mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
6a3226cd10
commit
ba620f3006
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-03-18",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
||||
"name": "28304",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28304"
|
||||
},
|
||||
{
|
||||
"name": "TA08-079A",
|
||||
@ -68,29 +63,34 @@
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
|
||||
},
|
||||
{
|
||||
"name" : "28304",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28304"
|
||||
"name": "ADV-2008-0924",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
|
||||
},
|
||||
{
|
||||
"name": "macos-appkit-parser-bo(41298)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41298"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-03-18",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "28358",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28358"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0924",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0924/references"
|
||||
},
|
||||
{
|
||||
"name": "1019648",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019648"
|
||||
},
|
||||
{
|
||||
"name" : "macos-appkit-parser-bo(41298)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41298"
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307562",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307562"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2008-0118",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBST02320",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=120585858807305&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT080028",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=120585858807305&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MS08-016",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-016"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-071A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-071A.html"
|
||||
"name": "oval:org.mitre.oval:def:5190",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5190"
|
||||
},
|
||||
{
|
||||
"name": "28146",
|
||||
@ -78,24 +63,39 @@
|
||||
"url": "http://www.securityfocus.com/bid/28146"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0848",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0848/references"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5190",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5190"
|
||||
},
|
||||
{
|
||||
"name" : "1019578",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019578"
|
||||
"name": "TA08-071A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-071A.html"
|
||||
},
|
||||
{
|
||||
"name": "29321",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29321"
|
||||
},
|
||||
{
|
||||
"name": "MS08-016",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-016"
|
||||
},
|
||||
{
|
||||
"name": "SSRT080028",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=120585858807305&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBST02320",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=120585858807305&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0848",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0848/references"
|
||||
},
|
||||
{
|
||||
"name": "1019578",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019578"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080228 Urulu 2.1 Blind SQL Injection Vulnerability (CVE-2008-0385)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/488909/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.csnc.ch/misc/files/advisories/CVE-2008-0385.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.csnc.ch/misc/files/advisories/CVE-2008-0385.txt"
|
||||
},
|
||||
{
|
||||
"name" : "28032",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28032"
|
||||
"name": "3707",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3707"
|
||||
},
|
||||
{
|
||||
"name": "29162",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://secunia.com/advisories/29162"
|
||||
},
|
||||
{
|
||||
"name" : "3707",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3707"
|
||||
"name": "20080228 Urulu 2.1 Blind SQL Injection Vulnerability (CVE-2008-0385)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488909/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "28032",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28032"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080123 Syhunt: HFS (HTTP File Server) Log Arbitrary File/Directory Manipulation and Denial-of-Service Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/486873/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.rejetto.com/hfs/?f=wn",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.rejetto.com/hfs/?f=wn"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.syhunt.com/advisories/hfs-1-log.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.syhunt.com/advisories/hfs-1-log.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.syhunt.com/advisories/hfshack.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.syhunt.com/advisories/hfshack.txt"
|
||||
"name": "hfs-filename-dos(39875)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39875"
|
||||
},
|
||||
{
|
||||
"name": "27423",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27423"
|
||||
},
|
||||
{
|
||||
"name" : "28631",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28631"
|
||||
},
|
||||
{
|
||||
"name": "3581",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3581"
|
||||
},
|
||||
{
|
||||
"name" : "hfs-filename-dos(39875)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39875"
|
||||
"name": "20080123 Syhunt: HFS (HTTP File Server) Log Arbitrary File/Directory Manipulation and Denial-of-Service Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/486873/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.syhunt.com/advisories/hfshack.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.syhunt.com/advisories/hfshack.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.syhunt.com/advisories/hfs-1-log.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.syhunt.com/advisories/hfs-1-log.txt"
|
||||
},
|
||||
{
|
||||
"name": "28631",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28631"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "deslock-dlmfencsys-dos(41204)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41204"
|
||||
},
|
||||
{
|
||||
"name": "5142",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5142"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0597",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0597"
|
||||
},
|
||||
{
|
||||
"name": "29005",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29005"
|
||||
},
|
||||
{
|
||||
"name" : "deslock-dlmfencsys-dos(41204)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41204"
|
||||
"name": "ADV-2008-0597",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0597"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=121130252706976&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT071454",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=121130252706976&w=2"
|
||||
"name": "hpux-useradd-security-bypass(42523)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42523"
|
||||
},
|
||||
{
|
||||
