mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
d5a4a8af6c
commit
b9a474a19f
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080122 DeluxeBB 1.1 XSS Vulnerabilitie",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/486804/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "27401",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27401"
|
||||
},
|
||||
{
|
||||
"name": "20080122 DeluxeBB 1.1 XSS Vulnerabilitie",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/486804/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3564",
|
||||
"refsource": "SREASON",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080204 [DSECRG-08-011] Astrosoft HelpDesk Multiple XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/487487/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080214 [DSECRG-08-011 | FIX INFORMATION] Astrosoft HelpDesk Multiple XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/488107/100/0/threaded"
|
||||
"name": "3612",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3612"
|
||||
},
|
||||
{
|
||||
"name": "27610",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/27610"
|
||||
},
|
||||
{
|
||||
"name" : "3612",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3612"
|
||||
"name": "20080214 [DSECRG-08-011 | FIX INFORMATION] Astrosoft HelpDesk Multiple XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488107/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20080204 [DSECRG-08-011] Astrosoft HelpDesk Multiple XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/487487/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "GLSA-201111-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201111-07.xml"
|
||||
},
|
||||
{
|
||||
"name": "3632",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3632"
|
||||
},
|
||||
{
|
||||
"name": "28833",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28833"
|
||||
},
|
||||
{
|
||||
"name": "27660",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27660"
|
||||
},
|
||||
{
|
||||
"name": "20080206 Chat vulnerabilities in TinTin++ 1.97.9",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,30 +82,10 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/rintintin-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201111-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201111-07.xml"
|
||||
},
|
||||
{
|
||||
"name" : "27660",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27660"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0449",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0449"
|
||||
},
|
||||
{
|
||||
"name" : "28833",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28833"
|
||||
},
|
||||
{
|
||||
"name" : "3632",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3632"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2008-0952",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,20 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.csis.dk/dk/forside/CSIS-RI-0003.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.csis.dk/dk/forside/CSIS-RI-0003.pdf"
|
||||
"name": "30516",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30516"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02326",
|
||||
"refsource": "HP",
|
||||
"url": "http://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01422264"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT071490",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01422264"
|
||||
},
|
||||
{
|
||||
"name": "VU#190939",
|
||||
"refsource": "CERT-VN",
|
||||
@ -77,30 +72,35 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29526"
|
||||
},
|
||||
{
|
||||
"name" : "29535",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29535"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1740",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1740/references"
|
||||
},
|
||||
{
|
||||
"name": "http://www.csis.dk/dk/forside/CSIS-RI-0003.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.csis.dk/dk/forside/CSIS-RI-0003.pdf"
|
||||
},
|
||||
{
|
||||
"name": "hp-instantsupport-append-file-overwrite(42834)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42834"
|
||||
},
|
||||
{
|
||||
"name": "1020165",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020165"
|
||||
},
|
||||
{
|
||||
"name" : "30516",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30516"
|
||||
"name": "SSRT071490",
|
||||
"refsource": "HP",
|
||||
"url": "http://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01422264"
|
||||
},
|
||||
{
|
||||
"name" : "hp-instantsupport-append-file-overwrite(42834)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42834"
|
||||
"name": "29535",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29535"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080222 Multiple vulnerabilities in Double-Take 5.0.0.2865",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/488632/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.org/poc/doubletakedown.zip",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.org/poc/doubletakedown.zip"
|
||||
"name": "ADV-2008-0666",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0666"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/doubletakedown-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/doubletakedown-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "3698",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3698"
|
||||
},
|
||||
{
|
||||
"name": "27951",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27951"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0666",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0666"
|
||||
"name": "http://aluigi.org/poc/doubletakedown.zip",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.org/poc/doubletakedown.zip"
|
||||
},
|
||||
{
|
||||
"name": "29075",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://secunia.com/advisories/29075"
|
||||
},
|
||||
{
|
||||
"name" : "3698",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3698"
|
||||
"name": "20080222 Multiple vulnerabilities in Double-Take 5.0.0.2865",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488632/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "29089",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29089"
|
||||
},
|
||||
{
|
||||
"name": "5183",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27961"
|
||||
},
|
