mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
16d06d8a2c
commit
bc8dc09314
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "20020301 IIS SMTP component allows mail relaying via Null Session",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=101501580409373&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS02-011",
|
"name": "MS02-011",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "4205",
|
"name": "4205",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/4205"
|
"url": "http://www.securityfocus.com/bid/4205"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20020301 IIS SMTP component allows mail relaying via Null Session",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=101501580409373&w=2"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,20 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "SuSE-SA:2002:015",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2002_015_imlib_txt.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2002:048",
|
"name": "RHSA-2002:048",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-048.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2002-048.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "CLA-2002:470",
|
"name": "4339",
|
||||||
"refsource" : "CONECTIVA",
|
"refsource": "BID",
|
||||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000470"
|
"url": "http://www.securityfocus.com/bid/4339"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "CSSA-2002-019.0",
|
|
||||||
"refsource" : "CALDERA",
|
|
||||||
"url" : "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-019.0.txt"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2002:029",
|
"name": "MDKSA-2002:029",
|
||||||
@ -73,14 +73,14 @@
|
|||||||
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-029.php"
|
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-029.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SuSE-SA:2002:015",
|
"name": "CSSA-2002-019.0",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CALDERA",
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2002_015_imlib_txt.html"
|
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-019.0.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "4339",
|
"name": "CLA-2002:470",
|
||||||
"refsource" : "BID",
|
"refsource": "CONECTIVA",
|
||||||
"url" : "http://www.securityfocus.com/bid/4339"
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000470"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
"url": "http://www.cisco.com/warp/public/707/callmanager-ctifw-leak-pub.shtml"
|
"url": "http://www.cisco.com/warp/public/707/callmanager-ctifw-leak-pub.shtml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "cisco-cti-memory-leak(8655)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/8655.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4370",
|
"name": "4370",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/4370"
|
"url": "http://www.securityfocus.com/bid/4370"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "cisco-cti-memory-leak(8655)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/8655.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,44 +53,44 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020906 zero-width gif: exploit PoC for NS6.2.3 (fixed in 7.0) [Was: GIFs",
|
"name": "RHSA-2003:046",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=103134051120770&w=2"
|
"url": "http://www.redhat.com/support/errata/RHSA-2003-046.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://crash.ihug.co.nz/~Sneuro/zerogif/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://crash.ihug.co.nz/~Sneuro/zerogif/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bugzilla.mozilla.org/show_bug.cgi?id=157989",
|
"name": "http://bugzilla.mozilla.org/show_bug.cgi?id=157989",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://bugzilla.mozilla.org/show_bug.cgi?id=157989"
|
"url": "http://bugzilla.mozilla.org/show_bug.cgi?id=157989"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "5665",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/5665"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2002:075",
|
"name": "MDKSA-2002:075",
|
||||||
"refsource": "MANDRAKE",
|
"refsource": "MANDRAKE",
|
||||||
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:075"
|
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:075"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://crash.ihug.co.nz/~Sneuro/zerogif/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://crash.ihug.co.nz/~Sneuro/zerogif/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2002:192",
|
"name": "RHSA-2002:192",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-192.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2002-192.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2003:046",
|
"name": "20020906 zero-width gif: exploit PoC for NS6.2.3 (fixed in 7.0) [Was: GIFs",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-046.html"
|
"url": "http://marc.info/?l=bugtraq&m=103134051120770&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "netscape-zero-gif-bo(10058)",
|
"name": "netscape-zero-gif-bo(10058)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/10058.php"
|
"url": "http://www.iss.net/security_center/static/10058.php"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "5665",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/5665"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.idefense.com/advisory/10.31.02b.txt"
|
"url": "http://www.idefense.com/advisory/10.31.02b.txt"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "prometheus-php-file-include(10515)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/10515.php"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20021101 iDEFENSE Security Advisory 10.31.02b: Prometheus Application Framework Code Injection",
|
"name": "20021101 iDEFENSE Security Advisory 10.31.02b: Prometheus Application Framework Code Injection",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -67,11 +72,6 @@
|
|||||||
"refsource": "VULNWATCH",
|
"refsource": "VULNWATCH",
|
||||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0050.html"
|
