mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
269ddf4b6d
commit
c63ce1c781
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20010515 OmniHTTPd Pro Denial of Service Vulnerability",
|
"name": "2730",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-05/0131.html"
|
"url": "http://www.securityfocus.com/bid/2730"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "omnihttpd-post-dos(6540)",
|
"name": "omnihttpd-post-dos(6540)",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6540"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6540"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2730",
|
"name": "20010515 OmniHTTPd Pro Denial of Service Vulnerability",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/2730"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0131.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-053"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-053"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "M-013",
|
|
||||||
"refsource" : "CIAC",
|
|
||||||
"url" : "http://www.ciac.org/ciac/bulletins/m-013.shtml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ie-mac-downloaded-file-execution(7336)",
|
"name": "ie-mac-downloaded-file-execution(7336)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7336"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7336"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "M-013",
|
||||||
|
"refsource": "CIAC",
|
||||||
|
"url": "http://www.ciac.org/ciac/bulletins/m-013.shtml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "3471",
|
"name": "3471",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS01-055",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-055"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "5556",
|
"name": "5556",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/5556"
|
"url": "http://www.osvdb.org/5556"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS01-055",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-055"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ie-incorrect-security-zone-variant(8471)",
|
"name": "ie-incorrect-security-zone-variant(8471)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20011204 Symlink attack with apmd of RH 7.2",
|
"name": "apmd-apmscript-symlink(8268)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=100743394701962&w=2"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8268"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=56389",
|
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=56389",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=56389"
|
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=56389"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "apmd-apmscript-symlink(8268)",
|
"name": "20011204 Symlink attack with apmd of RH 7.2",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/8268"
|
"url": "http://marc.info/?l=bugtraq&m=100743394701962&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "5493",
|
"name": "5493",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20010817 Arkeia Possible remote root & information leakage",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-08/0228.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3204",
|
"name": "3204",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/3204"
|
"url": "http://www.securityfocus.com/bid/3204"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20010817 Arkeia Possible remote root & information leakage",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0228.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "5451",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/5451"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2001:091",
|
"name": "RHSA-2001:091",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2001-091.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2001-091.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDKSA-2001:067",
|
|
||||||
"refsource" : "MANDRAKE",
|
|
||||||
"url" : "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-067.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "elm-messageid-bo(6852)",
|
"name": "elm-messageid-bo(6852)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6852"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6852"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "5451",
|
"name": "MDKSA-2001:067",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "MANDRAKE",
|
||||||
"url" : "http://www.osvdb.org/5451"
|
"url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-067.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20011214 Zyxel Prestige 681 and 1600 (possibly other?) remote DoS",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-12/0140.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20011218 Re: Zyxel Prestige 681 and 1600 (possibly other?) remote DoS",
|
"name": "20011218 Re: Zyxel Prestige 681 and 1600 (possibly other?) remote DoS",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-12/0190.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-12/0190.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "3695",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/3695"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "prestige-dsl-packet-length-dos(7704)",
|
"name": "prestige-dsl-packet-length-dos(7704)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7704"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7704"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20011214 Zyxel Prestige 681 and 1600 (possibly other?) remote DoS",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-12/0140.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "3695",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/3695"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://phpslice.org/comments.php?aid=1031&",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://phpslice.org/comments.php?aid=1031&"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20010719 [VulnWatch] Changelog maddness (14 various broken apps)",
|
"name": "20010719 [VulnWatch] Changelog maddness (14 various broken apps)",
|
||||||
"refsource": "VULNWATCH",
|
"refsource": "VULNWATCH",
|
||||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2001-q3/0005.html"
|
