mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
395a21aaa7
commit
c38578db98
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101318944130790&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "4063",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4063"
|
||||
},
|
||||
{
|
||||
"name": "php-slash-path-information(8122)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8122.php"
|
||||
},
|
||||
{
|
||||
"name": "4063",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4063"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020702 CORE-20020620: Inktomi Traffic Server Buffer Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-07/0023.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.inktomi.com/kb/070202-003.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "inktomi-trafficserver-manager-bo(9465)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9465.php"
|
||||
},
|
||||
{
|
||||
"name": "20020702 CORE-20020620: Inktomi Traffic Server Buffer Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0023.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020812 OpenBSD Security Advisory: Select Boundary Condition (fwd)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=102918817012863&w=2"
|
||||
"name": "5442",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5442"
|
||||
},
|
||||
{
|
||||
"name": "openbsd-select-bo(9809)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9809.php"
|
||||
},
|
||||
{
|
||||
"name": "VU#259787",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/259787"
|
||||
},
|
||||
{
|
||||
"name" : "5442",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5442"
|
||||
},
|
||||
{
|
||||
"name": "7554",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/7554"
|
||||
},
|
||||
{
|
||||
"name" : "openbsd-select-bo(9809)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/9809.php"
|
||||
"name": "20020812 OpenBSD Security Advisory: Select Boundary Condition (fwd)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=102918817012863&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBUX0208-213",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://archives.neohapsis.com/archives/hp/2002-q3/0064.html"
|
||||
},
|
||||
{
|
||||
"name": "hp-lp-dos(9992)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9992.php"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX0208-213",
|
||||
"refsource": "HP",
|
||||
"url": "http://archives.neohapsis.com/archives/hp/2002-q3/0064.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021028 SCAN Associates Advisory : Multiple vurnerabilities on mailreader.com",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/297428"
|
||||
},
|
||||
{
|
||||
"name" : "http://mailreader.com/download/ChangeLog",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://mailreader.com/download/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "http://mailreader.com/download/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://mailreader.com/download/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-534",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-534"
|
||||
"name": "mailreader-dotdot-directory-traversal(10490)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10490.php"
|
||||
},
|
||||
{
|
||||
"name": "6055",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/6055"
|
||||
},
|
||||
{
|
||||
"name" : "mailreader-dotdot-directory-traversal(10490)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10490.php"
|
||||
"name": "DSA-534",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-534"
|
||||
},
|
||||
{
|
||||
"name": "http://mailreader.com/download/ChangeLog",
|
||||
"refsource": "MISC",
|
||||
"url": "http://mailreader.com/download/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "20021028 SCAN Associates Advisory : Multiple vurnerabilities on mailreader.com",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/297428"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020628 wp-02-0002: 'WEB-INF' Folder accessible in Multiple Web Application Servers",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/279582"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.westpoint.ltd.uk/advisories/wp-02-0002.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.westpoint.ltd.uk/advisories/wp-02-0002.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://otn.oracle.com/deploy/security/pdf/2002alert47rev1.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://otn.oracle.com/deploy/security/pdf/2002alert47rev1.pdf"
|
||||
},
|
||||
{
|
||||
"name": "5119",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "webinf-dot-file-retrieval(9446)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9446.php"
|
||||
},
|
||||
{
|
||||
"name": "http://www.westpoint.ltd.uk/advisories/wp-02-0002.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.westpoint.ltd.uk/advisories/wp-02-0002.txt"
|
||||
},
|
||||
{
|
||||
"name": "20020628 wp-02-0002: 'WEB-INF' Folder accessible in Multiple Web Application Servers",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/279582"
|
||||
},
|
||||
{
|
||||
"name": "http://otn.oracle.com/deploy/security/pdf/2002alert47rev1.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://otn.oracle.com/deploy/security/pdf/2002alert47rev1.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20030412 [Sorcerer-spells] KDE-SORCERER2003-04-12",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105017403010459&w=2"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2003:049",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:049"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2003:668",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000668"
|
||||
},
|
||||
{
|
||||
"name": "DSA-296",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-296"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.kde.org/show_bug.cgi?id=53343",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.kde.org/show_bug.cgi?id=53343"
|
||||
},
|
||||
{
|
||||
