mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
28fb3b5ef3
commit
bc57b8e78f
@ -57,16 +57,6 @@
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0008.html"
|
||||
},
|
||||
{
|
||||
"name" : "20020708 KPMG-2002029: Bea Weblogic Performance Pack Denial of Service",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/281046"
|
||||
},
|
||||
{
|
||||
"name" : "http://dev2dev.bea.com/resourcelibrary/advisoriesdetail.jsp?highlight=advisoriesnotifications&path=components%2Fdev2dev%2Fresourcelibrary%2Fadvisoriesnotifications%2Fadvisory_BEA02-19.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dev2dev.bea.com/resourcelibrary/advisoriesdetail.jsp?highlight=advisoriesnotifications&path=components%2Fdev2dev%2Fresourcelibrary%2Fadvisoriesnotifications%2Fadvisory_BEA02-19.htm"
|
||||
},
|
||||
{
|
||||
"name": "5159",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "weblogic-race-condition-dos(9486)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9486.php"
|
||||
},
|
||||
{
|
||||
"name": "20020708 KPMG-2002029: Bea Weblogic Performance Pack Denial of Service",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/281046"
|
||||
},
|
||||
{
|
||||
"name": "http://dev2dev.bea.com/resourcelibrary/advisoriesdetail.jsp?highlight=advisoriesnotifications&path=components%2Fdev2dev%2Fresourcelibrary%2Fadvisoriesnotifications%2Fadvisory_BEA02-19.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev2dev.bea.com/resourcelibrary/advisoriesdetail.jsp?highlight=advisoriesnotifications&path=components%2Fdev2dev%2Fresourcelibrary%2Fadvisoriesnotifications%2Fadvisory_BEA02-19.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020725 [VulnWatch] ezContents multiple vulnerabilities",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0040.html"
|
||||
},
|
||||
{
|
||||
"name": "20020725 ezContents multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/284229"
|
||||
},
|
||||
{
|
||||
"name": "20020725 [VulnWatch] ezContents multiple vulnerabilities",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0040.html"
|
||||
},
|
||||
{
|
||||
"name": "ezcontents-diary-entry-xss(9712)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021003 SSL certificate validation problems in Ximian Evolution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-10/0045.html"
|
||||
},
|
||||
{
|
||||
"name": "evolution-camel-certificate-mitm(10292)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10292.php"
|
||||
},
|
||||
{
|
||||
"name": "20021003 SSL certificate validation problems in Ximian Evolution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0045.html"
|
||||
},
|
||||
{
|
||||
"name": "5875",
|
||||
"refsource": "BID",
|
||||
|
@ -58,24 +58,24 @@
|
||||
"url": "http://online.securityfocus.com/archive/1/296073"
|
||||
},
|
||||
{
|
||||
"name" : "5998",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5998"
|
||||
"name": "perlbot-email-command-execution(10402)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10402.php"
|
||||
},
|
||||
{
|
||||
"name": "5999",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5999"
|
||||
},
|
||||
{
|
||||
"name" : "perlbot-email-command-execution(10402)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10402.php"
|
||||
},
|
||||
{
|
||||
"name": "perlbot-shell-command-execution(10401)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10401.php"
|
||||
},
|
||||
{
|
||||
"name": "5998",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5998"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:016"
|
||||
},
|
||||
{
|
||||
"name" : "6855",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6855"
|
||||
},
|
||||
{
|
||||
"name": "utillinux-mcookie-cookie-predictable(11318)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11318"
|
||||
},
|
||||
{
|
||||
"name": "6855",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6855"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030224 [SNS Advisory No.62] Webmin/Usermin Session ID Spoofing Vulnerability \"Episode 2\"",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=104610300325629&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.lac.co.jp/security/english/snsadv_e/62_e.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.lac.co.jp/security/english/snsadv_e/62_e.html"
|
||||
},
|
||||
{
|
||||
"name" : "20030224 GLSA: usermin (200302-14)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=104610336226274&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20030224 Webmin 1.050 - 1.060 remote exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=104610245624895&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://marc.info/?l=webmin-announce&m=104587858408101&w=2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://marc.info/?l=webmin-announce&m=104587858408101&w=2"
|
||||
"name": "DSA-319",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-319"
|
||||
},
|
||||
{
|
||||
"name": "http://www.linuxsecurity.com/advisories/gentoo_advisory-2886.html",
|
||||
@ -83,29 +63,9 @@
|
||||
"url": "http://www.linuxsecurity.com/advisories/gentoo_advisory-2886.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-319",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2003/dsa-319"
|
||||
},
|
||||
{
|
||||
"name" : "ESA-20030225-006",
|
||||
"refsource" : "ENGARDE",
|
||||
"url" : "http://archives.neohapsis.com/archives/linux/engarde/2003-q1/0008.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX0303-250",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://archives.neohapsis.com/archives/hp/2003-q1/0063.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2003:025",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2003:025"
|
||||
},
|
||||
{
|
||||
"name" : "20030602-01-I",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20030602-01-I"
|
||||
"name": "20030224 GLSA: usermin (200302-14)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104610336226274&w=2"
|
||||
},
|
||||
{
|
||||
"name": "N-058",
|
||||
@ -113,14 +73,19 @@
|
||||
"url": "http://www.ciac.org/ciac/bulletins/n-058.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "6915",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6915"
|
||||
"name": "8163",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/8163"
|
||||
},
|
||||
{
|
||||
"name" : "1006160",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1006160"
|
||||