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0050.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "prometheus-php-file-include(10515)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/10515.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "6087",
|
"name": "6087",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0076.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0076.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "5679",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/5679"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "phpgb-savesettings-unauth-access(10065)",
|
"name": "phpgb-savesettings-unauth-access(10065)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/10065.php"
|
"url": "http://www.iss.net/security_center/static/10065.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "5679",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/5679"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020207 [Global InterSec 2002012101] DeleGate Application Proxy - Multiple Vulnerabilities",
|
"name": "http://www.globalintersec.com/adv/delegate-2002012101.txt",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "MISC",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-02/0051.html"
|
"url": "http://www.globalintersec.com/adv/delegate-2002012101.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20020212 Re: [Global InterSec 2002012101] DeleGate Application Proxy - Multiple Vulnerabilities",
|
"name": "20020212 Re: [Global InterSec 2002012101] DeleGate Application Proxy - Multiple Vulnerabilities",
|
||||||
@ -63,19 +63,19 @@
|
|||||||
"url": "http://online.securityfocus.com/archive/1/256117"
|
"url": "http://online.securityfocus.com/archive/1/256117"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.globalintersec.com/adv/delegate-2002012101.txt",
|
"name": "20020207 [Global InterSec 2002012101] DeleGate Application Proxy - Multiple Vulnerabilities",
|
||||||
"refsource" : "MISC",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.globalintersec.com/adv/delegate-2002012101.txt"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-02/0051.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "4055",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/4055"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "delegate-proxy-pop-bo(8114)",
|
"name": "delegate-proxy-pop-bo(8114)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8114"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8114"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4055",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/4055"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://online.securityfocus.com/archive/1/288383"
|
"url": "http://online.securityfocus.com/archive/1/288383"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "pingtel-xpressa-weak-parameters(9949)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/9949.php"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.sys-security.com/archive/advisories/More_Vulnerabilities_with_Pingtel_xpressa_SIP-based_IP_phones.txt",
|
"name": "http://www.sys-security.com/archive/advisories/More_Vulnerabilities_with_Pingtel_xpressa_SIP-based_IP_phones.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "5537",
|
"name": "5537",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/5537"
|
"url": "http://www.securityfocus.com/bid/5537"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "pingtel-xpressa-weak-parameters(9949)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/9949.php"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "winamp-auto-update-bo(9488)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/9488.php"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20020705 remote winamp 2.x exploit (all current versions)",
|
"name": "20020705 remote winamp 2.x exploit (all current versions)",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "5170",
|
"name": "5170",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/5170"
|
"url": "http://www.securityfocus.com/bid/5170"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "winamp-auto-update-bo(9488)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/9488.php"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020725 Uninets StatsPlus 1.25 script injection vulnerabilities",
|
"name": "statsplus-stat-script-injection(9678)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://online.securityfocus.com/archive/1/284254"
|
"url": "http://www.iss.net/security_center/static/9678.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "5316",
|
"name": "5316",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/5316"
|
"url": "http://www.securityfocus.com/bid/5316"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "statsplus-stat-script-injection(9678)",
|
"name": "20020725 Uninets StatsPlus 1.25 script injection vulnerabilities",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.iss.net/security_center/static/9678.php"
|
"url": "http://online.securityfocus.com/archive/1/284254"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20030507 SAP database local root vulnerability during installation. (fwd)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=105232424810097&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "7421",
|
"name": "7421",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/7421"
|
"url": "http://www.securityfocus.com/bid/7421"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20030507 SAP database local root vulnerability during installation. (fwd)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=105232424810097&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,21 @@
|
|||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/IAFY-5HVQDJ"
|
"url": "http://www.kb.cert.org/vuls/id/IAFY-5HVQDJ"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "hp-xserver-gain-privileges(11094)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11094"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#862401",
|
"name": "VU#862401",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/862401"
|
"url": "http://www.kb.cert.org/vuls/id/862401"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1005936",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1005936"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "6638",
|
"name": "6638",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,16 +81,6 @@
|
|||||||