||||
{
|
||||
"name" : "29089",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29089"
|
||||
},
|
||||
{
|
||||
"name": "phpdownloadmanager-body-file-include(40795)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080321 [MSA01240108] IE7 Transfer-Encoding: chunked allows Request Splitting/Smuggling.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/489960/100/0/threaded"
|
||||
"name": "29453",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29453"
|
||||
},
|
||||
{
|
||||
"name": "3786",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3786"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mindedsecurity.com/MSA01240108.html",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0980"
|
||||
},
|
||||
{
|
||||
"name" : "29453",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29453"
|
||||
},
|
||||
{
|
||||
"name" : "3786",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3786"
|
||||
"name": "20080321 [MSA01240108] IE7 Transfer-Encoding: chunked allows Request Splitting/Smuggling.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489960/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ie-setrequestheader-chunk-security-bypass(42804)",
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "44362",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/44362"
|
||||
},
|
||||
{
|
||||
"name": "ksemail-index-file-include(41749)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41749"
|
||||
},
|
||||
{
|
||||
"name": "29776",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29776"
|
||||
},
|
||||
{
|
||||
"name": "5423",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "28724",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28724"
|
||||
},
|
||||
{
|
||||
"name" : "44362",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/44362"
|
||||
},
|
||||
{
|
||||
"name" : "29776",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29776"
|
||||
},
|
||||
{
|
||||
"name" : "ksemail-index-file-include(41749)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41749"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://forum.coppermine-gallery.net/index.php/topic,51787,0.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://forum.coppermine-gallery.net/index.php/topic,51787,0.html"
|
||||
"name": "coppermine-upload-sql-injection(41784)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41784"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?group_id=89658&release_id=592069",
|
||||
@ -67,20 +67,20 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28766"
|
||||
},
|
||||
{
|
||||
"name" : "44345",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/44345"
|
||||
},
|
||||
{
|
||||
"name": "29795",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29795"
|
||||
},
|
||||
{
|
||||
"name" : "coppermine-upload-sql-injection(41784)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41784"
|
||||
"name": "44345",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/44345"
|
||||
},
|
||||
{
|
||||
"name": "http://forum.coppermine-gallery.net/index.php/topic,51787,0.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://forum.coppermine-gallery.net/index.php/topic,51787,0.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5390",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5390"
|
||||
"name": "prozillafreelancers-project-sql-injection(41705)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41705"
|
||||
},
|
||||
{
|
||||
"name": "28653",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/29723"
|
||||
},
|
||||
{
|
||||
"name" : "prozillafreelancers-project-sql-injection(41705)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41705"
|
||||
"name": "5390",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5390"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "fantastico-xml-file-include(45147)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45147"
|
||||
},
|
||||
{
|
||||
"name": "31196",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31196"
|
||||
},
|
||||
{
|
||||
"name": "4301",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4301"
|
||||
},
|
||||
{
|
||||
"name": "6461",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,25 +77,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.netenberg.com/forum/index.php?topic=6768.0"
|
||||
},
|
||||
{
|
||||
"name" : "31196",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31196"
|
||||
},
|
||||
{
|
||||
"name": "31863",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31863"
|
||||
},
|
||||
{
|
||||
"name" : "4301",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4301"
|
||||
},
|
||||
{
|
||||
"name" : "fantastico-xml-file-include(45147)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45147"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3216",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3216"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-10-09",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "31681",
|
||||
"refsource": "BID",
|
||||
@ -72,11 +62,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31708"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2780",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2780"
|
||||
},
|
||||
{
|
||||
"name": "1021028",
|
||||
"refsource": "SECTRACK",
|
||||
@ -87,10 +72,25 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32222"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2780",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2780"
|
||||
},
|
||||
{
|
||||
"name": "macosx-rlogin-weak-security(45785)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45785"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-10-09",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3216",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3216"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081030 rPSA-2008-0309-1 lighttpd",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/497932/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20080930 Re: CVE request: lighttpd issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2008/09/30/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20080930 Re: CVE request: lighttpd issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2008/09/30/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20080930 Re: Re: CVE request: lighttpd issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2008/09/30/3"
