mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
620246836d
commit
c090efe254
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2001-0813",
|
"ID": "CVE-2001-0813",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20011121 Legato Networker vulnerability",
|
"name": "3564",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=100638782917917&w=2"
|
"url": "http://www.securityfocus.com/bid/3564"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "networker-reverse-dns-bypass-auth(7601)",
|
"name": "networker-reverse-dns-bypass-auth(7601)",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7601"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7601"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "3564",
|
"name": "20011121 Legato Networker vulnerability",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/3564"
|
"url": "http://marc.info/?l=bugtraq&m=100638782917917&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "du-msgchk-symlink(7102)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7102"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20010910 Digital Unix 4.0x msgchk multiple vulnerabilities",
|
"name": "20010910 Digital Unix 4.0x msgchk multiple vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "3320",
|
"name": "3320",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/3320"
|
"url": "http://www.securityfocus.com/bid/3320"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "du-msgchk-symlink(7102)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7102"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "RHSA-2001:144",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2001-144.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=50500",
|
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=50500",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=50500"
|
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=50500"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2001:144",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2001-144.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20010829 Security Advisory for Bugzilla v2.13 and older",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=99912899900567"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://bugzilla.mozilla.org/show_bug.cgi?id=54556",
|
"name": "http://bugzilla.mozilla.org/show_bug.cgi?id=54556",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://bugzilla.mozilla.org/show_bug.cgi?id=54556"
|
"url": "http://bugzilla.mozilla.org/show_bug.cgi?id=54556"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20010829 Security Advisory for Bugzilla v2.13 and older",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=99912899900567"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2001:107",
|
"name": "RHSA-2001:107",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060501 Cisco Unity Express Expired Password Reset Privilege Escalation",
|
"name": "19881",
|
||||||
"refsource" : "CISCO",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20060501-cue.shtml"
|
"url": "http://secunia.com/advisories/19881"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17775",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17775"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-1613",
|
"name": "ADV-2006-1613",
|
||||||
@ -72,20 +67,25 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/25165"
|
"url": "http://www.osvdb.org/25165"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "cisco-cue-privilege-escalation(26165)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26165"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1016015",
|
"name": "1016015",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1016015"
|
"url": "http://securitytracker.com/id?1016015"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19881",
|
"name": "20060501 Cisco Unity Express Expired Password Reset Privilege Escalation",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CISCO",
|
||||||
"url" : "http://secunia.com/advisories/19881"
|
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20060501-cue.shtml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cisco-cue-privilege-escalation(26165)",
|
"name": "17775",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26165"
|
"url": "http://www.securityfocus.com/bid/17775"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060512 SEC Consult SA-20060512-0 :: Symantec Enterprise Firewall NAT/HTTP Proxy Private IP Exposure",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/433876/30/5040/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2006.05.10.html",
|
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2006.05.10.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2006.05.10.html"
|
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2006.05.10.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "symantec-firewall-proxy-ip-disclosure(26370)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26370"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "17936",
|
"name": "17936",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -88,9 +88,9 @@
|
|||||||
"url": "http://secunia.com/advisories/20082"
|
"url": "http://secunia.com/advisories/20082"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "symantec-firewall-proxy-ip-disclosure(26370)",
|
"name": "20060512 SEC Consult SA-20060512-0 :: Symantec Enterprise Firewall NAT/HTTP Proxy Private IP Exposure",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26370"
|
"url": "http://www.securityfocus.com/archive/1/433876/30/5040/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,49 +58,49 @@
|
|||||||
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4153"
|
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4153"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4154",
|
"name": "28467",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4154"
|
"url": "http://www.securityfocus.com/bid/28467"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1019606",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1019606"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4155",
|
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4155",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4155"
|
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4155"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "IZ04946",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ04946"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "IZ04953",
|
"name": "IZ04953",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ04953"
|
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ04953"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "IZ05246",
|
"name": "IZ04946",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ05246"
|
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ04946"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28467",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/28467"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:5434",
|
"name": "oval:org.mitre.oval:def:5434",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5434"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5434"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4154",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4154"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IZ05246",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ05246"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-0865",