"name": "20030414 GLSA: kde-2.x (200304-05.1)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105034222521369&w=2"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2003:747",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000747"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kde.org/info/security/advisory-20030409-1.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kde.org/info/security/advisory-20030409-1.txt"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:002",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.kde.org/show_bug.cgi?id=56808",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.kde.org/show_bug.cgi?id=56808"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.kde.org/show_bug.cgi?id=53343",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.kde.org/show_bug.cgi?id=53343"
|
||||
"name": "20030410 GLSA: kde-3.x (200304-04)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105001557020141&w=2"
|
||||
},
|
||||
{
|
||||
"name": "DSA-284",
|
||||
@ -77,50 +117,10 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-293"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-296",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2003/dsa-296"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2003:049",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2003:049"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:002",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-002.html"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2003:668",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000668"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2003:747",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000747"
|
||||
},
|
||||
{
|
||||
"name" : "20030410 GLSA: kde-3.x (200304-04)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=105001557020141&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20030411 GLSA: kde-2.x (200304-05)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105012994719099&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20030414 GLSA: kde-2.x (200304-05.1)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=105034222521369&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20030412 [Sorcerer-spells] KDE-SORCERER2003-04-12",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=105017403010459&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "SSRT3471",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/n-086.shtml"
|
||||
"name": "tru64-dupatch-setld-symlink(11892)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11892"
|
||||
},
|
||||
{
|
||||
"name": "7452",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/7452"
|
||||
},
|
||||
{
|
||||
"name" : "tru64-dupatch-setld-symlink(11892)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11892"
|
||||
"name": "SSRT3471",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/n-086.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,13 +54,13 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20030707 Multiple Buffer Overflows in IglooFTP PRO",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=105769805311484&w=2"
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0010.html"
|
||||
},
|
||||
{
|
||||
"name": "20030707 Multiple Buffer Overflows in IglooFTP PRO",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0010.html"
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105769805311484&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1003604",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1003604"
|
||||
},
|
||||
{
|
||||
"name": "http://service.real.com/help/faq/security/bufferoverflow.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://service.real.com/help/faq/security/bufferoverflow.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#143627",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/143627"
|
||||
},
|
||||
{
|
||||
"name": "VU#912219",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/912219"
|
||||
},
|
||||
{
|
||||
"name" : "1003604",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1003604"
|
||||
},
|
||||
{
|
||||
"name": "realsystem-malformed-url-bo(11362)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11362"
|
||||
},
|
||||
{
|
||||
"name": "VU#143627",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/143627"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20031030 Serious Sam is not so serious",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/342957"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/ssboom-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/ssboom-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "8936",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8936"
|
||||
},
|
||||
{
|
||||
"name": "20031030 Serious Sam is not so serious",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/342957"
|
||||
},
|
||||
{
|
||||
"name": "serioussam-games-packet-dos(13618)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13618"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/ssboom-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/ssboom-adv.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20031019 ZH2003-31SA (security advisory): file inclusion vulnerability in cpCommerce",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/341757"
|
||||
},
|
||||
{
|
||||
"name" : "http://cpcommerce.org/forums/index.php?board=2;action=display;threadid=864",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cpcommerce.org/forums/index.php?board=2;action=display;threadid=864"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securiteam.com/unixfocus/6H00E2K8KG.html",
|
||||
"refsource": "MISC",
|
||||
@ -72,6 +62,16 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8851"
|
||||
},
|
||||
{
|
||||
"name": "20031019 ZH2003-31SA (security advisory): file inclusion vulnerability in cpCommerce",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/341757"
|
||||
},
|
||||
{
|
||||
"name": "http://cpcommerce.org/forums/index.php?board=2;action=display;threadid=864",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cpcommerce.org/forums/index.php?board=2;action=display;threadid=864"
|
||||
},
|
||||
{
|
||||
"name": "3301",
|
||||
"refsource": "SREASON",
|
||||
|