"url": "http://archives.neohapsis.com/archives/vulnwatch/2001-q3/0005.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://phpslice.org/comments.php?aid=1031&",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://phpslice.org/comments.php?aid=1031&"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "phpslice-checkaccess-function-privileges(9649)",
|
"name": "phpslice-checkaccess-function-privileges(9649)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1489",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1489"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17654",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17654"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060423 RIblog Remote SQL Injection Exploit",
|
"name": "20060423 RIblog Remote SQL Injection Exploit",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,16 +72,6 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://colander.altervista.org/advisory/riblog.txt"
|
"url": "http://colander.altervista.org/advisory/riblog.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "17654",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17654"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1489",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1489"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19783",
|
"name": "19783",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,16 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "20471",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20471"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "kmitafaq-index-sql-injection(26987)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26987"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060605 Kmita FAQ v1.0",
|
"name": "20060605 Kmita FAQ v1.0",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/435982/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/435982/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "18282",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18282"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2165",
|
"name": "ADV-2006-2165",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -72,20 +77,15 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1016226"
|
"url": "http://securitytracker.com/id?1016226"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20471",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20471"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1055",
|
"name": "1055",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1055"
|
"url": "http://securityreason.com/securityalert/1055"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "kmitafaq-index-sql-injection(26987)",
|
"name": "18282",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26987"
|
"url": "http://www.securityfocus.com/bid/18282"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://pridels0.blogspot.com/2006/06/knowledgetree-open-source-xss-vuln.html",
|
"name": "knowledgetree-view-path-disclosure(26943)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://pridels0.blogspot.com/2006/06/knowledgetree-open-source-xss-vuln.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26943"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "26297",
|
"name": "26297",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.osvdb.org/26297"
|
"url": "http://www.osvdb.org/26297"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "knowledgetree-view-path-disclosure(26943)",
|
"name": "http://pridels0.blogspot.com/2006/06/knowledgetree-open-source-xss-vuln.html",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26943"
|
"url": "http://pridels0.blogspot.com/2006/06/knowledgetree-open-source-xss-vuln.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "5595",
|
"name": "4628",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SREASON",
|
||||||
"url" : "https://www.exploit-db.com/exploits/5595"
|
"url": "http://securityreason.com/securityalert/4628"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "29156",
|
"name": "29156",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/29156"
|
"url": "http://www.securityfocus.com/bid/29156"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "4628",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/4628"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "clanlite-profil-sql-injection(42330)",
|
"name": "clanlite-profil-sql-injection(42330)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42330"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42330"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "5595",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/5595"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20081208 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass",
|
"name": "multiple-antivirus-mzheader-code-execution(47435)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/498995/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47435"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20081209 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass -Update-",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/499043/100/0/threaded"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "4723",
|
"name": "4723",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://securityreason.com/securityalert/4723"
|
"url": "http://securityreason.com/securityalert/4723"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "multiple-antivirus-mzheader-code-execution(47435)",
|
"name": "20081209 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass -Update-",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47435"
|
"url": "http://www.securityfocus.com/archive/1/499043/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20081208 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/498995/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2009:003",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20090112 CVE request: xrdp",
|
"name": "[oss-security] 20090112 CVE request: xrdp",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://packetstormsecurity.org/0812-advisories/VA_VD_87_08_XRDP.pdf",
|
"name": "http://packetstormsecurity.org/0812-advisories/VA_VD_87_08_XRDP.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.org/0812-advisories/VA_VD_87_08_XRDP.pdf"
|
"url": "http://packetstormsecurity.org/0812-advisories/VA_VD_87_08_XRDP.pdf"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2009:003",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "6552",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/6552"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "31378",