"name": "MDKSA-2003:025",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:025"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX0303-250",
|
||||
"refsource": "HP",
|
||||
"url": "http://archives.neohapsis.com/archives/hp/2003-q1/0063.html"
|
||||
},
|
||||
{
|
||||
"name": "8115",
|
||||
@ -128,14 +93,49 @@
|
||||
"url": "http://secunia.com/advisories/8115"
|
||||
},
|
||||
{
|
||||
"name" : "8163",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/8163"
|
||||
"name": "1006160",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1006160"
|
||||
},
|
||||
{
|
||||
"name": "20030224 [SNS Advisory No.62] Webmin/Usermin Session ID Spoofing Vulnerability \"Episode 2\"",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104610300325629&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ESA-20030225-006",
|
||||
"refsource": "ENGARDE",
|
||||
"url": "http://archives.neohapsis.com/archives/linux/engarde/2003-q1/0008.html"
|
||||
},
|
||||
{
|
||||
"name": "http://marc.info/?l=webmin-announce&m=104587858408101&w=2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://marc.info/?l=webmin-announce&m=104587858408101&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20030224 Webmin 1.050 - 1.060 remote exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104610245624895&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.lac.co.jp/security/english/snsadv_e/62_e.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.lac.co.jp/security/english/snsadv_e/62_e.html"
|
||||
},
|
||||
{
|
||||
"name": "20030602-01-I",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20030602-01-I"
|
||||
},
|
||||
{
|
||||
"name": "webmin-usermin-root-access(11390)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/11390.php"
|
||||
},
|
||||
{
|
||||
"name": "6915",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6915"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20031006 SA-20031006 slocate vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=106546447321274&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20031011 SA-20031006 slocate buffer overflow - exploitation proof",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=106589631819348&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ebitech.sk/patrik/SA/SA-20031006.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ebitech.sk/patrik/SA/SA-20031006.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ebitech.sk/patrik/SA/SA-20031006-A.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ebitech.sk/patrik/SA/SA-20031006-A.txt"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2004-059",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2004-January/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:040",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2004-040.html"
|
||||
"name": "CSSA-2004-001.0",
|
||||
"refsource": "SCO",
|
||||
"url": "ftp://ftp.sco.com/pub/updates/OpenLinux/3.1.1/Workstation/CSSA-2004-001.0/CSSA-2004-001.0.txt"
|
||||
},
|
||||
{
|
||||
"name": "20040202-01-U",
|
||||
@ -88,24 +63,9 @@
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name" : "2004-0005",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/misc/2004/TSL-2004-0005-slocate.asc.txt"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-428",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-428"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:041",
|
||||
"name": "RHSA-2004:040",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-041.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2004:004",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:004"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2004-040.html"
|
||||
},
|
||||
{
|
||||
"name": "20040201-01-U",
|
||||
@ -113,14 +73,69 @@
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040201-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name" : "CSSA-2004-001.0",
|
||||
"refsource" : "SCO",
|
||||
"url" : "ftp://ftp.sco.com/pub/updates/OpenLinux/3.1.1/Workstation/CSSA-2004-001.0/CSSA-2004-001.0.txt"
|
||||
"name": "RHSA-2004:041",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-041.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:821",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A821"
|
||||
"name": "http://www.ebitech.sk/patrik/SA/SA-20031006-A.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ebitech.sk/patrik/SA/SA-20031006-A.txt"
|
||||
},
|
||||
{
|
||||
"name": "10720",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10720"
|
||||
},
|
||||
{
|
||||
"name": "10686",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10686"
|
||||
},
|
||||
{
|
||||
"name": "10722",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10722"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2004:004",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:004"
|
||||
},
|
||||
{
|
||||
"name": "10702",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10702"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ebitech.sk/patrik/SA/SA-20031006.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ebitech.sk/patrik/SA/SA-20031006.txt"
|
||||
},
|
||||
{
|
||||
"name": "DSA-428",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-428"
|
||||
},
|
||||
{
|
||||
"name": "20031011 SA-20031006 slocate buffer overflow - exploitation proof",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=106589631819348&w=2"
|
||||
},
|
||||
{
|
||||
"name": "10683",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10683"
|
||||
},
|
||||
{
|
||||
"name": "9962",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/9962/"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2004-059",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-announce-list/2004-January/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11033",
|
||||
@ -133,14 +148,9 @@
|
||||
"url": "http://secunia.com/advisories/10670"
|
||||
},
|
||||
{
|
||||
"name" : "10683",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/10683"
|
||||
},
|
||||
{
|
||||
"name" : "10686",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/10686"
|
||||
"name": "20031006 SA-20031006 slocate vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=106546447321274&w=2"
|
||||
},
|
||||
{
|
||||
"name": "10698",
|
||||
@ -148,24 +158,14 @@
|
||||
"url": "http://secunia.com/advisories/10698"
|
||||
},
|
||||
{
|
||||
"name" : "10702",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/10702"
|
||||