@ -53,15 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040724 eSeSIX Thintune thin client multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109068491801021&w=2"
|
||||
"name": "thintune-url-obtain-information(16798)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16798"
|
||||
},
|
||||
{
|
||||
"name": "10794",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10794"
|
||||
},
|
||||
{
|
||||
"name": "12154",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12154"
|
||||
},
|
||||
{
|
||||
"name": "8249",
|
||||
"refsource": "OSVDB",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "http://securitytracker.com/id?1010770"
|
||||
},
|
||||
{
|
||||
"name" : "12154",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/12154"
|
||||
},
|
||||
{
|
||||
"name" : "thintune-url-obtain-information(16798)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16798"
|
||||
"name": "20040724 eSeSIX Thintune thin client multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109068491801021&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/forum/forum.php?forum_id=414631",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/forum/forum.php?forum_id=414631"
|
||||
},
|
||||
{
|
||||
"name" : "http://cvs.sourceforge.net/viewcvs.py/kdocker/kdocker/src/kdocker.cpp?r1=1.10&r2=1.11&sortby=log",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cvs.sourceforge.net/viewcvs.py/kdocker/kdocker/src/kdocker.cpp?r1=1.10&r2=1.11&sortby=log"
|
||||
},
|
||||
{
|
||||
"name" : "11419",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11419"
|
||||
"name": "kdocker-kdockerccp-gain-privileges(17718)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17718"
|
||||
},
|
||||
{
|
||||
"name": "10729",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/10729"
|
||||
},
|
||||
{
|
||||
"name" : "12828",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/12828"
|
||||
},
|
||||
{
|
||||
"name": "1011688",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1011688"
|
||||
},
|
||||
{
|
||||
"name" : "kdocker-kdockerccp-gain-privileges(17718)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17718"
|
||||
"name": "http://cvs.sourceforge.net/viewcvs.py/kdocker/kdocker/src/kdocker.cpp?r1=1.10&r2=1.11&sortby=log",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cvs.sourceforge.net/viewcvs.py/kdocker/kdocker/src/kdocker.cpp?r1=1.10&r2=1.11&sortby=log"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/forum/forum.php?forum_id=414631",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/forum/forum.php?forum_id=414631"
|
||||
},
|
||||
{
|
||||
"name": "11419",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11419"
|
||||
},
|
||||
{
|
||||
"name": "12828",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12828"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-0239",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-0621",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-07-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-07-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||
"name": "oval:org.mitre.oval:def:17432",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17432"
|
||||
},
|
||||
{
|
||||
"name": "52365",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52365"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17432",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17432"
|
||||
},
|
||||
{
|
||||
"name": "1026774",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026774"
|
||||
},
|
||||
{
|
||||
"name": "48377",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48377"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "48274",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48274"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-07-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "48288",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48288"
|
||||
},
|
||||
{
|
||||
"name" : "48377",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48377"
|
||||
"name": "APPLE-SA-2012-03-07-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-0657",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5281",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5281"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-05-09-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "53445",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "53473",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53473"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5281",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5281"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-05-09-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0870",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,11 +57,56 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://btsc.webapps.blackberry.com/btsc/search.do?cmd=displayKC&docType=kc&externalId=KB29565"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0337",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1374-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1374-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0515",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0502",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "48844",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48844"
|
||||
},
|
||||
{
|
||||
"name": "48116",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48116"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=795509",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=795509"
|
||||
},
|
||||
{
|
||||
"name": "48879",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48879"
|
||||
},
|
||||
{
|
||||
"name": "48186",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48186"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0338",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5281",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,51 +117,6 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0502",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0515",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0337",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0338",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1374-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1374-1"