|
"name": "31378",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/31378"
|
"url": "http://www.securityfocus.com/bid/31378"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "6552",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/6552"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "31994",
|
"name": "31994",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[linux-kernel] 20110414 [PATCH] char: agp: fix arbitrary kernel memory writes",
|
"name": "RHSA-2011:0927",
|
||||||
"refsource" : "MLIST",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://lkml.org/lkml/2011/4/14/293"
|
"url": "http://rhn.redhat.com/errata/RHSA-2011-0927.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20110421 CVE request: kernel: buffer overflow and DoS issues in agp",
|
"name": "[oss-security] 20110421 CVE request: kernel: buffer overflow and DoS issues in agp",
|
||||||
@ -63,30 +63,30 @@
|
|||||||
"url": "http://openwall.com/lists/oss-security/2011/04/21/4"
|
"url": "http://openwall.com/lists/oss-security/2011/04/21/4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20110422 Re: CVE request: kernel: buffer overflow and DoS issues in agp",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=698996",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/04/22/7"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=698996"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=194b3da873fd334ef183806db751473512af29ce",
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=194b3da873fd334ef183806db751473512af29ce",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=194b3da873fd334ef183806db751473512af29ce"
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=194b3da873fd334ef183806db751473512af29ce"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[linux-kernel] 20110414 [PATCH] char: agp: fix arbitrary kernel memory writes",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lkml.org/lkml/2011/4/14/293"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110422 Re: CVE request: kernel: buffer overflow and DoS issues in agp",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2011/04/22/7"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.5",
|
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.5",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.5"
|
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.5"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=698996",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=698996"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0927",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2011-0927.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "47843",
|
"name": "47843",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20110518 Apache Struts 2, XWork, OpenSymphony WebWork Java Class Path Information Disclosure",
|
"name": "https://issues.apache.org/jira/browse/WW-3579",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/518066/100/0/threaded"
|
"url": "https://issues.apache.org/jira/browse/WW-3579"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://secureappdev.blogspot.com/2011/05/Struts_2_XWork_WebWork_XSS_in_error_pages.html",
|
"name": "http://secureappdev.blogspot.com/2011/05/Struts_2_XWork_WebWork_XSS_in_error_pages.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://secureappdev.blogspot.com/2011/05/Struts_2_XWork_WebWork_XSS_in_error_pages.html"
|
"url": "http://secureappdev.blogspot.com/2011/05/Struts_2_XWork_WebWork_XSS_in_error_pages.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://secureappdev.blogspot.com/2011/05/apache-struts-2-xwork-webwork-reflected.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://secureappdev.blogspot.com/2011/05/apache-struts-2-xwork-webwork-reflected.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.ventuneac.net/security-advisories/MVSA-11-006",
|
"name": "http://www.ventuneac.net/security-advisories/MVSA-11-006",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.ventuneac.net/security-advisories/MVSA-11-006"
|
"url": "http://www.ventuneac.net/security-advisories/MVSA-11-006"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://issues.apache.org/jira/browse/WW-3579",
|
"name": "http://secureappdev.blogspot.com/2011/05/apache-struts-2-xwork-webwork-reflected.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://issues.apache.org/jira/browse/WW-3579"
|
"url": "http://secureappdev.blogspot.com/2011/05/apache-struts-2-xwork-webwork-reflected.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20110518 Apache Struts 2, XWork, OpenSymphony WebWork Java Class Path Information Disclosure",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/518066/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://www.opera.com/docs/changelogs/windows/1110/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.opera.com/docs/changelogs/windows/1110/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.opera.com/docs/changelogs/mac/1110/",
|
"name": "http://www.opera.com/docs/changelogs/mac/1110/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://www.opera.com/docs/changelogs/unix/1110/",
|
"name": "http://www.opera.com/docs/changelogs/unix/1110/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.opera.com/docs/changelogs/unix/1110/"
|
"url": "http://www.opera.com/docs/changelogs/unix/1110/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.opera.com/docs/changelogs/windows/1110/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.opera.com/docs/changelogs/windows/1110/"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-2687",
|
"ID": "CVE-2011-2687",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110711 CVE Request -- Drupal 7 -- Access bypass in node listings (SA-CORE-2011-002)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2011/07/11/2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110712 Re: CVE Request -- Drupal 7 -- Access bypass in node listings (SA-CORE-2011-002)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2011/07/12/16"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=633385",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=633385"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/1204582",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupal.org/node/1204582"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=717874",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=717874"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2011-8878",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062722.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2011-8879",