"name": "oval:org.mitre.oval:def:5765",
|
"name": "oval:org.mitre.oval:def:5765",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5765"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5765"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1005936",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1005936"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "hp-xserver-gain-privileges(11094)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11094"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg24029497",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg24029497"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "IZ44560",
|
"name": "IZ44560",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ44560"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ44560"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg24029497",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg24029497"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2012-0358",
|
"ID": "CVE-2012-0358",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20120314 Cisco ASA 5500 Series Adaptive Security Appliance Clientless VPN ActiveX Control Remote Code Execution Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-asaclient"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#339177",
|
"name": "VU#339177",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/339177"
|
"url": "http://www.kb.cert.org/vuls/id/339177"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1026799",
|
"name": "20120314 Cisco ASA 5500 Series Adaptive Security Appliance Clientless VPN ActiveX Control Remote Code Execution Vulnerability",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CISCO",
|
||||||
"url" : "http://www.securitytracker.com/id?1026799"
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-asaclient"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "cisco-asa-activex-bo(74027)",
|
"name": "cisco-asa-activex-bo(74027)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74027"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74027"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1026799",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1026799"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2012-1328",
|
"ID": "CVE-2012-1328",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS12-063",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-063"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA12-255A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-255A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "55641",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/55641"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:15852",
|
"name": "oval:org.mitre.oval:def:15852",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
@ -77,10 +62,25 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1027555"
|
"url": "http://www.securitytracker.com/id?1027555"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "55641",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/55641"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ms-ie-onmove-code-exec(78756)",
|
"name": "ms-ie-onmove-code-exec(78756)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78756"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78756"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA12-255A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA12-255A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS12-063",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-063"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-1686",
|
"ID": "CVE-2012-1686",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-1691",
|
"ID": "CVE-2012-1691",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,25 +57,25 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:150",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "53137",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/53137"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1026940",
|
"name": "1026940",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1026940"
|
"url": "http://www.securitytracker.com/id?1026940"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2013:150",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "48809",
|
"name": "48809",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48809"
|
"url": "http://secunia.com/advisories/48809"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "53137",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/53137"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-3221",
|
"ID": "CVE-2012-3221",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "56045",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/56045"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "vmvirtualbox-virtualboxcore-dos(79380)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79380"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1027666",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1027666"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:16681",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16681"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,26 +86,6 @@
|
|||||||
"name": "MDVSA-2013:150",
|
"name": "MDVSA-2013:150",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "56045",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/56045"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:16681",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16681"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1027666",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1027666"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "vmvirtualbox-virtualboxcore-dos(79380)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79380"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2012-3611",
|
"ID": "CVE-2012-3611",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5400",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5400"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5485",
|
"name": "http://support.apple.com/kb/HT5485",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT5485"
|
"url": "http://support.apple.com/kb/HT5485"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-09-19-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5503",