|
||||
},
|
||||
{
|
||||
"name" : "http://trac.lighttpd.net/trac/changeset/2283",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://trac.lighttpd.net/trac/changeset/2283"
|
||||
},
|
||||
{
|
||||
"name" : "http://trac.lighttpd.net/trac/changeset/2308",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://trac.lighttpd.net/trac/changeset/2308"
|
||||
},
|
||||
{
|
||||
"name" : "http://trac.lighttpd.net/trac/ticket/1589",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://trac.lighttpd.net/trac/ticket/1589"
|
||||
"name": "32069",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32069"
|
||||
},
|
||||
{
|
||||
"name": "http://www.lighttpd.net/security/lighttpd-1.4.x_userdir_lowercase.patch",
|
||||
@ -93,64 +63,79 @@
|
||||
"url": "http://www.lighttpd.net/security/lighttpd-1.4.x_userdir_lowercase.patch"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.lighttpd.net/security/lighttpd_sa_2008_06.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.lighttpd.net/security/lighttpd_sa_2008_06.txt"
|
||||
"name": "32972",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32972"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0309",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0309"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1645",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1645"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200812-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200812-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:026",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "31600",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31600"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2741",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2741"
|
||||
},
|
||||
{
|
||||
"name" : "32132",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32132"
|
||||
},
|
||||
{
|
||||
"name" : "32069",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32069"
|
||||
},
|
||||
{
|
||||
"name": "32834",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32834"
|
||||
},
|
||||
{
|
||||
"name" : "32972",
|
||||
"name": "http://trac.lighttpd.net/trac/changeset/2283",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://trac.lighttpd.net/trac/changeset/2283"
|
||||
},
|
||||
{
|
||||
"name": "lighttpd-moduserdir-info-disclosure(45689)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45689"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309"
|
||||
},
|
||||
{
|
||||
"name": "32132",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32972"
|
||||
"url": "http://secunia.com/advisories/32132"
|
||||
},
|
||||
{
|
||||
"name": "http://trac.lighttpd.net/trac/changeset/2308",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://trac.lighttpd.net/trac/changeset/2308"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2008/09/30/1"
|
||||
},
|
||||
{
|
||||
"name": "20081030 rPSA-2008-0309-1 lighttpd",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/497932/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2741",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2741"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1645",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1645"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20080930 Re: Re: CVE request: lighttpd issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2008/09/30/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2008/09/30/2"
|
||||
},
|
||||
{
|
||||
"name": "32480",
|
||||
@ -158,9 +143,24 @@
|
||||
"url": "http://secunia.com/advisories/32480"
|
||||
},
|
||||
{
|
||||
"name" : "lighttpd-moduserdir-info-disclosure(45689)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45689"
|
||||
"name": "SUSE-SR:2008:026",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://trac.lighttpd.net/trac/ticket/1589",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://trac.lighttpd.net/trac/ticket/1589"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200812-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200812-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://www.lighttpd.net/security/lighttpd_sa_2008_06.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.lighttpd.net/security/lighttpd_sa_2008_06.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "89116",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/89116"
|
||||
},
|
||||
{
|
||||
"name": "51806",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51806"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130114 Re: CVE request for Drupal contributed modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/01/15/3"
|
||||
},
|
||||
{
|
||||
"name" : "https://drupal.org/node/1884332",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://drupal.org/node/1884332"
|
||||
},
|
||||
{
|
||||
"name": "http://drupalcode.org/project/search_api.git/commitdiff/d22cf53",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,20 +77,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://drupal.org/node/1884076"
|
||||
},
|
||||
{
|
||||
"name" : "89116",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/89116"
|
||||
},
|
||||
{
|
||||
"name" : "51806",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51806"
|
||||
},
|
||||
{
|
||||
"name": "drupal-searchapi-fieldnames-xss(81154)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81154"
|
||||
},
|
||||
{
|
||||
"name": "https://drupal.org/node/1884332",
|
||||
"refsource": "MISC",
|
||||
"url": "https://drupal.org/node/1884332"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2013-3275",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-3434",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20130717 Multiple Vulnerabilities in Cisco Unified Communications Manager",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130717-cucm"
|
||||
},
|
||||
{
|
||||
"name": "61296",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/61296"
|
||||
},
|
||||
{
|
||||
"name" : "95403",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/95403"
|
||||
},
|
||||
{
|
||||
"name": "54249",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54249"
|
||||
},
|
||||
{
|
||||
"name": "20130717 Multiple Vulnerabilities in Cisco Unified Communications Manager",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130717-cucm"