|
"name": "ADV-2008-0865",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/0865"
|
"url": "http://www.vupen.com/english/advisories/2008/0865"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1019606",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1019606"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,21 +57,6 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/7054"
|
"url": "https://www.exploit-db.com/exploits/7054"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.ntinternals.org/ntiadv0802/ntiadv0802.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.ntinternals.org/ntiadv0802/ntiadv0802.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32202",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/32202"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32634",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32634"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4582",
|
"name": "4582",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
@ -81,6 +66,21 @@
|
|||||||
"name": "antikeylogger-akeprotect-priv-escalation(46465)",
|
"name": "antikeylogger-akeprotect-priv-escalation(46465)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46465"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46465"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32634",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32634"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ntinternals.org/ntiadv0802/ntiadv0802.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.ntinternals.org/ntiadv0802/ntiadv0802.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32202",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/32202"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20081211 Aspect9: Internet Explorer 8.0 Beta 2 Anti-XSS Filter Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/499124/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ie-antixss-xss(47277)",
|
"name": "ie-antixss-xss(47277)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "ie-xxssprotection-xss-filter-bypass(47442)",
|
"name": "ie-xxssprotection-xss-filter-bypass(47442)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47442"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47442"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20081211 Aspect9: Internet Explorer 8.0 Beta 2 Anti-XSS Filter Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/499124/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-2192",
|
"ID": "CVE-2011-2192",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,100 +52,100 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://curl.haxx.se/curl-gssapi-delegation.patch",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://curl.haxx.se/curl-gssapi-delegation.patch"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://curl.haxx.se/docs/adv_20110623.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://curl.haxx.se/docs/adv_20110623.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=711454",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=711454"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5130",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5130"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-02-01-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2271",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2271"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2011-8586",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061992.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2011-8640",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062287.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201203-02",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201203-02.xml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2011:116",
|
"name": "MDVSA-2011:116",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:116"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:116"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0918",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0918.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1158-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1158-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1025713",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1025713"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45088",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/45088"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45144",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/45144"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "45181",
|
"name": "45181",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/45181"
|
"url": "http://secunia.com/advisories/45181"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "45047",
|
"name": "http://support.apple.com/kb/HT5130",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT5130"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45144",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/45047"
|
"url": "http://secunia.com/advisories/45144"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1158-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1158-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://curl.haxx.se/docs/adv_20110623.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://curl.haxx.se/docs/adv_20110623.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "45067",
|
"name": "45067",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/45067"
|
"url": "http://secunia.com/advisories/45067"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2011-8640",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062287.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1025713",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1025713"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:0918",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0918.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-02-01-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201203-02",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201203-02.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "48256",
|
"name": "48256",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48256"
|