"name": "2004-0005",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/misc/2004/TSL-2004-0005-slocate.asc.txt"
|
||||
},
|
||||
{
|
||||
"name" : "10720",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/10720"
|
||||
},
|
||||
{
|
||||
"name" : "10722",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/10722"
|
||||
},
|
||||
{
|
||||
"name" : "9962",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/9962/"
|
||||
"name": "oval:org.mitre.oval:def:821",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A821"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=61798",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=61798"
|
||||
},
|
||||
{
|
||||
"name": "macos-screen-saver-bypass(14195)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14195"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=61798",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=61798"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-0089",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
|
||||
},
|
||||
{
|
||||
"name": "peoplesoft-enterhcm-info-disc(72485)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72485"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-12.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-12.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=684555",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=684555"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2012:032",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
|
||||
"name": "48402",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48402"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0424",
|
||||
@ -78,34 +68,44 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14258"
|
||||
},
|
||||
{
|
||||
"name" : "1026804",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026804"
|
||||
"name": "48629",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48629"
|
||||
},
|
||||
{
|
||||
"name" : "1026801",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026801"
|
||||
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-12.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-12.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:032",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
|
||||
},
|
||||
{
|
||||
"name": "1026803",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026803"
|
||||
},
|
||||
{
|
||||
"name" : "48629",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48629"
|
||||
},
|
||||
{
|
||||
"name": "48561",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48561"
|
||||
},
|
||||
{
|
||||
"name" : "48402",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48402"
|
||||
"name": "1026801",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026801"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=684555",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=684555"
|
||||
},
|
||||
{
|
||||
"name": "1026804",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026804"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-0552",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1020",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
|
||||
},
|
||||
{
|
||||
"name": "1026929",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026929"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-0559",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
"name": "48884",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48884"
|
||||
},
|
||||
{
|
||||
"name": "53105",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.securitytracker.com/id?1026954"
|
||||
},
|
||||
{
|
||||
"name" : "48884",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48884"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0834",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120202 CVE request: phpldapadmin \"base\" Cross-Site Scripting Vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2012/02/02/9"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120203 Re: CVE request: phpldapadmin \"base\" Cross-Site Scripting Vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2012/02/03/3"
|
||||
},
|
||||
{
|
||||
"name": "http://phpldapadmin.git.sourceforge.net/git/gitweb.cgi?p=phpldapadmin/phpldapadmin;a=commit;h=7dc8d57d6952fe681cb9e8818df7f103220457bd",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://phpldapadmin.git.sourceforge.net/git/gitweb.cgi?p=phpldapadmin/phpldapadmin;a=commit;h=7dc8d57d6952fe681cb9e8818df7f103220457bd"
|
||||
},
|
||||
{
|
||||
"name": "47852",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47852"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceforge.net/tracker/index.php?func=detail&aid=3477910&group_id=61828&atid=498546",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceforge.net/tracker/index.php?func=detail&aid=3477910&group_id=61828&atid=498546"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120203 Re: CVE request: phpldapadmin \"base\" Cross-Site Scripting Vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2012/02/03/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120202 CVE request: phpldapadmin \"base\" Cross-Site Scripting Vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2012/02/02/9"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:020",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:020"
|
||||
},
|
||||
{
|
||||
"name" : "47852",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47852"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1167",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,19 +58,19 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=802622"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1013",
|
||||
"name": "RHSA-2012:1028",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1013.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1028.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1014",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1014.html"
|
||||
"name": "49658",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49658"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1026",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1026.html"
|
||||
"name": "49635",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49635"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1027",
|
||||
@ -78,19 +78,29 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1027.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1028",