|
||||
},
|
||||
{
|
||||
"name": "95403",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/95403"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/121862/DS3-Authentication-Server-Command-Execution.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/121862/DS3-Authentication-Server-Command-Execution.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.digitalsec.net/stuff/explt+advs/DS3.AuthServer.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.digitalsec.net/stuff/explt+advs/DS3.AuthServer.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/121862/DS3-Authentication-Server-Command-Execution.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/121862/DS3-Authentication-Server-Command-Execution.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4363",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130915 Re: CVE-2013-4287 Algorithmic complexity vulnerability in RubyGems 2.0.7 and older",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/09/14/3"
|
||||
"name": "https://puppet.com/security/cve/cve-2013-4363",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://puppet.com/security/cve/cve-2013-4363"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130918 Re: CVE-2013-4287 Algorithmic complexity vulnerability in RubyGems 2.0.7 and older",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/09/18/8"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20130920 Re: CVE-2013-4287 Algorithmic complexity vulnerability in RubyGems 2.0.7 and older",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/09/20/1"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.rubygems.org/2013/09/24/CVE-2013-4363.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.rubygems.org/2013/09/24/CVE-2013-4363.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://puppet.com/security/cve/cve-2013-4363",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://puppet.com/security/cve/cve-2013-4363"
|
||||
"name": "[oss-security] 20130915 Re: CVE-2013-4287 Algorithmic complexity vulnerability in RubyGems 2.0.7 and older",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/09/14/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130920 Re: CVE-2013-4287 Algorithmic complexity vulnerability in RubyGems 2.0.7 and older",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/09/20/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,69 +58,64 @@
|
||||
"url": "http://anonsvn.wireshark.org/viewvc/trunk/wiretap/netmon.c?r1=49697&r2=49696&pathrev=49697"
|
||||
},
|
||||
{
|
||||
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=49697",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=49697"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.8.9.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.8.9.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8742",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8742"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.wireshark.org/security/wnpa-sec-2013-51.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.wireshark.org/security/wnpa-sec-2013-51.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2734",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2013/dsa-2734"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201308-05",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0341",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0341.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1295",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-08/msg00004.html"
|
||||
"name": "54371",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54371"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1300",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17584",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17584"
|
||||
},
|
||||
{
|
||||
"name": "54178",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54178"
|
||||
},
|
||||
{
|
||||
"name" : "54371",
|
||||
"name": "oval:org.mitre.oval:def:17584",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17584"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0341",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0341.html"
|
||||
},
|
||||
{
|
||||
"name": "54425",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54371"
|
||||
"url": "http://secunia.com/advisories/54425"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2734",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2734"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.wireshark.org/security/wnpa-sec-2013-51.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.wireshark.org/security/wnpa-sec-2013-51.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201308-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=49697",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=49697"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1295",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "54296",
|
||||
@ -128,9 +123,14 @@
|
||||
"url": "http://secunia.com/advisories/54296"
|
||||
},
|
||||
{
|
||||
"name" : "54425",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54425"
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8742",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8742"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.8.9.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.8.9.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/bugtraq/2013/Nov/62"
|
||||
},
|
||||
{
|
||||
"name": "99783",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/99783"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/124022/Dahua-DVR-Authentication-Bypass.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/124022/Dahua-DVR-Authentication-Bypass.html"
|
||||
},
|
||||
{
|
||||
"name": "29673",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "http://blog.depthsecurity.com/2013/11/dahua-dvr-authentication-bypass-cve.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.depthsecurity.com/2013/11/dahua-dvr-authentication-bypass-cve.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/124022/Dahua-DVR-Authentication-Bypass.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/124022/Dahua-DVR-Authentication-Bypass.html"
|
||||
},
|
||||
{
|
||||