|
"name": "http://support.apple.com/kb/HT5503",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT5503"
|
"url": "http://support.apple.com/kb/HT5503"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-07-25-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2012-09-12-1",
|
"name": "APPLE-SA-2012-09-12-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2012-09-19-1",
|
"name": "APPLE-SA-2012-07-25-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT5400",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT5400"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20120816 GIMP Scriptfu Python Remote Command Execution",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-08/0106.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120816 GIMP Scriptfu Python Remote Command Execution",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/08/16/6"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120817 Re: [Full-disclosure] GIMP Scriptfu Python Remote Command Execution",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/08/17/2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20120820 RE: [Full-disclosure] GIMP Scriptfu Python Remote Command Execution",
|
"name": "[oss-security] 20120820 RE: [Full-disclosure] GIMP Scriptfu Python Remote Command Execution",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2012/08/20/1"
|
"url": "http://www.openwall.com/lists/oss-security/2012/08/20/1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.reactionpenetrationtesting.co.uk/GIMP-scriptfu-python-command-execution.html",
|
"name": "20120816 GIMP Scriptfu Python Remote Command Execution",
|
||||||
"refsource" : "MISC",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.reactionpenetrationtesting.co.uk/GIMP-scriptfu-python-command-execution.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-08/0106.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201603-01",
|
"name": "GLSA-201603-01",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201603-01"
|
"url": "https://security.gentoo.org/glsa/201603-01"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120816 GIMP Scriptfu Python Remote Command Execution",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/08/16/6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.reactionpenetrationtesting.co.uk/GIMP-scriptfu-python-command-execution.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.reactionpenetrationtesting.co.uk/GIMP-scriptfu-python-command-execution.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "55089",
|
"name": "55089",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/55089"
|
"url": "http://www.securityfocus.com/bid/55089"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120817 Re: [Full-disclosure] GIMP Scriptfu Python Remote Command Execution",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/08/17/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-4427",
|
"ID": "CVE-2012-4427",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20120909 note on gnome shell extensions",
|
"name": "https://bugzilla.novell.com/show_bug.cgi?id=779473",
|
||||||
"refsource" : "MLIST",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/09/08/1"
|
"url": "https://bugzilla.novell.com/show_bug.cgi?id=779473"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120913 Re: Re: note on gnome shell extensions",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/09/13/26"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120913 Re: note on gnome shell extensions",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/09/13/19"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120918 Re: Re: note on gnome shell extensions",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/09/18/3"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=684215",
|
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=684215",
|
||||||
@ -78,9 +63,24 @@
|
|||||||
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=684215"
|
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=684215"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=779473",
|
"name": "[oss-security] 20120913 Re: note on gnome shell extensions",
|
||||||
"refsource" : "MISC",
|
"refsource": "MLIST",
|
||||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=779473"
|
"url": "http://www.openwall.com/lists/oss-security/2012/09/13/19"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120909 note on gnome shell extensions",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/09/08/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120918 Re: Re: note on gnome shell extensions",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/09/18/3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120913 Re: Re: note on gnome shell extensions",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/09/13/26"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "55556",
|
"name": "55556",
|
||||||
|
@ -58,15 +58,20 @@
|
|||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-10/0096.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-10/0096.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5105.php",
|
"name": "subrioncms-id-group-xss(79468)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5105.php"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79468"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.htbridge.com/advisory/HTB23113",
|
"name": "https://www.htbridge.com/advisory/HTB23113",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.htbridge.com/advisory/HTB23113"
|
"url": "https://www.htbridge.com/advisory/HTB23113"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5105.php",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5105.php"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.org/files/117460/Subrion-CMS-2.2.1-XSS-CSRF-SQL-Injection.html",
|
"name": "http://packetstormsecurity.org/files/117460/Subrion-CMS-2.2.1-XSS-CSRF-SQL-Injection.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -81,11 +86,6 @@
|
|||||||
"name": "51013",
|
"name": "51013",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/51013"
|