|
||||
"name": "RHSA-2012:1013",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1028.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1013.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1125",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1125.html"
|
||||
"name": "jboss-jacc-security-bypass(76680)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76680"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1232",
|
||||
"name": "RHSA-2012:1026",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1232.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1026.html"
|
||||
},
|
||||
{
|
||||
"name": "50549",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50549"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1014",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1014.html"
|
||||
},
|
||||
{
|
||||
"name": "54089",
|
||||
@ -103,24 +113,14 @@
|
||||
"url": "http://securitytracker.com/id?1027501"
|
||||
},
|
||||
{
|
||||
"name" : "49635",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49635"
|
||||
"name": "RHSA-2012:1232",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1232.html"
|
||||
},
|
||||
{
|
||||
"name" : "49658",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49658"
|
||||
},
|
||||
{
|
||||
"name" : "50549",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50549"
|
||||
},
|
||||
{
|
||||
"name" : "jboss-jacc-security-bypass(76680)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/76680"
|
||||
"name": "RHSA-2012:1125",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1125.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21587743",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21587743"
|
||||
},
|
||||
{
|
||||
"name": "48352",
|
||||
"refsource": "SECUNIA",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "tem-httponly-weak-security(74038)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74038"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21587743",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21587743"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-3745",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5503",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name": "apple-ios-telephony-cve20123745(78722)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.bugzilla.org/security/3.6.11/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.bugzilla.org/security/3.6.11/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=790296",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "MDVSA-2013:066",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bugzilla.org/security/3.6.11/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.bugzilla.org/security/3.6.11/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-xtp.c?r1=44289&r2=44288&pathrev=44289",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-xtp.c?r1=44289&r2=44288&pathrev=44289"
|
||||
},
|
||||
{
|
||||
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44289",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44289"
|
||||
"name": "55035",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55035"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2012-15.html",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2012-15.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7571",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7571"
|
||||
"name": "54425",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54425"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark3",
|
||||
@ -82,40 +77,45 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1067",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "https://hermes.opensuse.org/messages/15514562"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1035",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-08/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name" : "55035",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/55035"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15789",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15789"
|
||||
},
|
||||
{
|
||||
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-xtp.c?r1=44289&r2=44288&pathrev=44289",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-xtp.c?r1=44289&r2=44288&pathrev=44289"
|
||||
},
|
||||
{
|
||||
"name": "51363",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51363"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1035",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44289",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44289"
|
||||
},
|
||||
{
|
||||
"name": "50276",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50276"
|
||||
},
|
||||
{
|
||||
"name" : "54425",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54425"
|
||||
"name": "openSUSE-SU-2012:1067",
|
||||
"refsource": "SUSE",
|
||||
"url": "https://hermes.opensuse.org/messages/15514562"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7571",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7571"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-4487",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/10/04/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20121007 Re: CVE Request for Drupal Contributed Modules",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/10/07/1"
|
||||
"name": "http://drupal.org/node/1700584",
|
||||
"refsource": "MISC",
|
||||
"url": "http://drupal.org/node/1700584"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1700550",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://drupal.org/node/1700550"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/1700584",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://drupal.org/node/1700584"
|
||||
"name": "[oss-security] 20121007 Re: CVE Request for Drupal Contributed Modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/10/07/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-5646",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,30 +57,30 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=888518"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/openshift/origin-server/commit/32564a0839b1517d762afab2013c26c0959bac00",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/openshift/origin-server/commit/32564a0839b1517d762afab2013c26c0959bac00"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/openshift/origin-server/pull/1017",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/openshift/origin-server/pull/1017"