"url": "http://secunia.com/advisories/48256"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2271",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2011/dsa-2271"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=711454",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=711454"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://curl.haxx.se/curl-gssapi-delegation.patch",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://curl.haxx.se/curl-gssapi-delegation.patch"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45088",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/45088"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2011-8586",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061992.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45047",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/45047"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,71 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-22.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-22.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=664009",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=664009"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/css/P8/documents/100144854",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/css/P8/documents/100144854"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/css/P8/documents/100145333",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/css/P8/documents/100145333"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2268",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2268"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2269",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2269"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2273",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2273"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2011:111",
|
"name": "MDVSA-2011:111",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:111"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:111"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0885",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0885.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0887",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0887.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0888",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0888.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2011:028",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1149-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1149-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:13987",
|
"name": "oval:org.mitre.oval:def:13987",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
@ -127,10 +67,70 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/45002"
|
"url": "http://secunia.com/advisories/45002"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/css/P8/documents/100145333",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/css/P8/documents/100145333"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1149-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1149-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/css/P8/documents/100144854",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/css/P8/documents/100144854"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:0887",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0887.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:0885",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0885.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-22.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-22.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2268",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2011/dsa-2268"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:0888",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0888.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2269",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2011/dsa-2269"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2011:028",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2273",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2011/dsa-2273"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "8472",
|
"name": "8472",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/8472"
|
"url": "http://securityreason.com/securityalert/8472"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=664009",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=664009"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://security.debian.org/debian-security/pool/updates/main/m/mahara/mahara_1.2.6-2+squeeze3.debian.tar.gz"
|
"url": "http://security.debian.org/debian-security/pool/updates/main/m/mahara/mahara_1.2.6-2+squeeze3.debian.tar.gz"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugs.launchpad.net/mahara/+bug/798136",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.launchpad.net/mahara/+bug/798136"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://launchpad.net/mahara/+milestone/1.4.1",
|
"name": "https://launchpad.net/mahara/+milestone/1.4.1",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -72,6 +67,11 @@
|
|||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2011/dsa-2334"
|
"url": "http://www.debian.org/security/2011/dsa-2334"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.launchpad.net/mahara/+bug/798136",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.launchpad.net/mahara/+bug/798136"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "46719",
|
"name": "46719",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=126296",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=126296"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201205-04",
|
"name": "GLSA-201205-04",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -72,20 +62,30 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/53679"
|
"url": "http://www.securityfocus.com/bid/53679"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1027098",
|
"name": "1027098",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1027098"
|
"url": "http://www.securitytracker.com/id?1027098"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "49277",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/49277"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "49306",
|
"name": "49306",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/49306"
|
"url": "http://secunia.com/advisories/49306"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/chromium/issues/detail?id=126296",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://code.google.com/p/chromium/issues/detail?id=126296"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "49277",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/49277"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2011-3929",
|
"ID": "CVE-2011-3929",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://ffmpeg.org/",
|
"name": "USN-1479-1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://ffmpeg.org/"
|
"url": "http://www.ubuntu.com/usn/USN-1479-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.libav.org/?p=libav.git;a=commit;h=635bcfccd439480003b74a665b5aa7c872c1ad6b",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.libav.org/?p=libav.git;a=commit;h=635bcfccd439480003b74a665b5aa7c872c1ad6b"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://git.libav.org/?p=libav.git;a=commitdiff;h=5a396bb3a66a61a68b80f2369d0249729bf85e04",
|
"name": "http://git.libav.org/?p=libav.git;a=commitdiff;h=5a396bb3a66a61a68b80f2369d0249729bf85e04",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://git.libav.org/?p=libav.git;a=commitdiff;h=5a396bb3a66a61a68b80f2369d0249729bf85e04"
|
"url": "http://git.libav.org/?p=libav.git;a=commitdiff;h=5a396bb3a66a61a68b80f2369d0249729bf85e04"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://libav.org/",
|
"name": "49089",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/49089"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://ffmpeg.org/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://libav.org/"
|
"url": "http://ffmpeg.org/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2471",
|
"name": "DSA-2471",
|