|
||||
},
|
||||
{
|
||||
"name" : "48116",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48116"
|
||||
},
|
||||
{
|
||||
"name" : "48186",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48186"
|
||||
},
|
||||
{
|
||||
"name" : "48844",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48844"
|
||||
},
|
||||
{
|
||||
"name" : "48879",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48879"
|
||||
},
|
||||
{
|
||||
"name": "blackberry-playbook-samba-code-execution(73361)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "79658",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/79658"
|
||||
},
|
||||
{
|
||||
"name": "18536",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18536"
|
||||
},
|
||||
{
|
||||
"name" : "http://ivanobinetti.blogspot.com/2012/02/webfoliocms-114-csrf-add-adminmodify.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://ivanobinetti.blogspot.com/2012/02/webfoliocms-114-csrf-add-adminmodify.html"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/110294/WebfolioCMS-1.1.4-Cross-Site-Request-Forgery.html",
|
||||
"refsource": "MISC",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/52218"
|
||||
},
|
||||
{
|
||||
"name" : "79658",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/79658"
|
||||
"name": "http://ivanobinetti.blogspot.com/2012/02/webfoliocms-114-csrf-add-adminmodify.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://ivanobinetti.blogspot.com/2012/02/webfoliocms-114-csrf-add-adminmodify.html"
|
||||
},
|
||||
{
|
||||
"name": "48190",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-1741",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name": "54492",
|
||||
"refsource": "BID",
|
||||
@ -72,15 +62,25 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/83951"
|
||||
},
|
||||
{
|
||||
"name": "fusionmiddleware-emuap-cve20121741(76994)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76994"
|
||||
},
|
||||
{
|
||||
"name": "1027264",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027264"
|
||||
},
|
||||
{
|
||||
"name" : "fusionmiddleware-emuap-cve20121741(76994)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/76994"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2012-1854",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS12-046",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-046"
|
||||
},
|
||||
{
|
||||
"name": "TA12-192A",
|
||||
"refsource": "CERT",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "oval:org.mitre.oval:def:14950",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14950"
|
||||
},
|
||||
{
|
||||
"name": "MS12-046",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-046"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,94 +53,94 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-90.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-90.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=800666",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=800666"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1407",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1407.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1413",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1413.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1412",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:1426",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1620-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1620-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1620-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1620-2"
|
||||
"name": "51144",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51144"
|
||||
},
|
||||
{
|
||||
"name": "56301",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56301"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1426",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16918",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16918"
|
||||
},
|
||||
{
|
||||
"name" : "51165",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51165"
|
||||
},
|
||||
{
|
||||
"name" : "51121",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51121"
|
||||
},
|
||||
{
|
||||
"name": "51123",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51123"
|
||||
},
|
||||
{
|
||||
"name" : "51127",
|
||||
"name": "51121",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51127"
|
||||
},
|
||||
{
|
||||
"name" : "51144",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51144"
|
||||
},
|
||||
{
|
||||
"name" : "51146",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51146"
|
||||
"url": "http://secunia.com/advisories/51121"
|
||||
},
|
||||
{
|
||||
"name": "51147",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51147"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=800666",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=800666"
|
||||
},
|
||||
{
|
||||
"name": "USN-1620-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1620-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1407",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1407.html"
|
||||
},
|
||||
{
|
||||
"name": "51127",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51127"
|
||||
},
|
||||
{
|
||||
"name": "55318",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55318"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-90.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-90.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1620-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1620-2"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1412",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name": "51165",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51165"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1413",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1413.html"
|
||||
},
|
||||
{
|
||||