"name": "29286",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/29286"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5558",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5558"
|
||||
"name": "30308",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30308"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1570",
|
||||
@ -83,14 +83,14 @@
|
||||
"url": "http://securitytracker.com/id?1020045"
|
||||
},
|
||||
{
|
||||
"name" : "30308",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30308"
|
||||
"name": "SSRT071454",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=121130252706976&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "hpux-useradd-security-bypass(42523)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42523"
|
||||
"name": "oval:org.mitre.oval:def:5558",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5558"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5457",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5457"
|
||||
"name": "autotutorials-viewcat-sql-injection(41855)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41855"
|
||||
},
|
||||
{
|
||||
"name": "28808",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/29840"
|
||||
},
|
||||
{
|
||||
"name" : "autotutorials-viewcat-sql-injection(41855)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41855"
|
||||
"name": "5457",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5457"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080820 Folder Lock <= 5.9.5 Local Password Information Disclosure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/495612/100/0/threaded"
|
||||
"name": "folderlock-packregistry-info-disclosure(44575)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44575"
|
||||
},
|
||||
{
|
||||
"name": "30771",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/30771"
|
||||
},
|
||||
{
|
||||
"name" : "31559",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31559"
|
||||
"name": "20080820 Folder Lock <= 5.9.5 Local Password Information Disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/495612/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "4183",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://securityreason.com/securityalert/4183"
|
||||
},
|
||||
{
|
||||
"name" : "folderlock-packregistry-info-disclosure(44575)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44575"
|
||||
"name": "31559",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31559"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2008-3822",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3318",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3318"
|
||||
"name": "1021271",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021271"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-11-20",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "32394",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32394"
|
||||
"name": "50026",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/50026"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3232",
|
||||
@ -73,14 +73,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3232"
|
||||
},
|
||||
{
|
||||
"name" : "50026",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/50026"
|
||||
"name": "http://support.apple.com/kb/HT3318",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3318"
|
||||
},
|
||||
{
|
||||
"name" : "1021271",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021271"
|
||||
"name": "32394",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32394"
|
||||
},
|
||||
{
|
||||
"name": "32756",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-2071",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,74 +53,74 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20130510 CVE-2013-2071 Request mix-up if AsyncListener method throws RuntimeException",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-05/0040.html"
|
||||
"name": "http://svn.apache.org/viewvc?view=revision&revision=1471372",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?view=revision&revision=1471372"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/java/org/apache/catalina/core/AsyncContextImpl.java?r1=1471372&r2=1471371&pathrev=1471372",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/java/org/apache/catalina/core/AsyncContextImpl.java?r1=1471372&r2=1471371&pathrev=1471372"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1471372",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1471372"
|
||||
},
|
||||
{
|
||||
"name" : "http://tomcat.apache.org/security-7.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tomcat.apache.org/security-7.html"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.apache.org/bugzilla/show_bug.cgi?id=54178",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=54178"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-7979",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106342.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-7993",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105886.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-7999",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105855.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02966",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=139344248911289&w=2"
|
||||
"name": "http://tomcat.apache.org/security-7.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-7.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1306",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-08/msg00013.html"
|
||||
"name": "FEDORA-2013-7979",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106342.html"
|
||||
},
|
||||
{
|
||||
"name": "20130510 CVE-2013-2071 Request mix-up if AsyncListener method throws RuntimeException",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-05/0040.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1841-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1841-1"
|
||||
},
|
||||
{
|
||||
"name": "59798",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/59798"
|
||||
},
|
||||
{
|
||||
"name": "64758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name" : "59798",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/59798"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1306",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-7993",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105886.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02966",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=139344248911289&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/v8/source/browse/trunk/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2013/03/dev-channel-update_18.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2013/03/dev-channel-update_18.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=194749",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=194749"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2013/03/dev-channel-update_18.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2013/03/dev-channel-update_18.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2013-3280",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-3386",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=852101",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=852101"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1813",
|
||||
"refsource": "SUSE",
|
||||