"url": "http://secunia.com/advisories/51013"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "subrioncms-id-group-xss(79468)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79468"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://smalruby.jp/blog/2017/01/14/smalruby-editor-0-4-1-has-been-released-english.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://smalruby.jp/blog/2017/01/14/smalruby-editor-0-4-1-has-been-released-english.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#50197114",
|
"name": "JVN#50197114",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "95775",
|
"name": "95775",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95775"
|
"url": "http://www.securityfocus.com/bid/95775"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://smalruby.jp/blog/2017/01/14/smalruby-editor-0-4-1-has-been-released-english.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://smalruby.jp/blog/2017/01/14/smalruby-editor-0-4-1-has-been-released-english.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,31 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c06cfb08b88dfbe13be44a69ae2fdc3a7c902d81",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c06cfb08b88dfbe13be44a69ae2fdc3a7c902d81"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1428353",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1428353"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/torvalds/linux/commit/c06cfb08b88dfbe13be44a69ae2fdc3a7c902d81",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/torvalds/linux/commit/c06cfb08b88dfbe13be44a69ae2fdc3a7c902d81"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1842",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1842"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:2077",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2077"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:2437",
|
"name": "RHSA-2017:2437",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -88,9 +63,14 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2017:2444"
|
"url": "https://access.redhat.com/errata/RHSA-2017:2444"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3849-2",
|
"name": "97258",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "BID",
|
||||||
"url" : "https://usn.ubuntu.com/3849-2/"
|
"url": "http://www.securityfocus.com/bid/97258"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/torvalds/linux/commit/c06cfb08b88dfbe13be44a69ae2fdc3a7c902d81",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/torvalds/linux/commit/c06cfb08b88dfbe13be44a69ae2fdc3a7c902d81"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3849-1",
|
"name": "USN-3849-1",
|
||||||
@ -98,9 +78,29 @@
|
|||||||
"url": "https://usn.ubuntu.com/3849-1/"
|
"url": "https://usn.ubuntu.com/3849-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "97258",
|
"name": "USN-3849-2",
|
||||||
"refsource" : "BID",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.securityfocus.com/bid/97258"
|
"url": "https://usn.ubuntu.com/3849-2/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:2077",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:2077"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1842",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:1842"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1428353",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1428353"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c06cfb08b88dfbe13be44a69ae2fdc3a7c902d81",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c06cfb08b88dfbe13be44a69ae2fdc3a7c902d81"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-05.html",
|
"name": "1037816",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-05.html"
|
"url": "http://www.securitytracker.com/id/1037816"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "96195",
|
"name": "96195",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/96195"
|
"url": "http://www.securityfocus.com/bid/96195"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1037816",
|
"name": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-05.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1037816"
|
"url": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-05.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1037830",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037830"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-ucs",
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-ucs",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "96235",
|
"name": "96235",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96235"
|
"url": "http://www.securityfocus.com/bid/96235"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1037830",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1037830"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://quickview.cloudapps.cisco.com/quickview/bug/CSCve13786",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://quickview.cloudapps.cisco.com/quickview/bug/CSCve13786"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ucm",
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ucm",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ucm"
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ucm"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "100121",
|
"name": "https://quickview.cloudapps.cisco.com/quickview/bug/CSCve13786",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/100121"
|
"url": "https://quickview.cloudapps.cisco.com/quickview/bug/CSCve13786"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1039063",
|
"name": "1039063",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039063"
|
"url": "http://www.securitytracker.com/id/1039063"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "100121",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/100121"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-404",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-404"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://zerodayinitiative.com/advisories/ZDI-18-404",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://zerodayinitiative.com/advisories/ZDI-18-404"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "45409",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/45409/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20180501 Multiple issues in WatchGuard AP100 AP102 AP200 result in remote code execution",
|