|
"name": "FEDORA-2011-8879",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062714.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062714.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "45081",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/45081"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "48505",
|
"name": "48505",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/48505"
|
"url": "http://www.securityfocus.com/bid/48505"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "45081",
|
"name": "FEDORA-2011-8878",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://secunia.com/advisories/45081"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062722.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/1204582",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupal.org/node/1204582"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110712 Re: CVE Request -- Drupal 7 -- Access bypass in node listings (SA-CORE-2011-002)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2011/07/12/16"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110711 CVE Request -- Drupal 7 -- Access bypass in node listings (SA-CORE-2011-002)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2011/07/11/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=633385",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=633385"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=717874",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=717874"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "45291",
|
"name": "45291",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20110714 Citrix Access Gateway ActiveX Stack Buffer Overflow Vulnerability",
|
|
||||||
"refsource" : "IDEFENSE",
|
|
||||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=929"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "8358",
|
"name": "8358",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/8358"
|
"url": "http://securityreason.com/securityalert/8358"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20110714 Citrix Access Gateway ActiveX Stack Buffer Overflow Vulnerability",
|
||||||
|
"refsource": "IDEFENSE",
|
||||||
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=929"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-29.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-29.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=665936",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=665936"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-31.html",
|
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-31.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-31.html"
|
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-31.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:14270",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14270"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-33.html",
|
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-33.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -77,20 +72,25 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "49055",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/49055"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "49242",
|
"name": "49242",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/49242"
|
"url": "http://www.securityfocus.com/bid/49242"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:14270",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=665936",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14270"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=665936"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "49055",
|
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-29.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/49055"
|
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-29.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
|
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/NuSOAP",
|
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/NuSOAP",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "nusoap-classwsdl-path-disclosure(70611)",
|
"name": "nusoap-classwsdl-path-disclosure(70611)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70611"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70611"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2011-3950",
|
"ID": "CVE-2011-3950",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2013-0015",
|
"ID": "CVE-2013-0015",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-009"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-009"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "TA13-043B",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA13-043B.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:16371",
|
"name": "oval:org.mitre.oval:def:16371",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16371"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16371"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA13-043B",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA13-043B.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-0274",
|
"ID": "CVE-2013-0274",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://hg.pidgin.im/pidgin/main/rev/ad7e7fb98db3",
|
"name": "SUSE-SU-2013:0388",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://hg.pidgin.im/pidgin/main/rev/ad7e7fb98db3"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00003.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.pidgin.im/news/security/?id=68",
|
"name": "http://www.pidgin.im/news/security/?id=68",
|
||||||
@ -63,9 +63,14 @@
|
|||||||
"url": "http://www.pidgin.im/news/security/?id=68"
|
"url": "http://www.pidgin.im/news/security/?id=68"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2013:0388",
|
"name": "USN-1746-1",
|
||||||
"refsource" : "SUSE",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00003.html"
|
