": "4492",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://securityreason.com/securityalert/4492"
|
||||
},
|
||||
{
|
||||
"name" : "wpcommentremix-wpcommentremix-xss(45861)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45861"
|
||||
"name": "http://chxsecurity.org/advisories/adv-3-full.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://chxsecurity.org/advisories/adv-3-full.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,56 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/10/30/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://uvw.ru/report.lenny.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://uvw.ru/report.lenny.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/496383",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/496383"
|
||||
},
|
||||
{
|
||||
"name" : "http://dev.gentoo.org/~rbu/security/debiantemp/xastir",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dev.gentoo.org/~rbu/security/debiantemp/xastir"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=235770",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=235770"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=460429",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=460429"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-7269",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00199.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-7541",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00307.html"
|
||||
},
|
||||
{
|
||||
"name" : "31030",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31030"
|
||||
},
|
||||
{
|
||||
"name" : "31677",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31677"
|
||||
},
|
||||
{
|
||||
"name": "31771",
|
||||
"refsource": "SECUNIA",
|
||||
@ -111,6 +61,56 @@
|
||||
"name": "xastir-getmaptools-getshapelib-symlink(44920)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44920"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-7541",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00307.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=235770",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/496383",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/496383"
|
||||
},
|
||||
{
|
||||
"name": "31030",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31030"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-7269",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00199.html"
|
||||
},
|
||||
{
|
||||
"name": "http://uvw.ru/report.lenny.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://uvw.ru/report.lenny.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=460429",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=460429"
|
||||
},
|
||||
{
|
||||
"name": "31677",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31677"
|
||||
},
|
||||
{
|
||||
"name": "http://dev.gentoo.org/~rbu/security/debiantemp/xastir",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.gentoo.org/~rbu/security/debiantemp/xastir"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://aix.software.ibm.com/aix/efixes/security/aix61_advisory.asc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://aix.software.ibm.com/aix/efixes/security/aix61_advisory.asc"
|
||||
"name": "32916",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32916"
|
||||
},
|
||||
{
|
||||
"name": "IZ30248",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ30248"
|
||||
},
|
||||
{
|
||||
"name": "IZ34783",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ34783"
|
||||
},
|
||||
{
|
||||
"name": "1021291",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021291"
|
||||
},
|
||||
{
|
||||
"name": "IZ34478",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ34478"
|
||||
},
|
||||
{
|
||||
"name" : "IZ34783",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ34783"
|
||||
"name": "http://aix.software.ibm.com/aix/efixes/security/aix61_advisory.asc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://aix.software.ibm.com/aix/efixes/security/aix61_advisory.asc"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5612",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5612"
|
||||
},
|
||||
{
|
||||
"name": "32493",
|
||||
@ -81,21 +96,6 @@
|
||||
"name": "50218",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/50218"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5612",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5612"
|
||||
},
|
||||
{
|
||||
"name" : "1021291",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021291"
|
||||
},
|
||||
{
|
||||
"name" : "32916",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32916"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,20 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc/trunk-1.8/epan/dissectors/packet-ms-mms.c?r1=47981&r2=47980&pathrev=47981"
|
||||
},
|
||||
{
|
||||
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=47981",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=47981"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.6.14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.6.14.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html"
|
||||
"name": "openSUSE-SU-2013:0494",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00065.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2013-13.html",
|
||||
@ -78,19 +73,14 @@
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2013-13.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8382",
|
||||
"name": "52471",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/52471"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8382"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2644",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2013/dsa-2644"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0494",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-03/msg00065.html"
|
||||
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0506",
|
||||
@ -103,9 +93,19 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16447"
|
||||
},
|
||||
{
|
||||
"name" : "52471",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/52471"
|
||||
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=47981",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=47981"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8382",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8382"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2644",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2644"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2013-2820",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-007-01A",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-007-01A"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sierrawireless.com/resources/support/airlink/docs/raven%20security%20vulnerability%202014-01-10.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sierrawireless.com/resources/support/airlink/docs/raven%20security%20vulnerability%202014-01-10.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-007-01A",
|
||||
"refsource": "MISC",
|
||||
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-007-01A"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2013-2846",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15805",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15805"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2695",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2695"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2013/05/stable-channel-release.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=177620",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=177620"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2695",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2013/dsa-2695"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15805",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15805"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-3828",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-3903",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-4145",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4559",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20131112 Re: CVE Request: lighttpd multiple issues (setuid/... unchecked return value, FAM: read after free)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/11/12/4"