"name": "51146",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51146"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-4396",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120810 ownCloud - matching CVEs to fix information and vice versa",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/08/11/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120901 Re: CVE - ownCloud",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/09/02/2"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/owncloud/core/commit/44260a552cd4ee50ee11eee45164c725f56f7027",
|
||||
"name": "https://github.com/owncloud/core/commit/f8337c9d723039760eecccf68bcb02752551e254",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://github.com/owncloud/core/commit/44260a552cd4ee50ee11eee45164c725f56f7027"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/owncloud/core/commit/642e7ce110cb8c320072532c29abe003385d50f5",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/owncloud/core/commit/642e7ce110cb8c320072532c29abe003385d50f5"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/owncloud/core/commit/8f09299e2468dfc4f9ec72b05acf47de3ef9d1d7",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/owncloud/core/commit/8f09299e2468dfc4f9ec72b05acf47de3ef9d1d7"
|
||||
"url": "https://github.com/owncloud/core/commit/f8337c9d723039760eecccf68bcb02752551e254"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/owncloud/core/commit/8f616ecf76aac4a8b554fbf5a90b1645d0f25438",
|
||||
@ -83,14 +63,9 @@
|
||||
"url": "https://github.com/owncloud/core/commit/8f616ecf76aac4a8b554fbf5a90b1645d0f25438"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/owncloud/core/commit/cc653a8a408adfb4d0cd532145668aacd85ad96c",
|
||||
"name": "https://github.com/owncloud/core/commit/8f09299e2468dfc4f9ec72b05acf47de3ef9d1d7",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://github.com/owncloud/core/commit/cc653a8a408adfb4d0cd532145668aacd85ad96c"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/owncloud/core/commit/d294373f476c795aaee7dc2444e7edfdea01a606",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/owncloud/core/commit/d294373f476c795aaee7dc2444e7edfdea01a606"
|
||||
"url": "https://github.com/owncloud/core/commit/8f09299e2468dfc4f9ec72b05acf47de3ef9d1d7"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/owncloud/core/commit/e817504569dce49fd7a677fa510e500394af0c48",
|
||||
@ -98,14 +73,39 @@
|
||||
"url": "https://github.com/owncloud/core/commit/e817504569dce49fd7a677fa510e500394af0c48"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/owncloud/core/commit/f8337c9d723039760eecccf68bcb02752551e254",
|
||||
"name": "[oss-security] 20120810 ownCloud - matching CVEs to fix information and vice versa",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/08/11/1"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/owncloud/core/commit/d294373f476c795aaee7dc2444e7edfdea01a606",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://github.com/owncloud/core/commit/f8337c9d723039760eecccf68bcb02752551e254"
|
||||
"url": "https://github.com/owncloud/core/commit/d294373f476c795aaee7dc2444e7edfdea01a606"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120901 Re: CVE - ownCloud",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/09/02/2"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/owncloud/core/commit/642e7ce110cb8c320072532c29abe003385d50f5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/owncloud/core/commit/642e7ce110cb8c320072532c29abe003385d50f5"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/owncloud/core/commit/cc653a8a408adfb4d0cd532145668aacd85ad96c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/owncloud/core/commit/cc653a8a408adfb4d0cd532145668aacd85ad96c"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/owncloud/core/commit/f955f6a6857754826af8903475688ba54f72c1bb",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/owncloud/core/commit/f955f6a6857754826af8903475688ba54f72c1bb"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/owncloud/core/commit/44260a552cd4ee50ee11eee45164c725f56f7027",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/owncloud/core/commit/44260a552cd4ee50ee11eee45164c725f56f7027"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-4409",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120906 Re: CVE request - mcrypt buffer overflow flaw",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/09/06/4"
|
||||
"name": "FEDORA-2012-13599",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086519.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-13657",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088281.html"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/116268/mcrypt-2.6.8-Buffer-Overflow-Proof-Of-Concept.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/116268/mcrypt-2.6.8-Buffer-Overflow-Proof-Of-Concept.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=855029",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=855029"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-13599",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086519.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-13656",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/087542.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-13657",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088281.html"
|
||||
"name": "[oss-security] 20120906 Re: CVE request - mcrypt buffer overflow flaw",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/09/06/4"
|
||||
},
|
||||
{
|
||||
"name": "51010",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51010"
|
||||
},
|
||||
{
|
||||
"name": "1027532",
|
||||
@ -93,9 +93,9 @@
|
||||
"url": "http://secunia.com/advisories/50507"
|
||||
},
|
||||
{
|
||||
"name" : "51010",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51010"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=855029",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=855029"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-01/0010.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/maviliguestbook/issues/detail?id=1",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.google.com/p/maviliguestbook/issues/detail?id=1"
|
||||
},
|
||||
{
|
||||