"url": "https://www.suse.com/support/update/announcement/2013/suse-su-20131813-1.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=852101",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=852101"
|
||||
},
|
||||
{
|
||||
"name": "100653",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-6421",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -66,34 +66,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20171123 [SECURITY] [DLA 1187-1] openjdk-7 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20171019-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20171019-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4015",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-4015"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4048",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-4048"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201710-31",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201710-31"
|
||||
"name": "RHSA-2017:3047",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3047"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201711-14",
|
||||
@ -101,29 +76,29 @@
|
||||
"url": "https://security.gentoo.org/glsa/201711-14"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3264",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3264"
|
||||
"name": "DSA-4015",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4015"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3267",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3267"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3268",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3268"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2998",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2998"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3392",
|
||||
"name": "RHSA-2017:3268",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3392"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3268"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3046",
|
||||
@ -131,29 +106,54 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3046"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3047",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3047"
|
||||
"name": "1039596",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039596"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2999",
|
||||
"name": "GLSA-201710-31",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201710-31"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3264",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2999"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3264"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4048",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4048"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3453",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3453"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3392",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3392"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20171123 [SECURITY] [DLA 1187-1] openjdk-7 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20171019-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20171019-0001/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2999",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2999"
|
||||
},
|
||||
{
|
||||
"name": "101382",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101382"
|
||||
},
|
||||
{
|
||||
"name" : "1039596",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039596"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1039598",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039598"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "101460",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101460"
|
||||
},
|
||||
{
|
||||
"name" : "1039598",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039598"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42625",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42625/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/144045/Jungo-DriverWizard-WinDrive-OOB-Write-Privilege-Escalation.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/144045/Jungo-DriverWizard-WinDrive-OOB-Write-Privilege-Escalation.html"
|
||||
},
|
||||
{
|
||||
"name": "42625",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42625/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-14787",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22210",
|
||||
"name": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=33e0a9a056bd23e923b929a4f2ab049ade0b1c32",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22210"
|
||||
"url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=33e0a9a056bd23e923b929a4f2ab049ade0b1c32"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=30d0157a2ad64e64e5ff9fcc0dbe78a3e682f573",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=30d0157a2ad64e64e5ff9fcc0dbe78a3e682f573"
|
||||
},
|
||||
{
|
||||
"name" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=33e0a9a056bd23e923b929a4f2ab049ade0b1c32",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=33e0a9a056bd23e923b929a4f2ab049ade0b1c32"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201811-17",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201811-17"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=22210",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=22210"
|
||||
},
|
||||
{
|
||||
"name": "101203",
|
||||
"refsource": "BID",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-17196",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42041",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42041/"
|
||||
},
|
||||
{
|
||||
"name": "http://hyp3rlinx.altervista.org/advisories/SECURE-AUDITOR-v3.0-DIRECTORY-TRAVERSAL.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hyp3rlinx.altervista.org/advisories/SECURE-AUDITOR-v3.0-DIRECTORY-TRAVERSAL.txt"
|
||||
},
|
||||
{
|
||||
"name": "42041",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42041/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42389",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42389/"
|
||||
},
|
||||
{
|
||||
"name": "http://seclists.org/fulldisclosure/2017/Jul/62",
|
||||
"refsource": "MISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2017/Jul/62"
|
||||
},
|
||||
{
|
||||
"name": "42389",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42389/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-ise-xss",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-ise-xss"
|
||||
"name": "1040925",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040925"
|
||||
},
|
||||
{
|
||||
"name": "104196",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/104196"
|
||||
},
|
||||
{
|
||||
"name" : "1040925",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040925"
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-ise-xss",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-ise-xss"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://blog.torproject.org/new-stable-tor-releases-security-fixes-and-dos-prevention-03210-03110-02915",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://blog.torproject.org/new-stable-tor-releases-security-fixes-and-dos-prevention-03210-03110-02915"
|
||||
},
|
||||
{
|
||||