|
||||
},
|
||||
{
|
||||
"name": "89431",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/89431"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0148",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0148.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/openshift/origin-server/commit/32564a0839b1517d762afab2013c26c0959bac00",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/openshift/origin-server/commit/32564a0839b1517d762afab2013c26c0959bac00"
|
||||
},
|
||||
{
|
||||
"name": "57189",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/57189"
|
||||
},
|
||||
{
|
||||
"name" : "89431",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/89431"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://developer.joomla.org/security/news/544-20121102-core-clickjacking.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://developer.joomla.org/security/news/544-20121102-core-clickjacking.html"
|
||||
},
|
||||
{
|
||||
"name": "http://developer.joomla.org/security/news/543-20121101-core-clickjacking.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://developer.joomla.org/security/news/543-20121101-core-clickjacking.html"
|
||||
},
|
||||
{
|
||||
"name" : "56397",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/56397"
|
||||
"name": "51187",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51187"
|
||||
},
|
||||
{
|
||||
"name": "1027744",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.securitytracker.com/id?1027744"
|
||||
},
|
||||
{
|
||||
"name" : "51187",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51187"
|
||||
"name": "http://developer.joomla.org/security/news/544-20121102-core-clickjacking.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://developer.joomla.org/security/news/544-20121102-core-clickjacking.html"
|
||||
},
|
||||
{
|
||||
"name": "56397",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56397"
|
||||
},
|
||||
{
|
||||
"name": "joomla-unspecified-clickjacking(79925)",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-2005",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://chitora.com/jvn21369452.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://chitora.com/jvn21369452.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#21369452",
|
||||
"refsource": "JVN",
|
||||
"url": "https://jvn.jp/en/jp/JVN21369452/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://chitora.com/jvn21369452.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://chitora.com/jvn21369452.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1038137",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038137"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207600",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "97136",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97136"
|
||||
},
|
||||
{
|
||||
"name" : "1038137",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038137"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190111 [SECURITY] [DLA 1633-1] sqlite3 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html"
|
||||
"name": "1038484",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038484"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207797",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207797"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207798",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207798"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207800",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207800"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207801",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207801"
|
||||
"name": "[debian-lts-announce] 20190111 [SECURITY] [DLA 1633-1] sqlite3 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "98468",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/98468"
|
||||
},
|
||||
{
|
||||
"name" : "1038484",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038484"
|
||||
"name": "https://support.apple.com/HT207798",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207798"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207801",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207801"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "anemec@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2017-2648",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,6 +62,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "96985",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96985"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2648",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "https://jenkins.io/security/advisory/2017-03-20/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://jenkins.io/security/advisory/2017-03-20/"
|
||||
},
|
||||
{
|
||||
"name" : "96985",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96985"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/experience-manager/apsb17-26.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/experience-manager/apsb17-26.html"
|
||||
},
|
||||
{
|
||||
"name": "100188",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100188"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/experience-manager/apsb17-26.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb17-26.html"
|
||||
},
|
||||
{
|
||||
"name": "1039099",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -70,6 +70,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1037639",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037639"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -79,11 +84,6 @@
|
||||
"name": "95597",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95597"
|
||||
},
|
||||
{
|
||||
"name" : "1037639",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037639"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -65,6 +65,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1038291",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038291"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -74,11 +79,6 @@
|
||||
"name": "97899",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97899"
|
||||
},
|
||||
{
|
||||