"name" : "99783",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/99783"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2013-6673",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,109 +53,109 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-113.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-113.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=917380",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=917380"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-23127",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-23291",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-23295",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-23519",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201504-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1957",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html"
|
||||
"name": "64213",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64213"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1958",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1959",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0008",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1919",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1916",
|
||||
"name": "openSUSE-SU-2013:1957",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1917",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html"
|
||||
"name": "FEDORA-2013-23127",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1918",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2052-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2052-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2053-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2053-1"
|
||||
},
|
||||
{
|
||||
"name" : "64213",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64213"
|
||||
"name": "FEDORA-2013-23519",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
|
||||
},
|
||||
{
|
||||
"name": "1029470",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029470"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1917",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1959",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201504-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1916",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0008",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "1029476",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029476"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1918",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-23291",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2052-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2052-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=917380",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=917380"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-113.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-113.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2053-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2053-1"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-23295",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2013-6900",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://cs.cybozu.co.jp/information/20131202up01.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.cybozu.com/ja-jp/article/6153",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.cybozu.com/ja-jp/article/6153"
|
||||
"name": "JVNDB-2013-000113",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000113"
|
||||
},
|
||||
{
|
||||
"name": "JVN#23981867",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://jvn.jp/en/jp/JVN23981867/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2013-000113",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000113"
|
||||
"name": "https://support.cybozu.com/ja-jp/article/6153",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.cybozu.com/ja-jp/article/6153"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20131126 CVE Request: FFmpeg 2.1 multiple problems",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2013/11/26/7"
|
||||
"name": "DSA-2855",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2855"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20131208 Re: CVE Request: FFmpeg 2.1 multiple problems",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2013/12/08/3"
|
||||
"name": "GLSA-201603-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-06"
|
||||
},
|
||||
{
|
||||
"name": "http://ffmpeg.org/security.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ffmpeg.org/security.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20131208 Re: CVE Request: FFmpeg 2.1 multiple problems",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2013/12/08/3"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/FFmpeg/FFmpeg/commit/454a11a1c9c686c78aa97954306fb63453299760",
|
||||
"refsource": "CONFIRM",
|
||||
@ -78,14 +83,9 @@
|
||||
"url": "http://git.libav.org/?p=libav.git;a=blob;f=Changelog;hb=refs/tags/v9.11"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2855",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2855"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201603-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201603-06"
|
||||
"name": "[oss-security] 20131126 CVE Request: FFmpeg 2.1 multiple problems",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2013/11/26/7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -77,15 +77,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
},
|
||||
{
|
||||
"name": "99663",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99663"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
},
|
||||
{
|
||||
"name": "99691",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "1038941",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038941"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-10657",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/andrzuk/FineCMS/pull/10",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/andrzuk/FineCMS/pull/10"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/andrzuk/FineCMS/pull/11",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/andrzuk/FineCMS/pull/11"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/andrzuk/FineCMS/pull/10",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/andrzuk/FineCMS/pull/10"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://dev.liferay.com/web/community-security-team/known-vulnerabilities/liferay-portal-70/-/asset_publisher/cjE0ourZXJZE/content/cst-7017-multiple-xss-vulnerabilities",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://dev.liferay.com/web/community-security-team/known-vulnerabilities/liferay-portal-70/-/asset_publisher/cjE0ourZXJZE/content/cst-7017-multiple-xss-vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/brianchandotcom/liferay-portal/pull/48901",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/brianchandotcom/liferay-portal/pull/48901"