"url": "http://www.ubuntu.com/usn/USN-1746-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://hg.pidgin.im/pidgin/main/rev/ad7e7fb98db3",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://hg.pidgin.im/pidgin/main/rev/ad7e7fb98db3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:0405",
|
"name": "openSUSE-SU-2013:0405",
|
||||||
@ -77,11 +82,6 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00007.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00007.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-1746-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1746-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:18221",
|
"name": "oval:org.mitre.oval:def:18221",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-0338",
|
"ID": "CVE-2013-0338",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "52662",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/52662"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0555",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00114.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:1627",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=912400",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=912400",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=912400"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=912400"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://git.gnome.org/browse/libxml2/commit/?id=23f05e0c33987d6605387b300c4be5da2120a7ab",
|
"name": "openSUSE-SU-2013:0552",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://git.gnome.org/browse/libxml2/commit/?id=23f05e0c33987d6605387b300c4be5da2120a7ab"
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00112.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT101996",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=142798889927587&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||||
@ -78,29 +98,14 @@
|
|||||||
"url": "http://marc.info/?l=bugtraq&m=142798889927587&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=142798889927587&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT101996",
|
"name": "55568",
|
||||||
"refsource" : "HP",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=142798889927587&w=2"
|
"url": "http://secunia.com/advisories/55568"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2013:056",
|
"name": "https://git.gnome.org/browse/libxml2/commit/?id=23f05e0c33987d6605387b300c4be5da2120a7ab",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:056"
|
"url": "https://git.gnome.org/browse/libxml2/commit/?id=23f05e0c33987d6605387b300c4be5da2120a7ab"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0552",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-03/msg00112.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0555",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-03/msg00114.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:1627",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1782-1",
|
"name": "USN-1782-1",
|
||||||
@ -108,14 +113,9 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-1782-1"
|
"url": "http://www.ubuntu.com/usn/USN-1782-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "52662",
|
"name": "MDVSA-2013:056",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/52662"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:056"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "55568",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/55568"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2013-0618",
|
"ID": "CVE-2013-0618",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201308-03",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0150",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0150.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2013:0044",
|
"name": "SUSE-SU-2013:0044",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00004.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00004.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:15822",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15822"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2013:0047",
|
"name": "SUSE-SU-2013:0047",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00005.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00005.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0138",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:0193",
|
"name": "openSUSE-SU-2013:0193",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00081.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00081.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:15822",
|
"name": "openSUSE-SU-2013:0138",
|
||||||
"refsource" : "OVAL",
|
"refsource": "SUSE",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15822"
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0150",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0150.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201308-03",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "90927",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/90927"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.coscms.org/blog/view/4/Version-1.822",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.coscms.org/blog/view/4/Version-1.822"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "58332",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/58332"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.htbridge.com/advisory/HTB23145",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.htbridge.com/advisory/HTB23145"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20130306 OS Command Injection in CosCms",
|
"name": "20130306 OS Command Injection in CosCms",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,30 +82,10 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/24629"
|
"url": "http://www.exploit-db.com/exploits/24629"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.htbridge.com/advisory/HTB23145",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.htbridge.com/advisory/HTB23145"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.coscms.org/blog/view/4/Version-1.822",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.coscms.org/blog/view/4/Version-1.822"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/diversen/gallery/commit/7d58f870e8edc6597485dd1b80ea9fb78580190c",
|
"name": "https://github.com/diversen/gallery/commit/7d58f870e8edc6597485dd1b80ea9fb78580190c",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/diversen/gallery/commit/7d58f870e8edc6597485dd1b80ea9fb78580190c"