"name" : "1038291",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038291"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/varsleak/varsleak-vul/blob/master/clamav-vul/heap-overflow/clamav_email_crash.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/varsleak/varsleak-vul/blob/master/clamav-vul/heap-overflow/clamav_email_crash.md"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.clamav.net/show_bug.cgi?id=11797",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.clamav.net/show_bug.cgi?id=11797"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/varsleak/varsleak-vul/blob/master/clamav-vul/heap-overflow/clamav_email_crash.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/varsleak/varsleak-vul/blob/master/clamav-vul/heap-overflow/clamav_email_crash.md"
|
||||
"name": "100154",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100154"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/vrtadmin/clamav-devel/commit/586a5180287262070637c8943f2f7efd652e4a2c",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "GLSA-201804-16",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201804-16"
|
||||
},
|
||||
{
|
||||
"name" : "100154",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100154"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "anemec@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2017-7526",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -63,14 +63,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[gnupg-announce] 20170629 Libgcrypt 1.7.8 released to fix CVE-2017-7526",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.gnupg.org/pipermail/gnupg-announce/2017q2/000408.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://eprint.iacr.org/2017/627",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://eprint.iacr.org/2017/627"
|
||||
"name": "USN-3733-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3733-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7526",
|
||||
@ -78,24 +73,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7526"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=78130828e9a140a9de4dafadbc844dbb64cb709a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=78130828e9a140a9de4dafadbc844dbb64cb709a"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=8725c99ffa41778f382ca97233183bcd687bb0ce",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=8725c99ffa41778f382ca97233183bcd687bb0ce"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=e6a3dc9900433bbc8ad362a595a3837318c28fa9",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=e6a3dc9900433bbc8ad362a595a3837318c28fa9"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3901",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3901"
|
||||
"name": "1038915",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038915"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3960",
|
||||
@ -103,24 +83,44 @@
|
||||
"url": "https://www.debian.org/security/2017/dsa-3960"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3733-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3733-1/"
|
||||
"name": "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=78130828e9a140a9de4dafadbc844dbb64cb709a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=78130828e9a140a9de4dafadbc844dbb64cb709a"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3901",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3901"
|
||||
},
|
||||
{
|
||||
"name": "USN-3733-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3733-2/"
|
||||
},
|
||||
{
|
||||
"name": "https://eprint.iacr.org/2017/627",
|
||||
"refsource": "MISC",
|
||||
"url": "https://eprint.iacr.org/2017/627"
|
||||
},
|
||||
{
|
||||
"name": "99338",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99338"
|
||||
},
|
||||
{
|
||||
"name" : "1038915",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038915"
|
||||
"name": "[gnupg-announce] 20170629 Libgcrypt 1.7.8 released to fix CVE-2017-7526",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.gnupg.org/pipermail/gnupg-announce/2017q2/000408.html"
|
||||
},
|
||||
{
|
||||
"name": "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=e6a3dc9900433bbc8ad362a595a3837318c28fa9",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=e6a3dc9900433bbc8ad362a595a3837318c28fa9"
|
||||
},
|
||||
{
|
||||
"name": "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=8725c99ffa41778f382ca97233183bcd687bb0ce",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=8725c99ffa41778f382ca97233183bcd687bb0ce"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,15 +59,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://fortiguard.com/advisory/FG-IR-17-172",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://fortiguard.com/advisory/FG-IR-17-172"
|
||||
},
|
||||
{
|
||||
"name": "102151",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102151"
|
||||
},
|
||||
{
|
||||
"name": "https://fortiguard.com/advisory/FG-IR-17-172",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://fortiguard.com/advisory/FG-IR-17-172"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,9 +76,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1356824",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1356824"
|
||||
"name": "99057",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99057"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-15/",
|
||||
@ -86,25 +86,20 @@
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-15/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-16/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-16/"
|
||||
"name": "DSA-3918",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3918"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-17/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-17/"
|
||||
"name": "1038689",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038689"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3881",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3881"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3918",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3918"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1440",
|
||||
"refsource": "REDHAT",
|
||||
@ -116,14 +111,19 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1561"
|
||||
},
|
||||
{
|
||||
"name" : "99057",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99057"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-17/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-17/"
|
||||
},
|
||||
{
|
||||