"name": "https://trac.torproject.org/projects/tor/ticket/25074",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "DSA-4183",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4183"
|
||||
},
|
||||
{
|
||||
"name": "https://blog.torproject.org/new-stable-tor-releases-security-fixes-and-dos-prevention-03210-03110-02915",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blog.torproject.org/new-stable-tor-releases-security-fixes-and-dos-prevention-03210-03110-02915"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2/27/2018 14:38:54",
|
||||
"ID": "CVE-2018-1000116",
|
||||
"REQUESTER": "nazira.carlage@dell.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "NET-SNMP",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "5.7.2"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "NET-SNMP"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "heap corruption"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,6 +54,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-4154",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4154"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180326 [SECURITY] [DLA 1317-1] net-snmp security update",
|
||||
"refsource": "MLIST",
|
||||
@ -63,11 +68,6 @@
|
||||
"name": "https://sourceforge.net/p/net-snmp/bugs/2821/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceforge.net/p/net-snmp/bugs/2821/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4154",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4154"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-09-03T16:07:16.980429",
|
||||
"DATE_REQUESTED": "2018-08-24T17:52:47",
|
||||
"ID": "CVE-2018-1000670",
|
||||
@ -14,21 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "KOHA Library System",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "16.11.x (up until 16.11.13)"
|
||||
},
|
||||
{
|
||||
"version_value" : "17.05.x (up until 17.05.05)"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "KOHA Library System"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -50,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Cross Site Scripting (XSS)"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-10-05T22:22:07.613372",
|
||||
"DATE_REQUESTED": "2018-09-07T14:08:33",
|
||||
"ID": "CVE-2018-1000809",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "privacyIDEA",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "2.23.1 and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "privacyIDEA"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Improper Input Validation"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://en.securitylab.ru/lab/PT-2018-22",
|
||||
"name": "https://www.ptsecurity.com/ww-en/analytics/threatscape/pt-2018-22/",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://en.securitylab.ru/lab/PT-2018-22"
|
||||
"url": "https://www.ptsecurity.com/ww-en/analytics/threatscape/pt-2018-22/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.paessler.com/prtg/history/stable#18.2.41.1652",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://www.paessler.com/prtg/history/stable#18.2.41.1652"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.ptsecurity.com/ww-en/analytics/threatscape/pt-2018-22/",
|
||||
"name": "http://en.securitylab.ru/lab/PT-2018-22",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://www.ptsecurity.com/ww-en/analytics/threatscape/pt-2018-22/"
|
||||
"url": "http://en.securitylab.ru/lab/PT-2018-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,49 +54,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1553553",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1553553"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.samba.org/samba/security/CVE-2018-1057.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.samba.org/samba/security/CVE-2018-1057.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180313-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180313-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.synology.com/support/security/Synology_SA_18_08",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.synology.com/support/security/Synology_SA_18_08"
|
||||
"name": "103382",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103382"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4135",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4135"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201805-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201805-07"
|
||||
},
|
||||
{
|
||||
"name": "USN-3595-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3595-1/"
|
||||
},
|
||||
{
|
||||
"name" : "103382",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103382"
|
||||
},
|
||||
{
|
||||
"name": "1040494",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040494"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201805-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201805-07"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180313-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180313-0001/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.samba.org/samba/security/CVE-2018-1057.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.samba.org/samba/security/CVE-2018-1057.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1553553",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1553553"
|
||||
},
|
||||
{
|
||||
"name": "https://www.synology.com/support/security/Synology_SA_18_08",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.synology.com/support/security/Synology_SA_18_08"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,39 +54,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180324 [SECURITY] [DLA 1315-1] libvirt security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1550672",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1550672"
|
||||
},
|
||||
{
|
||||
"name" : "https://libvirt.org/git/?p=libvirt.git;a=commit;h=fbf31e1a4cd19d6f6e33e0937a009775cd7d9513",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://libvirt.org/git/?p=libvirt.git;a=commit;h=fbf31e1a4cd19d6f6e33e0937a009775cd7d9513"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4137",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4137"
|
||||
"name": "USN-3680-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3680-1/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1396",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1396"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4137",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4137"
|
||||
},
|
||||
{
|
||||
"name": "https://libvirt.org/git/?p=libvirt.git;a=commit;h=fbf31e1a4cd19d6f6e33e0937a009775cd7d9513",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://libvirt.org/git/?p=libvirt.git;a=commit;h=fbf31e1a4cd19d6f6e33e0937a009775cd7d9513"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1929",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1929"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3680-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3680-1/"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1550672",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550672"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180324 [SECURITY] [DLA 1315-1] libvirt security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00018.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user