||||||
@ -78,14 +78,14 @@
|
|||||||
"url": "http://www.debian.org/security/2012/dsa-2471"
|
"url": "http://www.debian.org/security/2012/dsa-2471"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-1479-1",
|
"name": "http://libav.org/",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1479-1"
|
"url": "http://libav.org/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "49089",
|
"name": "http://git.libav.org/?p=libav.git;a=commit;h=635bcfccd439480003b74a665b5aa7c872c1ad6b",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/49089"
|
"url": "http://git.libav.org/?p=libav.git;a=commit;h=635bcfccd439480003b74a665b5aa7c872c1ad6b"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2013-0001",
|
"ID": "CVE-2013-0001",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS13-004",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-004"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:15814",
|
"name": "oval:org.mitre.oval:def:15814",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15814"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15814"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS13-004",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-004"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-0179",
|
"ID": "CVE-2013-0179",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20130114 CVE request: memcached DoS when printing out keys to be deleted in verbose mode",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2013/01/14/4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20130114 Re: CVE request: memcached DoS when printing out keys to be deleted in verbose mode",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2013/01/14/6"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=895054",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=895054"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/memcached/issues/attachmentText?id=306&aid=3060004000&name=0001-Fix-buffer-overrun-when-logging-key-to-delete-in-bin.patch&token=3GEzHThBL5cxmUrsYANkW03RrNY%3A1358179503096",
|
"name": "https://code.google.com/p/memcached/issues/attachmentText?id=306&aid=3060004000&name=0001-Fix-buffer-overrun-when-logging-key-to-delete-in-bin.patch&token=3GEzHThBL5cxmUrsYANkW03RrNY%3A1358179503096",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.google.com/p/memcached/issues/attachmentText?id=306&aid=3060004000&name=0001-Fix-buffer-overrun-when-logging-key-to-delete-in-bin.patch&token=3GEzHThBL5cxmUrsYANkW03RrNY%3A1358179503096"
|
"url": "https://code.google.com/p/memcached/issues/attachmentText?id=306&aid=3060004000&name=0001-Fix-buffer-overrun-when-logging-key-to-delete-in-bin.patch&token=3GEzHThBL5cxmUrsYANkW03RrNY%3A1358179503096"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://code.google.com/p/memcached/issues/detail?id=306",
|
"name": "[oss-security] 20130114 CVE request: memcached DoS when printing out keys to be deleted in verbose mode",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://code.google.com/p/memcached/issues/detail?id=306"
|
"url": "http://www.openwall.com/lists/oss-security/2013/01/14/4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/memcached/wiki/ReleaseNotes1417",
|
"name": "https://code.google.com/p/memcached/wiki/ReleaseNotes1417",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.google.com/p/memcached/wiki/ReleaseNotes1417"
|
"url": "https://code.google.com/p/memcached/wiki/ReleaseNotes1417"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20130114 Re: CVE request: memcached DoS when printing out keys to be deleted in verbose mode",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2013/01/14/6"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2080-1",
|
"name": "USN-2080-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2080-1"
|
"url": "http://www.ubuntu.com/usn/USN-2080-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://code.google.com/p/memcached/issues/detail?id=306",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://code.google.com/p/memcached/issues/detail?id=306"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "56183",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/56183"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "64978",
|
"name": "64978",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/64978"
|
"url": "http://www.securityfocus.com/bid/64978"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "56183",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=895054",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/56183"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=895054"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2013-0615",
|
"ID": "CVE-2013-0615",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201308-03",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0150",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0150.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2013:0044",
|
"name": "SUSE-SU-2013:0044",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -77,11 +62,6 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00005.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00005.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0138",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:0193",
|
"name": "openSUSE-SU-2013:0193",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -91,6 +71,26 @@
|
|||||||
"name": "oval:org.mitre.oval:def:16290",
|
"name": "oval:org.mitre.oval:def:16290",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16290"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16290"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0138",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0150",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0150.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201308-03",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2013-0733",
|
"ID": "CVE-2013-0733",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "62836",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/62836"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "98163",
|
"name": "98163",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/53618"
|
"url": "http://secunia.com/advisories/53618"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "62836",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/62836"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "corel-paintshop-cve20130733-code-exec(87763)",
|
"name": "corel-paintshop-cve20130733-code-exec(87763)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2013-0846",
|
"ID": "CVE-2013-0846",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7ee6281f7ef1c29284e3a4cadfe0f227ffde1ed"
|
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7ee6281f7ef1c29284e3a4cadfe0f227ffde1ed"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.ffmpeg.org/security.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ffmpeg.org/security.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-2855",
|
"name": "DSA-2855",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2014/dsa-2855"
|
"url": "http://www.debian.org/security/2014/dsa-2855"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ffmpeg.org/security.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ffmpeg.org/security.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2013-1671",