"name": "51252",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "mavili-guestbook-information-disclosure(72101)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72101"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/maviliguestbook/issues/detail?id=1",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/maviliguestbook/issues/detail?id=1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
|
||||
},
|
||||
{
|
||||
"name": "sage-pay-ssl-spoofing(79979)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79979"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-3172",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -55,11 +55,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.securityweek.com/flaws-java-amf-libraries-allow-remote-code-execution",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securityweek.com/flaws-java-amf-libraries-allow-remote-code-execution"
|
||||
},
|
||||
{
|
||||
"name": "https://codewhitesec.blogspot.com/2017/04/amf.html",
|
||||
"refsource": "MISC",
|
||||
@ -70,6 +65,11 @@
|
||||
"refsource": "CERT-VN",
|
||||
"url": "https://www.kb.cert.org/vuls/id/307983"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securityweek.com/flaws-java-amf-libraries-allow-remote-code-execution",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securityweek.com/flaws-java-amf-libraries-allow-remote-code-execution"
|
||||
},
|
||||
{
|
||||
"name": "97380",
|
||||
"refsource": "BID",
|
||||
|
@ -70,15 +70,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name": "95531",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95531"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-3777",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -58,24 +58,24 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/03/01/7"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1427472",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1427472"
|
||||
"name": "GLSA-201707-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201707-06"
|
||||
},
|
||||
{
|
||||
"name": "https://cgit.freedesktop.org/virglrenderer/commit/?id=737c3350850ca4dbc5633b3bdb4118176ce59920",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cgit.freedesktop.org/virglrenderer/commit/?id=737c3350850ca4dbc5633b3bdb4118176ce59920"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201707-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201707-06"
|
||||
},
|
||||
{
|
||||
"name": "96506",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96506"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1427472",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1427472"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208112",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208112"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208113",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208113"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208116",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208116"
|
||||
"name": "100994",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100994"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208141",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208141"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208142",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208142"
|
||||
},
|
||||
{
|
||||
"name" : "100994",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100994"
|
||||
},
|
||||
{
|
||||
"name": "1039384",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039384"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208142",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208142"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208113",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208113"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208112",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208112"
|
||||
},
|
||||
{
|
||||
"name": "1039428",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039428"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208116",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208116"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "98081",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98081"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.7.1",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
|
||||
},
|
||||
{
|
||||
"name" : "98081",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/98081"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@microfocus.com",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ID": "CVE-2017-7431",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,25 +62,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=1030692"
|
||||
},
|
||||
{
|
||||
"name": "https://www.novell.com/support/kb/doc.php?id=7010166",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.novell.com/support/kb/doc.php?id=7010166"
|
||||
},
|
||||
{
|
||||
"name": "https://dl.netiq.com/Download?buildid=24FxpmqdThE~",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://dl.netiq.com/Download?buildid=24FxpmqdThE~"
|
||||
},
|
||||
{
|
||||
"name" : "https://dl.netiq.com/Download?buildid=wpS1UqIlx-o~",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://dl.netiq.com/Download?buildid=wpS1UqIlx-o~"
|
||||
},
|
||||
{
|
||||
"name": "https://www.netiq.com/support/kb/doc.php?id=7016795",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.netiq.com/support/kb/doc.php?id=7016795"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.novell.com/support/kb/doc.php?id=7010166",
|
||||
"name": "https://dl.netiq.com/Download?buildid=wpS1UqIlx-o~",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://www.novell.com/support/kb/doc.php?id=7010166"
|
||||
"url": "https://dl.netiq.com/Download?buildid=wpS1UqIlx-o~"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,24 +54,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1379842",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1379842"
|
||||
"name": "1039465",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039465"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-21/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-21/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1379842",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1379842"