|
"url": "https://github.com/diversen/gallery/commit/7d58f870e8edc6597485dd1b80ea9fb78580190c"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "58332",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/58332"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "90927",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/90927"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-1789",
|
"ID": "CVE-2013-1789",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,36 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20130227 Re: CVE Request: poppler 0.22.1 security fixes",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2013/02/28/4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20130228 Re: CVE Request: poppler 0.22.1 security fixes",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2013/02/28/8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://j00ru.vexillium.org/?p=1507",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://j00ru.vexillium.org/?p=1507"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://cgit.freedesktop.org/poppler/poppler/commit/?h=poppler-0.22&id=a205e71a2dbe0c8d4f4905a76a3f79ec522eacec",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://cgit.freedesktop.org/poppler/poppler/commit/?h=poppler-0.22&id=a205e71a2dbe0c8d4f4905a76a3f79ec522eacec"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://cgit.freedesktop.org/poppler/poppler/commit/?h=poppler-0.22&id=a9b8ab4657dec65b8b86c225d12c533ad7e984e2",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://cgit.freedesktop.org/poppler/poppler/commit/?h=poppler-0.22&id=a9b8ab4657dec65b8b86c225d12c533ad7e984e2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=917109",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=917109"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2013-3457",
|
"name": "FEDORA-2013-3457",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
@ -97,10 +67,40 @@
|
|||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://ubuntu.com/usn/usn-1785-1"
|
"url": "http://ubuntu.com/usn/usn-1785-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://j00ru.vexillium.org/?p=1507",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://j00ru.vexillium.org/?p=1507"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=917109",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=917109"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "52846",
|
"name": "52846",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/52846"
|
"url": "http://secunia.com/advisories/52846"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20130228 Re: CVE Request: poppler 0.22.1 security fixes",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2013/02/28/8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://cgit.freedesktop.org/poppler/poppler/commit/?h=poppler-0.22&id=a205e71a2dbe0c8d4f4905a76a3f79ec522eacec",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://cgit.freedesktop.org/poppler/poppler/commit/?h=poppler-0.22&id=a205e71a2dbe0c8d4f4905a76a3f79ec522eacec"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20130227 Re: CVE Request: poppler 0.22.1 security fixes",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2013/02/28/4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://cgit.freedesktop.org/poppler/poppler/commit/?h=poppler-0.22&id=a9b8ab4657dec65b8b86c225d12c533ad7e984e2",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://cgit.freedesktop.org/poppler/poppler/commit/?h=poppler-0.22&id=a9b8ab4657dec65b8b86c225d12c533ad7e984e2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-1942",
|
"ID": "CVE-2013-1942",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,44 +53,44 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20130421 Vulnerabilities in jPlayer",
|
"name": "59030",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "BID",
|
||||||
"url" : "http://seclists.org/fulldisclosure/2013/Apr/192"
|
"url": "http://www.securityfocus.com/bid/59030"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20130411 CVE-2013-1942 jPlayer 2.2.19 XSS",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=oss-security&m=136570964825921&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20130429 Re: CVE-2013-1942 jPlayer 2.2.19 XSS",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=oss-security&m=136726705917858&w=2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20130505 Re: CVE-2013-1942 jPlayer 2.2.19 XSS",
|
"name": "[oss-security] 20130505 Re: CVE-2013-1942 jPlayer 2.2.19 XSS",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://marc.info/?l=oss-security&m=136773622321563&w=2"
|
"url": "http://marc.info/?l=oss-security&m=136773622321563&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20130411 CVE-2013-1942 jPlayer 2.2.19 XSS",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=oss-security&m=136570964825921&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.jplayer.org/2.3.0/release-notes/",
|
"name": "http://www.jplayer.org/2.3.0/release-notes/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.jplayer.org/2.3.0/release-notes/"
|
"url": "http://www.jplayer.org/2.3.0/release-notes/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/happyworm/jPlayer/commit/e8ca190f7f972a6a421cb95f09e138720e40ed6d",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/happyworm/jPlayer/commit/e8ca190f7f972a6a421cb95f09e138720e40ed6d"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://owncloud.org/about/security/advisories/oC-SA-2013-014/",
|
"name": "http://owncloud.org/about/security/advisories/oC-SA-2013-014/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://owncloud.org/about/security/advisories/oC-SA-2013-014/"
|
"url": "http://owncloud.org/about/security/advisories/oC-SA-2013-014/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "59030",
|
"name": "https://github.com/happyworm/jPlayer/commit/e8ca190f7f972a6a421cb95f09e138720e40ed6d",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/59030"
|
"url": "https://github.com/happyworm/jPlayer/commit/e8ca190f7f972a6a421cb95f09e138720e40ed6d"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20130421 Vulnerabilities in jPlayer",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2013/Apr/192"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20130429 Re: CVE-2013-1942 jPlayer 2.2.19 XSS",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=oss-security&m=136726705917858&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-4223",