|
||||
},
|
||||
{
|
||||
"name": "https://dev.liferay.com/web/community-security-team/known-vulnerabilities/liferay-portal-70/-/asset_publisher/cjE0ourZXJZE/content/cst-7017-multiple-xss-vulnerabilities",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://dev.liferay.com/web/community-security-team/known-vulnerabilities/liferay-portal-70/-/asset_publisher/cjE0ourZXJZE/content/cst-7017-multiple-xss-vulnerabilities"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://support.apple.com/HT208359",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208359"
|
||||
},
|
||||
{
|
||||
"name": "https://www.engadget.com/2017/12/21/apple-ignored-a-major-homekit-security-flaw-for-six-weeks/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.engadget.com/2017/12/21/apple-ignored-a-major-homekit-security-flaw-for-six-weeks/"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208357",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208357"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208359",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208359"
|
||||
"name": "1040008",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040008"
|
||||
},
|
||||
{
|
||||
"name": "102182",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/102182"
|
||||
},
|
||||
{
|
||||
"name" : "1040008",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040008"
|
||||
"name": "https://support.apple.com/HT208357",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208357"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -79,15 +79,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.suse.com/show_bug.cgi?id=1049143",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.suse.com/show_bug.cgi?id=1049143"
|
||||
},
|
||||
{
|
||||
"name": "https://download.novell.com/Download?buildid=K7lbPAGJyIk~",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://download.novell.com/Download?buildid=K7lbPAGJyIk~"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1049143",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1049143"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -60,15 +60,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20180905 Cisco SD-WAN Solution Privilege Escalation Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-sd-wan-escalation"
|
||||
},
|
||||
{
|
||||
"name": "105296",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105296"
|
||||
},
|
||||
{
|
||||
"name": "20180905 Cisco SD-WAN Solution Privilege Escalation Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-sd-wan-escalation"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -58,15 +58,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0817"
|
||||
},
|
||||
{
|
||||
"name" : "103249",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103249"
|
||||
},
|
||||
{
|
||||
"name": "1040515",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040515"
|
||||
},
|
||||
{
|
||||
"name": "103249",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103249"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://support.arcserve.com/s/article/360001392563?language=en_US"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.arcserve.com/s/article/Security-vulnerabilities-with-Arcserve-UDP-and-fixes-for-them?language=en_US",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://support.arcserve.com/s/article/Security-vulnerabilities-with-Arcserve-UDP-and-fixes-for-them?language=en_US"
|
||||
},
|
||||
{
|
||||
"name": "https://www.digitaldefense.com/blog/zero-day-alerts/arcserve-disclosure/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.digitaldefense.com/blog/zero-day-alerts/arcserve-disclosure/"
|
||||
},
|
||||
{
|
||||
"name": "https://support.arcserve.com/s/article/Security-vulnerabilities-with-Arcserve-UDP-and-fixes-for-them?language=en_US",
|
||||
"refsource": "MISC",
|
||||
"url": "https://support.arcserve.com/s/article/Security-vulnerabilities-with-Arcserve-UDP-and-fixes-for-them?language=en_US"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20181207 [CVE-2018-19649, CVE-2018-19765 to CVE-2018-19775, CVE-2018-19809 to CVE-2018-19822] - Multiple Cross Site Scripting in VistaPortal SE Version 5.1 (build 51029)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/Dec/20"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "20181207 [CVE-2018-19649, CVE-2018-19765 to CVE-2018-19775, CVE-2018-19809 to CVE-2018-19822] - Multiple Cross Site Scripting in VistaPortal SE Version 5.1 (build 51029)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/Dec/20"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "lpardo@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-1115",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -65,35 +65,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1115",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1115"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=7b34740",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=7b34740"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201810-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201810-08"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2565",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2565"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1115",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1115"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2566",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2566"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2565",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2565"
|
||||
},
|
||||
{
|
||||
"name": "104285",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104285"
|
||||
},
|
||||
{
|
||||
"name": "https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=7b34740",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=7b34740"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user