|
||||
},
|
||||
{
|
||||
"name" : "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_02.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_02.txt"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2795",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2013/dsa-2795"
|
||||
"name": "55682",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55682"
|
||||
},
|
||||
{
|
||||
"name": "HPSBGN03191",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=141576815022399&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_02.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_02.txt"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0072",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name" : "55682",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/55682"
|
||||
"name": "DSA-2795",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2013/dsa-2795"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20131112 Re: CVE Request: lighttpd multiple issues (setuid/... unchecked return value, FAM: read after free)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/11/12/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-6711",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-6979",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20131223 Cisco IOS XE Software Telnet Authentication Bypass Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6979"
|
||||
},
|
||||
{
|
||||
"name" : "64502",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64502"
|
||||
},
|
||||
{
|
||||
"name" : "101351",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/101351"
|
||||
"name": "cisco-iosxe-cve20136979-sec-bypass(89901)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89901"
|
||||
},
|
||||
{
|
||||
"name": "1029537",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://www.securitytracker.com/id/1029537"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-iosxe-cve20136979-sec-bypass(89901)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/89901"
|
||||
"name": "101351",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/101351"
|
||||
},
|
||||
{
|
||||
"name": "64502",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64502"
|
||||
},
|
||||
{
|
||||
"name": "20131223 Cisco IOS XE Software Telnet Authentication Bypass Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6979"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140915 Re: CVE assignment for c-icap Server",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2014/q3/603"
|
||||
"name": "61444",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61444"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3101",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-3101"
|
||||
},
|
||||
{
|
||||
"name": "61381",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61381"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/p/c-icap/code/1018/",
|
||||
@ -68,24 +78,14 @@
|
||||
"url": "http://advisories.mageia.org/MGASA-2014-0530.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3101",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-3101"
|
||||
"name": "[oss-security] 20140915 Re: CVE assignment for c-icap Server",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q3/603"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2015:001",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:001"
|
||||
},
|
||||
{
|
||||
"name" : "61381",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61381"
|
||||
},
|
||||
{
|
||||
"name" : "61444",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61444"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/2d669862df7cd17f539129049f6fb70d17174125",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/2d669862df7cd17f539129049f6fb70d17174125"
|
||||
"name": "GLSA-201709-23",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201709-23"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208221",
|
||||
@ -73,19 +68,24 @@
|
||||
"url": "http://www.debian.org/security/2017/dsa-3971"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201709-23",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201709-23"
|
||||
"name": "1039307",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039307"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/2d669862df7cd17f539129049f6fb70d17174125",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/2d669862df7cd17f539129049f6fb70d17174125"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||
},
|
||||
{
|
||||
"name": "RHEA-2018:0705",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
|
||||
},
|
||||
{
|
||||
"name" : "1039307",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039307"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2018-04-02T00:00:00",
|
||||
"ID": "CVE-2017-13300",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openwall.com/lists/oss-security/2017/12/19/5",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/12/19/5"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=790783",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=790783"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4077",
|
||||
"refsource": "DEBIAN",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "USN-3539-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3539-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=790783",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=790783"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openwall.com/lists/oss-security/2017/12/19/5",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/12/19/5"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20171223 [SECURITY] [DLA 1220-1] gimp security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00023.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.libav.org/show_bug.cgi?id=1039"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/libav/libav/commit/fe6eea99efac66839052af547426518efd970b24",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/libav/libav/commit/fe6eea99efac66839052af547426518efd970b24"
|
||||
},
|
||||
{
|
||||
"name": "98548",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98548"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/libav/libav/commit/fe6eea99efac66839052af547426518efd970b24",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/libav/libav/commit/fe6eea99efac66839052af547426518efd970b24"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cybersecurity@se.com",
|
||||
"ASSIGNER": "cybersecurity@schneider-electric.com",
|
||||
"DATE_PUBLIC": "2017-08-01T00:00:00",
|
||||
"ID": "CVE-2017-9961",
|
||||
"STATE": "PUBLIC"
|
||||
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.schneider-electric.com/en/download/document/SEVD-2017-195-01/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.schneider-electric.com/en/download/document/SEVD-2017-195-01/"
|
||||
},
|
||||
{
|
||||
"name": "100114",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100114"
|
||||
},
|
||||
{
|
||||
"name": "http://www.schneider-electric.com/en/download/document/SEVD-2017-195-01/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.schneider-electric.com/en/download/document/SEVD-2017-195-01/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,15 +67,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20190109 Cisco IOS and IOS XE Software TCP Denial of Service Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-tcp"
