mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
c2d3000c2b
commit
cae14bbb6b
@ -62,15 +62,15 @@
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/l-092.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "win2k-telnet-system-call-dos(6669)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6669"
|
||||
},
|
||||
{
|
||||
"name": "2846",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2846"
|
||||
},
|
||||
{
|
||||
"name": "win2k-telnet-system-call-dos(6669)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6669"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010323 [ Hackerslab bug_paper ] SunOS application perfmon vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-03/0326.html"
|
||||
},
|
||||
{
|
||||
"name": "solaris-perfmon-create-files(6267)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6267"
|
||||
},
|
||||
{
|
||||
"name": "20010323 [ Hackerslab bug_paper ] SunOS application perfmon vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0326.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010427 PerlCal (CGI) show files vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-04/0506.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.perlcal.com/calendar/docs/bugs.txt",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2663"
|
||||
},
|
||||
{
|
||||
"name": "20010427 PerlCal (CGI) show files vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0506.html"
|
||||
},
|
||||
{
|
||||
"name": "perlcal-calmake-directory-traversal(6480)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5232",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5232"
|
||||
},
|
||||
{
|
||||
"name": "http://www.redteam-pentesting.de/advisories/rt-sa-2008-001.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.redteam-pentesting.de/advisories/rt-sa-2008-001.php"
|
||||
},
|
||||
{
|
||||
"name": "5232",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5232"
|
||||
},
|
||||
{
|
||||
"name": "28195",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28195"
|
||||
},
|
||||
{
|
||||
"name" : "29329",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29329"
|
||||
},
|
||||
{
|
||||
"name": "mapbender-mapfiler-code-execution(41131)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41131"
|
||||
},
|
||||
{
|
||||
"name": "29329",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29329"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "3635",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3635"
|
||||
},
|
||||
{
|
||||
"name": "28775",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28775"
|
||||
},
|
||||
{
|
||||
"name": "20080201 Youtube Clone Xross Site Scripting (load_message.php)",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "27598",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27598"
|
||||
},
|
||||
{
|
||||
"name" : "28775",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28775"
|
||||
},
|
||||
{
|
||||
"name" : "3635",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3635"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/27690.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/27690.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://osvdb.org/ref/41/41573-calimero.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://osvdb.org/ref/41/41573-calimero.txt"
|
||||
},
|
||||
{
|
||||
"name": "27690",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "41573",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/41573"
|
||||
},
|
||||
{
|
||||
"name": "http://osvdb.org/ref/41/41573-calimero.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://osvdb.org/ref/41/41573-calimero.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/27690.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/27690.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "BEA08-200.00",
|
||||
"refsource" : "BEA",
|
||||
"url" : "http://dev2dev.bea.com/pub/advisory/276"
|
||||
"name": "1019437",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019437"
|
||||
},
|
||||
{
|
||||
"name": "41881",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0607/references"
|
||||
},
|
||||
{
|
||||
"name" : "1019437",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019437"
|
||||
},
|
||||
{
|
||||
"name": "28991",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28991"
|
||||
},
|
||||
{
|
||||
"name": "BEA08-200.00",
|
||||
"refsource": "BEA",
|
||||
"url": "http://dev2dev.bea.com/pub/advisory/276"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5223",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5223"
|
||||
},
|
||||
{
|
||||
"name": "28159",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28159"
|
||||
},
|
||||
{
|
||||
"name": "5223",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5223"
|
||||
},
|
||||
{
|
||||
"name": "29297",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5293"
|
||||
},
|
||||
{
|
||||
"name" : "28408",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28408"
|
||||
},
|
||||
{
|
||||
"name": "29479",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "xlportal-index-sql-injection(41379)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41379"
|
||||
},
|
||||
{
|
||||
"name": "28408",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28408"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5290",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5290"
|
||||
},
|
||||
{
|
||||
"name" : "28395",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28395"
|
||||
},
|
||||
{
|
||||
"name": "29513",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "photo-viewcat-sql-injection(41378)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41378"
|
||||
},
|
||||
{
|
||||
"name": "5290",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5290"
|
||||
},
|
||||
{
|
||||
"name": "28395",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28395"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "233284",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-233284-1"
|
||||
},
|
||||
{
|
||||
"name" : "28584",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28584"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1076",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1076"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5369",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5369"
|
||||
},
|
||||
{
|
||||
"name" : "1019781",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1019781"
|
||||
"name": "solaris-inetd1m-dos(41626)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41626"
|
||||
},
|
||||
{
|
||||
"name": "29654",
|
||||
@ -83,9 +68,24 @@
|
||||
"url": "http://secunia.com/advisories/29654"
|
||||
},
|
||||
{
|
||||
"name" : "solaris-inetd1m-dos(41626)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41626"
|
||||
"name": "1019781",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1019781"
|
||||
},
|
||||
{
|
||||
"name": "233284",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-233284-1"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5369",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5369"
|
||||
},
|
||||
{
|
||||
"name": "28584",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28584"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "chartdirector-viewsource-info-disclosure(41701)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41701"
|
||||
},
|
||||
{
|
||||
"name": "5399",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5399"
|
||||
},
|
||||
{
|
||||
"name" : "28674",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28674"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1140",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1140/references"
|
||||
},
|
||||
{
|
||||
"name" : "chartdirector-viewsource-info-disclosure(41701)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41701"
|
||||
"name": "28674",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28674"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,21 +57,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.digitrustgroup.com/advisories/web-application-security-eticket2.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.eticketsupport.com/announcements/170_is_in_the_building-t91.0.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.eticketsupport.com/announcements/170_is_in_the_building-t91.0.html"
|
||||
},
|
||||
{
|
||||
"name" : "29973",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29973"
|
||||
},
|
||||
{
|
||||
"name" : "1020379",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020379"