"name": "20180501 Multiple issues in WatchGuard AP100 AP102 AP200 result in remote code execution",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2018/May/12"
|
"url": "http://seclists.org/fulldisclosure/2018/May/12"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45409",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/45409/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://blog.zimbra.com/2018/05/new-zimbra-patches-8-8-8-patch-4-and-8-7-11-patch-4/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://blog.zimbra.com/2018/05/new-zimbra-patches-8-8-8-patch-4-and-8-7-11-patch-4/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://wiki.zimbra.com/wiki/Security_Center",
|
"name": "https://wiki.zimbra.com/wiki/Security_Center",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://wiki.zimbra.com/wiki/Security_Center"
|
"url": "https://wiki.zimbra.com/wiki/Security_Center"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.7.11/P4",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.7.11/P4"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.8/P4",
|
"name": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.8/P4",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.8/P4"
|
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.8/P4"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://blog.zimbra.com/2018/05/new-zimbra-patches-8-8-8-patch-4-and-8-7-11-patch-4/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://blog.zimbra.com/2018/05/new-zimbra-patches-8-8-8-patch-4-and-8-7-11-patch-4/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.7.11/P4",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.7.11/P4"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories",
|
"name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
|
@ -53,54 +53,54 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20180802 [SECURITY] [DLA 1455-1] mutt security update",
|
"name": "USN-3719-3",
|
||||||
"refsource" : "MLIST",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html"
|
"url": "https://usn.ubuntu.com/3719-3/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mutt.org/news.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.mutt.org/news.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/neomutt/neomutt/commit/6f163e07ae68654d7ac5268cbb7565f6df79ad85",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/neomutt/neomutt/commit/6f163e07ae68654d7ac5268cbb7565f6df79ad85"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://gitlab.com/muttmua/mutt/commit/3d9028fec8f4d08db2251096307c0bbbebce669a",
|
"name": "https://gitlab.com/muttmua/mutt/commit/3d9028fec8f4d08db2251096307c0bbbebce669a",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://gitlab.com/muttmua/mutt/commit/3d9028fec8f4d08db2251096307c0bbbebce669a"
|
"url": "https://gitlab.com/muttmua/mutt/commit/3d9028fec8f4d08db2251096307c0bbbebce669a"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://neomutt.org/2018/07/16/release",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://neomutt.org/2018/07/16/release"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4277",
|
"name": "DSA-4277",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4277"
|
"url": "https://www.debian.org/security/2018/dsa-4277"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201810-07",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201810-07"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3719-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3719-1/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-3719-2",
|
"name": "USN-3719-2",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3719-2/"
|
"url": "https://usn.ubuntu.com/3719-2/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3719-3",
|
"name": "[debian-lts-announce] 20180802 [SECURITY] [DLA 1455-1] mutt security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201810-07",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201810-07"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mutt.org/news.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.mutt.org/news.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://neomutt.org/2018/07/16/release",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://neomutt.org/2018/07/16/release"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3719-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://usn.ubuntu.com/3719-3/"
|
"url": "https://usn.ubuntu.com/3719-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/neomutt/neomutt/commit/6f163e07ae68654d7ac5268cbb7565f6df79ad85",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/neomutt/neomutt/commit/6f163e07ae68654d7ac5268cbb7565f6df79ad85"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.kernel.org/show_bug.cgi?id=199849",
|
"name": "104917",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://bugzilla.kernel.org/show_bug.cgi?id=199849"
|
"url": "http://www.securityfocus.com/bid/104917"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://patchwork.kernel.org/patch/10503147/",
|
"name": "https://patchwork.kernel.org/patch/10503147/",
|
||||||
@ -63,9 +63,14 @@
|
|||||||
"url": "https://patchwork.kernel.org/patch/10503147/"
|
"url": "https://patchwork.kernel.org/patch/10503147/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "104917",
|
"name": "https://bugzilla.kernel.org/show_bug.cgi?id=199849",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/104917"
|
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=199849"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"name": "[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "44436",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/44436/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://pastebin.com/Amw08sAj",
|
"name": "https://pastebin.com/Amw08sAj",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://pastebin.com/Amw08sAj"
|
"url": "https://pastebin.com/Amw08sAj"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44436",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/44436/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2018-10-31T00:00:00",
|
"DATE_PUBLIC": "2018-10-31T00:00:00",
|
||||||
"ID": "CVE-2018-9362",
|
"ID": "CVE-2018-9362",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
|
Loading…
x
Reference in New Issue
Block a user