|
||||
},
|
||||
{
|
||||
"name": "106510",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106510"
|
||||
},
|
||||
{
|
||||
"name": "20190109 Cisco IOS and IOS XE Software TCP Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-tcp"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -53,16 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://0patch.blogspot.com/2018/01/bringing-abandoned-equation-editor-back.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://0patch.blogspot.com/2018/01/bringing-abandoned-equation-editor-back.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0798",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0798"
|
||||
},
|
||||
{
|
||||
"name": "102370",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +62,16 @@
|
||||
"name": "1040153",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040153"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0798",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0798"
|
||||
},
|
||||
{
|
||||
"name": "https://0patch.blogspot.com/2018/01/bringing-abandoned-equation-editor-back.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://0patch.blogspot.com/2018/01/bringing-abandoned-equation-editor-back.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-0957",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -119,15 +119,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0957"
|
||||
},
|
||||
{
|
||||
"name" : "103628",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103628"
|
||||
},
|
||||
{
|
||||
"name": "1040662",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040662"
|
||||
},
|
||||
{
|
||||
"name": "103628",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103628"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/roundcube/roundcubemail/releases/tag/1.3.7",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/roundcube/roundcubemail/releases/tag/1.3.7"
|
||||
},
|
||||
{
|
||||
"name": "https://roundcube.net/news/2018/07/27/update-1.3.7-released",
|
||||
"refsource": "MISC",
|
||||
"url": "https://roundcube.net/news/2018/07/27/update-1.3.7-released"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/roundcube/roundcubemail/releases/tag/1.3.7",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/roundcube/roundcubemail/releases/tag/1.3.7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/CCCCCrash/POCs/tree/master/Bin/Tools-libansilove-1.0.0",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/CCCCCrash/POCs/tree/master/Bin/Tools-libansilove-1.0.0"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ansilove/libansilove/issues/4",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/ansilove/libansilove/issues/4"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/CCCCCrash/POCs/tree/master/Bin/Tools-libansilove-1.0.0",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/CCCCCrash/POCs/tree/master/Bin/Tools-libansilove-1.0.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,36 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181128 [SECURITY] [DLA 1598-1] ghostscript security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00036.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=3005fcb9bb160af199e761e03bc70a9f249a987e",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=3005fcb9bb160af199e761e03bc70a9f249a987e"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=aeea342904978c9fe17d85f4906a0f6fcce2d315",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=aeea342904978c9fe17d85f4906a0f6fcce2d315"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.ghostscript.com/show_bug.cgi?id=700153",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.ghostscript.com/show_bug.cgi?id=700153"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.ghostscript.com/doc/9.26/History9.htm#Version9.26",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.ghostscript.com/doc/9.26/History9.htm#Version9.26"
|
||||
},
|
||||
{
|
||||
"name" : "https://semmle.com/news/semmle-discovers-severe-vulnerability-ghostscript-postscript-pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://semmle.com/news/semmle-discovers-severe-vulnerability-ghostscript-postscript-pdf"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4346",
|
||||
"refsource": "DEBIAN",
|
||||
@ -97,10 +67,40 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3831-1/"
|
||||
},
|
||||
{
|
||||
"name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=3005fcb9bb160af199e761e03bc70a9f249a987e",
|
||||
"refsource": "MISC",
|
||||
"url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=3005fcb9bb160af199e761e03bc70a9f249a987e"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=700153",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=700153"
|
||||
},
|
||||
{
|
||||
"name": "https://semmle.com/news/semmle-discovers-severe-vulnerability-ghostscript-postscript-pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://semmle.com/news/semmle-discovers-severe-vulnerability-ghostscript-postscript-pdf"
|
||||
},
|
||||
{
|
||||
"name": "106154",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106154"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181128 [SECURITY] [DLA 1598-1] ghostscript security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00036.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ghostscript.com/doc/9.26/History9.htm#Version9.26",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.ghostscript.com/doc/9.26/History9.htm#Version9.26"
|
||||
},
|
||||
{
|
||||
"name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=aeea342904978c9fe17d85f4906a0f6fcce2d315",
|
||||
"refsource": "MISC",
|
||||
"url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=aeea342904978c9fe17d85f4906a0f6fcce2d315"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,24 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://access.redhat.com/security/cve/cve-2018-1059",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://access.redhat.com/security/cve/cve-2018-1059"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1544298",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1544298"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1267",
|
||||
"name": "RHSA-2018:2524",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1267"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2038",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2038"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2524"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2102",
|
||||
@ -79,9 +64,19 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2102"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2524",
|
||||
"name": "https://access.redhat.com/security/cve/cve-2018-1059",
|
||||
"refsource": "MISC",
|
||||
"url": "https://access.redhat.com/security/cve/cve-2018-1059"
|
||||
},
|
||||
{
|
||||
"name": "USN-3642-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3642-2/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2038",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2524"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2038"
|
||||
},
|
||||
{
|
||||
"name": "USN-3642-1",
|
||||
@ -89,9 +84,14 @@
|
||||
"url": "https://usn.ubuntu.com/3642-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3642-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3642-2/"
|
||||
"name": "RHSA-2018:1267",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1267"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1544298",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544298"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user