|
"ID": "CVE-2013-1671",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,20 +53,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-43.html",
|
"name": "oval:org.mitre.oval:def:17100",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-43.html"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17100"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=842255",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=842255"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:0825",
|
"name": "openSUSE-SU-2013:0825",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-43.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-43.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:0946",
|
"name": "openSUSE-SU-2013:0946",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-1822-1"
|
"url": "http://www.ubuntu.com/usn/USN-1822-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:17100",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=842255",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17100"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=842255"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-1905",
|
"ID": "CVE-2013-1905",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,24 +58,9 @@
|
|||||||
"url": "http://seclists.org/fulldisclosure/2013/Mar/241"
|
"url": "http://seclists.org/fulldisclosure/2013/Mar/241"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://drupal.org/node/1954588",
|
"name": "52775",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://drupal.org/node/1954588"
|
"url": "http://secunia.com/advisories/52775"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/120985/Drupal-Zero-Point-7.x-Cross-Site-Scripting.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/120985/Drupal-Zero-Point-7.x-Cross-Site-Scripting.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://drupal.org/node/1953840",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://drupal.org/node/1953840"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "58758",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/58758"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "91745",
|
"name": "91745",
|
||||||
@ -83,14 +68,29 @@
|
|||||||
"url": "http://osvdb.org/91745"
|
"url": "http://osvdb.org/91745"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "52775",
|
"name": "http://drupal.org/node/1954588",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/52775"
|
"url": "http://drupal.org/node/1954588"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "58758",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/58758"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/120985/Drupal-Zero-Point-7.x-Cross-Site-Scripting.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/120985/Drupal-Zero-Point-7.x-Cross-Site-Scripting.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "zeropoint-unspecified-xss(83137)",
|
"name": "zeropoint-unspecified-xss(83137)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83137"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83137"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://drupal.org/node/1953840",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://drupal.org/node/1953840"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://kb.juniper.net/JSA10573",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://kb.juniper.net/JSA10573"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "61127",
|
"name": "61127",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/61127"
|
"url": "http://www.securityfocus.com/bid/61127"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "95107",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/95107"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "54157",
|
"name": "54157",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/54157"
|
"url": "http://secunia.com/advisories/54157"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://kb.juniper.net/JSA10573",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://kb.juniper.net/JSA10573"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "95107",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/95107"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2013-4842",
|
"ID": "CVE-2013-4842",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-5067",
|
"ID": "CVE-2013-5067",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-5404",
|
"ID": "CVE-2013-5404",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21653689",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21653689"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "rqm-cve20135404-search-xss(87318)",
|
"name": "rqm-cve20135404-search-xss(87318)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87318"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87318"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21653689",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21653689"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-5763",
|
"ID": "CVE-2013-5763",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,25 +53,35 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
"name": "56241",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
"url": "http://secunia.com/advisories/56241"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MS13-105",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-105"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "63741",
|
"name": "63741",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/63741"
|
"url": "http://www.securityfocus.com/bid/63741"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "56243",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/56243"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS13-105",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-105"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1029190",
|
"name": "1029190",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -81,16 +91,6 @@
|
|||||||
"name": "56237",
|
"name": "56237",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/56237"
|
"url": "http://secunia.com/advisories/56237"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "56241",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/56241"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "56243",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/56243"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-1000175",
|
"ID": "CVE-2017-1000175",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2017-11-17",
|
"DATE_ASSIGNED": "2017-11-17",
|
||||||
"ID": "CVE-2017-1000404",
|
"ID": "CVE-2017-1000404",
|
||||||
"REQUESTER": "ml@beckweb.net",
|
"REQUESTER": "ml@beckweb.net",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Jenkins Delivery Pipeline Plugin",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "1.0.7 and earlier"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Jenkins Delivery Pipeline Plugin"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "XSS"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,16 +53,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[dev] 20170927 [SECURITY] CVE-2017-12621 Apache Commons Jelly connects to URL with custom doctype definitions.",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.apache.org/thread.html/f1fc3f2c45264af44ce782d54b5908ac95f02bf7ad88bb57bfb04b73@%3Cdev.commons.apache.org%3E"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://issues.apache.org/jira/browse/JELLY-293",