|
||||
},
|
||||
{
|
||||
"name": "101057",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101057"
|
||||
},
|
||||
{
|
||||
"name" : "1039465",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039465"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,50 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180419 [SECURITY] [DLA 1356-1] libreoffice security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00021.html"
|
||||
"name": "https://gerrit.libreoffice.org/#/c/48758/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://gerrit.libreoffice.org/#/c/48758/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5747",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=5747"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3054",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3054"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4178",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4178"
|
||||
},
|
||||
{
|
||||
"name": "https://www.libreoffice.org/about-us/security/advisories/cve-2018-10119/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.libreoffice.org/about-us/security/advisories/cve-2018-10119/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3883-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3883-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://gerrit.libreoffice.org/gitweb?p=core.git;a=commit;h=fdd41c995d1f719e92c6f083e780226114762f05",
|
||||
"refsource": "MISC",
|
||||
"url": "https://gerrit.libreoffice.org/gitweb?p=core.git;a=commit;h=fdd41c995d1f719e92c6f083e780226114762f05"
|
||||
},
|
||||
{
|
||||
"name": "https://gerrit.libreoffice.org/#/c/48751/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://gerrit.libreoffice.org/#/c/48751/"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180419 [SECURITY] [DLA 1356-1] libreoffice security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "https://gerrit.libreoffice.org/#/c/48756/",
|
||||
"refsource": "MISC",
|
||||
@ -76,36 +106,6 @@
|
||||
"name": "https://gerrit.libreoffice.org/#/c/48757/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://gerrit.libreoffice.org/#/c/48757/"
|
||||
},
|
||||
{
|
||||
"name" : "https://gerrit.libreoffice.org/#/c/48758/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gerrit.libreoffice.org/#/c/48758/"
|
||||
},
|
||||
{
|
||||
"name" : "https://gerrit.libreoffice.org/gitweb?p=core.git;a=commit;h=fdd41c995d1f719e92c6f083e780226114762f05",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gerrit.libreoffice.org/gitweb?p=core.git;a=commit;h=fdd41c995d1f719e92c6f083e780226114762f05"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.libreoffice.org/about-us/security/advisories/cve-2018-10119/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.libreoffice.org/about-us/security/advisories/cve-2018-10119/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4178",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4178"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3054",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3054"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3883-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3883-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://blog.vdoo.com/2018/06/18/vdoo-discovers-significant-vulnerabilities-in-axis-cameras/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://blog.vdoo.com/2018/06/18/vdoo-discovers-significant-vulnerabilities-in-axis-cameras/"
|
||||
"name": "https://www.axis.com/files/sales/ACV-128401_Affected_Product_List.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.axis.com/files/sales/ACV-128401_Affected_Product_List.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://www.axis.com/files/faq/Advisory_ACV-128401.pdf",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://www.axis.com/files/faq/Advisory_ACV-128401.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.axis.com/files/sales/ACV-128401_Affected_Product_List.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.axis.com/files/sales/ACV-128401_Affected_Product_List.pdf"
|
||||
"name": "https://blog.vdoo.com/2018/06/18/vdoo-discovers-significant-vulnerabilities-in-axis-cameras/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blog.vdoo.com/2018/06/18/vdoo-discovers-significant-vulnerabilities-in-axis-cameras/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-720",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-720"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "https://zerodayinitiative.com/advisories/ZDI-18-720",
|
||||
"refsource": "MISC",
|
||||
"url": "https://zerodayinitiative.com/advisories/ZDI-18-720"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html"
|
||||
},
|
||||
{
|
||||
"name": "104496",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104496"
|
||||
},
|
||||
{
|
||||
"name": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2018-10-02T00:00:00",
|
||||
"ID": "CVE-2018-9502",
|
||||
"STATE": "PUBLIC"
|
||||
@ -58,6 +58,16 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://android.googlesource.com/platform/system/bt/+/92a7bf8c44a236607c146240f3c0adc1ae01fedf,"
|
||||
},
|
||||
{
|
||||
"name": "105482",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105482"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2018-10-01,",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2018-10-01,"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/system/bt/+/9fe27a9b445f7e911286ed31c1087ceac567736b",
|
||||
"refsource": "MISC",
|
||||
@ -67,16 +77,6 @@
|
||||
"name": "https://android.googlesource.com/platform/system/bt/+/d4a34fefbf292d1e02336e4e272da3ef1e3eef85,",
|
||||
"refsource": "MISC",
|
||||
"url": "https://android.googlesource.com/platform/system/bt/+/d4a34fefbf292d1e02336e4e272da3ef1e3eef85,"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01,",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01,"
|
||||
},
|
||||
{
|
||||
"name" : "105482",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105482"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user