|
"ID": "CVE-2013-4223",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,16 +57,16 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://seclists.org/oss-sec/2013/q3/337"
|
"url": "http://seclists.org/oss-sec/2013/q3/337"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "nullmailer-cve20134223-insecure-permissions(86384)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86384"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20130809 Re: CVE request: nullmailer world readable /etc/nullmailer/remotes",
|
"name": "[oss-security] 20130809 Re: CVE request: nullmailer world readable /etc/nullmailer/remotes",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://seclists.org/oss-sec/2013/q3/339"
|
"url": "http://seclists.org/oss-sec/2013/q3/339"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=480376",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=480376"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "61743",
|
"name": "61743",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://osvdb.org/96177"
|
"url": "http://osvdb.org/96177"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "nullmailer-cve20134223-insecure-permissions(86384)",
|
"name": "https://bugs.gentoo.org/show_bug.cgi?id=480376",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/86384"
|
"url": "https://bugs.gentoo.org/show_bug.cgi?id=480376"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2013-5329",
|
"ID": "CVE-2013-5329",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-26.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-26.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:1518",
|
"name": "RHSA-2013:1518",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -72,6 +67,11 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00016.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00016.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb13-26.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb13-26.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:1737",
|
"name": "openSUSE-SU-2013:1737",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-5385",
|
"ID": "CVE-2013-5385",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -62,15 +62,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1019716"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1019716"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.kb.cert.org/vuls/id/BLUU-985QTG",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/BLUU-985QTG"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#229804",
|
"name": "VU#229804",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/229804"
|
"url": "http://www.kb.cert.org/vuls/id/229804"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kb.cert.org/vuls/id/BLUU-985QTG",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/BLUU-985QTG"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2013-5478",
|
"ID": "CVE-2013-5478",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20140315 [CVE-2013-5952] Multiple Cross Site Scripting Vulnerabilities in Freichat",
|
"name": "57361",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2014-03/0275.html"
|
"url": "http://secunia.com/advisories/57361"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/125737",
|
"name": "http://packetstormsecurity.com/files/125737",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/66254"
|
"url": "http://www.securityfocus.com/bid/66254"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "57361",
|
"name": "20140315 [CVE-2013-5952] Multiple Cross Site Scripting Vulnerabilities in Freichat",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://secunia.com/advisories/57361"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2014-03/0275.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "freichat-cve20135952-xss(91824)",
|
"name": "freichat-cve20135952-xss(91824)",
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0292",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0292"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "98836",
|
"name": "98836",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/98836"
|
"url": "http://www.securityfocus.com/bid/98836"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0292",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0292"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1038678",
|
"name": "1038678",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2017-05-06T20:43:28.271028",
|
"DATE_ASSIGNED": "2017-05-06T20:43:28.271028",
|
||||||
"ID": "CVE-2017-1000020",
|
"ID": "CVE-2017-1000020",
|
||||||
"REQUESTER": "niteshvai67@gmail.com",
|
"REQUESTER": "niteshvai67@gmail.com",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "eCos Embedded - SOHO Routers manufactured by TOTOLINK, GREATEK and others.",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "1 and other"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "ECos"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Authentication Bypass"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2017-12-29",
|
"DATE_ASSIGNED": "2017-12-29",
|
||||||
"ID": "CVE-2017-1000477",
|
"ID": "CVE-2017-1000477",
|
||||||
"REQUESTER": "sajeeb.lohani@bulletproof.sh",
|
"REQUESTER": "sajeeb.lohani@bulletproof.sh",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "XMLBundle",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "0.1.7"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "XMLBundle"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "XML External Entity (XXE)"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.tcpdump.org/tcpdump-changes.txt",
|
"name": "GLSA-201709-23",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.tcpdump.org/tcpdump-changes.txt"
|
"url": "https://security.gentoo.org/glsa/201709-23"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/66df248b49095c261138b5a5e34d341a6bf9ac7f",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/66df248b49095c261138b5a5e34d341a6bf9ac7f"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT208221",
|
"name": "https://support.apple.com/HT208221",
|
||||||
@ -73,19 +68,24 @@
|
|||||||
"url": "http://www.debian.org/security/2017/dsa-3971"
|