"name" : "1038689",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038689"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1356824",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1356824"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-16/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-16/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -75,16 +75,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1374047",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1374047"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-18/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-18/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-19/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -96,9 +86,9 @@
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-20/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3928",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3928"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1374047",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1374047"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3968",
|
||||
@ -106,9 +96,9 @@
|
||||
"url": "https://www.debian.org/security/2017/dsa-3968"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201803-14",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201803-14"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-18/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-18/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2456",
|
||||
@ -129,6 +119,16 @@
|
||||
"name": "1039124",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039124"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201803-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201803-14"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3928",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3928"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://landave.io/2018/05/7-zip-from-uninitialized-memory-to-remote-code-execution/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://landave.io/2018/05/7-zip-from-uninitialized-memory-to-remote-code-execution/"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceforge.net/p/sevenzip/discussion/45797/thread/adc65bfa/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceforge.net/p/sevenzip/discussion/45797/thread/adc65bfa/"
|
||||
},
|
||||
{
|
||||
"name": "1040832",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040832"
|
||||
},
|
||||
{
|
||||
"name": "104132",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104132"
|
||||
},
|
||||
{
|
||||
"name" : "1040832",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040832"
|
||||
"name": "https://landave.io/2018/05/7-zip-from-uninitialized-memory-to-remote-code-execution/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://landave.io/2018/05/7-zip-from-uninitialized-memory-to-remote-code-execution/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=3b77c0a596a8071aebc1de71e3f79e5e15e919ca",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=3b77c0a596a8071aebc1de71e3f79e5e15e919ca"
|
||||
},
|
||||
{
|
||||
"name": "1041608",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041608"
|
||||
},
|
||||
{
|
||||
"name": "https://www.wireshark.org/security/wnpa-sec-2018-38.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.wireshark.org/security/wnpa-sec-2018-38.html"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180729 [SECURITY] [DLA 1451-1] wireshark security update",
|
||||
"refsource": "MLIST",
|
||||
@ -62,25 +77,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14738"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=3b77c0a596a8071aebc1de71e3f79e5e15e919ca",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=3b77c0a596a8071aebc1de71e3f79e5e15e919ca"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.wireshark.org/security/wnpa-sec-2018-38.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.wireshark.org/security/wnpa-sec-2018-38.html"
|
||||
},
|
||||
{
|
||||
"name": "104847",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104847"
|
||||
},
|
||||
{
|
||||
"name" : "1041608",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041608"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-036-codesys-control-v3-improper-communication-address-filtering/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-036-codesys-control-v3-improper-communication-address-filtering/"
|
||||
},
|
||||
{
|
||||
"name": "106251",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106251"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-036-codesys-control-v3-improper-communication-address-filtering/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-036-codesys-control-v3-improper-communication-address-filtering/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/eclipse/mosquitto/issues/1073",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/eclipse/mosquitto/issues/1073"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/eclipse/mosquitto/blob/master/ChangeLog.txt",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://github.com/eclipse/mosquitto/commit/9097577b49b7fdcf45d30975976dd93808ccc0c4",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/eclipse/mosquitto/commit/9097577b49b7fdcf45d30975976dd93808ccc0c4"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/eclipse/mosquitto/issues/1073",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/eclipse/mosquitto/issues/1073"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/michaelrsweet/mxml/issues/237",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/michaelrsweet/mxml/issues/237"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ntu-sec/pocs/blob/master/mxml-53c75b0/crashes/uaf_mxml-node.c:128_1.txt.err",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://github.com/ntu-sec/pocs/blob/master/mxml-53c75b0/crashes/uaf_mxml-node.c:128_2.txt.err",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/ntu-sec/pocs/blob/master/mxml-53c75b0/crashes/uaf_mxml-node.c:128_2.txt.err"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/michaelrsweet/mxml/issues/237",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/michaelrsweet/mxml/issues/237"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html"
|
||||
},
|
||||
{
|
||||
"name": "104496",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104496"
|
||||
},
|
||||
{
|
||||
"name": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user