|
"name": "https://issues.apache.org/jira/browse/JELLY-293",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://issues.apache.org/jira/browse/JELLY-293"
|
"url": "https://issues.apache.org/jira/browse/JELLY-293"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[dev] 20170927 [SECURITY] CVE-2017-12621 Apache Commons Jelly connects to URL with custom doctype definitions.",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.apache.org/thread.html/f1fc3f2c45264af44ce782d54b5908ac95f02bf7ad88bb57bfb04b73@%3Cdev.commons.apache.org%3E"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "101052",
|
"name": "101052",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2018-03-05T00:00:00",
|
"DATE_PUBLIC": "2018-03-05T00:00:00",
|
||||||
"ID": "CVE-2017-13269",
|
"ID": "CVE-2017-13269",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1484274",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1484274"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201804-13",
|
"name": "GLSA-201804-13",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201804-13"
|
"url": "https://security.gentoo.org/glsa/201804-13"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1484274",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1484274"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[qemu-devel] 20171116 [PATCH v2] ps2: check PS2Queue indices in post_load routine",
|
"name": "USN-3649-1",
|
||||||
"refsource" : "MLIST",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg02982.html"
|
"url": "https://usn.ubuntu.com/3649-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
|
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
|
||||||
@ -67,16 +67,16 @@
|
|||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4213"
|
"url": "https://www.debian.org/security/2018/dsa-4213"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[qemu-devel] 20171116 [PATCH v2] ps2: check PS2Queue indices in post_load routine",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg02982.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3575-1",
|
"name": "USN-3575-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3575-1/"
|
"url": "https://usn.ubuntu.com/3575-1/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-3649-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3649-1/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "101923",
|
"name": "101923",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4222",
|
"ID": "CVE-2017-4222",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4262",
|
"ID": "CVE-2017-4262",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4647",
|
"ID": "CVE-2017-4647",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -84,16 +84,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2017-0006.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2017-0006.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "97164",
|
"name": "97164",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97164"
|
"url": "http://www.securityfocus.com/bid/97164"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/security/advisories/VMSA-2017-0006.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/security/advisories/VMSA-2017-0006.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1038148",
|
"name": "1038148",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20181221 [CVE-2018-18008] spaces.htm on multiple D-Link devices (DSL, DIR, DWR) allows remote unauthenticated attackers to discover admin credentials",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2018/Dec/45"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "106344",
|
"name": "106344",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106344"
|
"url": "http://www.securityfocus.com/bid/106344"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20181221 [CVE-2018-18008] spaces.htm on multiple D-Link devices (DSL, DIR, DWR) allows remote unauthenticated attackers to discover admin credentials",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2018/Dec/45"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[Qemu-devel] 20181103 [PATCH v2] ppc/pnv: check size before data buffer access",
|
"name": "USN-3826-1",
|
||||||
"refsource" : "MLIST",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg00446.html"
|
"url": "https://usn.ubuntu.com/3826-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20181107 CVE-2018-18954 QEMU: ppc64: Out-of-bounds r/w stack access in pnv_lpc_do_eccb",
|
"name": "[oss-security] 20181107 CVE-2018-18954 QEMU: ppc64: Out-of-bounds r/w stack access in pnv_lpc_do_eccb",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2018/11/06/6"
|
"url": "http://www.openwall.com/lists/oss-security/2018/11/06/6"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-3826-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3826-1/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105920",
|
"name": "105920",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105920"
|
"url": "http://www.securityfocus.com/bid/105920"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[Qemu-devel] 20181103 [PATCH v2] ppc/pnv: check size before data buffer access",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg00446.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -54,14 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1423275",
|
"name": "1040270",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1423275"
|
"url": "http://www.securitytracker.com/id/1040270"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "102786",
|
"name": "102786",
|
||||||
@ -69,9 +64,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/102786"
|
"url": "http://www.securityfocus.com/bid/102786"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1040270",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2018-02/",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1040270"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2018-02/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1423275",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1423275"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,16 +58,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1432870"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1432870"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-06/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-06/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3596-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3596-1/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "103386",
|
"name": "103386",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -77,6 +67,16 @@
|
|||||||
"name": "1040514",
|
"name": "1040514",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040514"
|
"url": "http://www.securitytracker.com/id/1040514"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3596-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3596-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.mozilla.org/security/advisories/mfsa2018-06/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.mozilla.org/security/advisories/mfsa2018-06/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user