"url": "http://www.debian.org/security/2017/dsa-3971"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201709-23",
|
"name": "1039307",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://security.gentoo.org/glsa/201709-23"
|
"url": "http://www.securitytracker.com/id/1039307"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/66df248b49095c261138b5a5e34d341a6bf9ac7f",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/66df248b49095c261138b5a5e34d341a6bf9ac7f"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHEA-2018:0705",
|
"name": "RHEA-2018:0705",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
|
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1039307",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1039307"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20170830 CVE-2017-13672 Qemu: vga: OOB read access during display update",
|
"name": "RHSA-2018:2162",
|
||||||
"refsource" : "MLIST",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/08/30/3"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2162"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[qemu-devel] 20170824 [PATCH] vga: stop passing pointers to vga_draw_line* functions",
|
"name": "[qemu-devel] 20170824 [PATCH] vga: stop passing pointers to vga_draw_line* functions",
|
||||||
@ -63,20 +63,15 @@
|
|||||||
"url": "https://lists.gnu.org/archive/html/qemu-devel/2017-08/msg04684.html"
|
"url": "https://lists.gnu.org/archive/html/qemu-devel/2017-08/msg04684.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1486560",
|
"name": "RHSA-2018:0816",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1486560"
|
"url": "https://access.redhat.com/errata/RHSA-2018:0816"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3991",
|
"name": "DSA-3991",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2017/dsa-3991"
|
"url": "http://www.debian.org/security/2017/dsa-3991"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:0816",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0816"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:1104",
|
"name": "RHSA-2018:1104",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -87,20 +82,25 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:1113"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1113"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:2162",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2162"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-3575-1",
|
"name": "USN-3575-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3575-1/"
|
"url": "https://usn.ubuntu.com/3575-1/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1486560",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486560"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "100540",
|
"name": "100540",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100540"
|
"url": "http://www.securityfocus.com/bid/100540"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20170830 CVE-2017-13672 Qemu: vga: OOB read access during display update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2017/08/30/3"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-16422",
|
"ID": "CVE-2017-16422",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4031",
|
"ID": "CVE-2017-4031",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4220",
|
"ID": "CVE-2017-4220",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4249",
|
"ID": "CVE-2017-4249",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4828",
|
"ID": "CVE-2017-4828",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -106,6 +106,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "106635",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/106635"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.tibco.com/services/support/advisories",
|
"name": "http://www.tibco.com/services/support/advisories",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -115,11 +120,6 @@
|
|||||||
"name": "https://www.tibco.com/support/advisories/2019/01/tibco-security-advisory-january-16-2019-tibco-spotfire-2018-18813",
|
"name": "https://www.tibco.com/support/advisories/2019/01/tibco-security-advisory-january-16-2019-tibco-spotfire-2018-18813",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.tibco.com/support/advisories/2019/01/tibco-security-advisory-january-16-2019-tibco-spotfire-2018-18813"
|
"url": "https://www.tibco.com/support/advisories/2019/01/tibco-security-advisory-january-16-2019-tibco-spotfire-2018-18813"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "106635",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/106635"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "81000",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "https://secuniaresearch.flexerasoftware.com/advisories/81000/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/LibRaw/LibRaw/blob/master/Changelog.txt",
|
"name": "https://github.com/LibRaw/LibRaw/blob/master/Changelog.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-3/",
|
"name": "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-3/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-3/"
|
"url": "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-3/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "81000",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "https://secuniaresearch.flexerasoftware.com/advisories/81000/"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/LibRaw/LibRaw/blob/master/Changelog.txt"
|
"url": "https://github.com/LibRaw/LibRaw/blob/master/Changelog.txt"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "81800",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "https://secuniaresearch.flexerasoftware.com/advisories/81800/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/LibRaw/LibRaw/commit/fd6330292501983ac75fe4162275794b18445bd9",
|
"name": "https://github.com/LibRaw/LibRaw/commit/fd6330292501983ac75fe4162275794b18445bd9",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-9/",
|
"name": "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-9/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-9/"
|
"url": "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-9/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "81800",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "https://secuniaresearch.flexerasoftware.com/advisories/81800/"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user