|
||||
},
|
||||
{
|
||||
"name": "30877",
|
||||
"refsource": "SECUNIA",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "eticket-pri-sql-injection(43398)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43398"
|
||||
},
|
||||
{
|
||||
"name": "http://www.eticketsupport.com/announcements/170_is_in_the_building-t91.0.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.eticketsupport.com/announcements/170_is_in_the_building-t91.0.html"
|
||||
},
|
||||
{
|
||||
"name": "1020379",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020379"
|
||||
},
|
||||
{
|
||||
"name": "29973",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29973"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5962",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5962"
|
||||
"name": "poweraward-externalvote-xss(43464)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43464"
|
||||
},
|
||||
{
|
||||
"name": "29993",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/29993"
|
||||
},
|
||||
{
|
||||
"name" : "poweraward-externalvote-xss(43464)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43464"
|
||||
"name": "5962",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5962"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2008-5449",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "33525",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33525"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0115",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0115"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "33177",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33177"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0115",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0115"
|
||||
},
|
||||
{
|
||||
"name" : "33525",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33525"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-0268",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1187",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130207 Re: CVE request -- Linux kernel: x86/msr: /dev/cpu/*/msr local privilege escalation",
|
||||
"refsource": "MLIST",
|
||||
@ -72,20 +77,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=908693"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/c903f0456bc69176912dee6dd25c6a66ee1aed00",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/c903f0456bc69176912dee6dd25c6a66ee1aed00"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0674",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1187",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html"
|
||||
"name": "https://github.com/torvalds/linux/commit/c903f0456bc69176912dee6dd25c6a66ee1aed00",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/c903f0456bc69176912dee6dd25c6a66ee1aed00"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-0567",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21640830",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21640830"
|
||||
},
|
||||
{
|
||||
"name": "IC91151",
|
||||
"refsource": "AIXAPAR",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "sterling-b2b-cve20130567-infodisc(83164)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83164"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21640830",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640830"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-0695",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://svnweb.freebsd.org/base?view=revision&revision=254629",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svnweb.freebsd.org/base?view=revision&revision=254629"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-13:09",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-13:09.ip_multicast.asc"
|
||||
},
|
||||
{
|
||||
"name": "http://svnweb.freebsd.org/base?view=revision&revision=254629",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svnweb.freebsd.org/base?view=revision&revision=254629"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-3168",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-3399",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,64 +53,64 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/reassemble.c?r1=48943&r2=48942&pathrev=48943",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/reassemble.c?r1=48943&r2=48942&pathrev=48943"
|
||||
},
|
||||
{
|
||||
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=48943",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=48943"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2013-25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2013-25.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8599",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8599"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.wireshark.org/docs/relnotes/wireshark-1.6.15.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.wireshark.org/docs/relnotes/wireshark-1.6.15.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201308-05",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1084",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00194.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1086",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00196.html"
|
||||
"name": "53425",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/53425"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0911",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00048.html"
|
||||
},
|
||||
{
|
||||
"name": "54425",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54425"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2013-25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2013-25.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201308-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8599",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8599"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1086",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00196.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.wireshark.org/docs/relnotes/wireshark-1.6.15.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.wireshark.org/docs/relnotes/wireshark-1.6.15.html"
|
||||
},
|
||||
{
|
||||
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/reassemble.c?r1=48943&r2=48942&pathrev=48943",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/reassemble.c?r1=48943&r2=48942&pathrev=48943"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0947",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00083.html"
|
||||
},
|
||||
{
|
||||
"name" : "53425",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/53425"
|
||||
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=48943",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=48943"
|
||||
},
|
||||
{
|
||||
"name" : "54425",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54425"
|
||||
"name": "openSUSE-SU-2013:1084",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00194.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4123",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.squid-cache.org/Advisories/SQUID-2013_3.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.squid-cache.org/Advisories/SQUID-2013_3.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11826.patch",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11826.patch"
|
||||
"name": "54142",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54142"
|
||||
},
|
||||
{
|
||||
"name": "http://www.squid-cache.org/Versions/v3/3.3/changesets/squid-3.3-12591.patch",
|
||||
@ -68,19 +63,24 @@
|
||||
"url": "http://www.squid-cache.org/Versions/v3/3.3/changesets/squid-3.3-12591.patch"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1435",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "54142",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54142"
|
||||
"name": "http://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11826.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11826.patch"
|
||||
},
|
||||
{
|
||||
"name": "54834",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54834"
|
||||
},
|
||||
{
|
||||
"name": "http://www.squid-cache.org/Advisories/SQUID-2013_3.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.squid-cache.org/Advisories/SQUID-2013_3.txt"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1435",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00024.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-6147",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-7252",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140102 kwallet crypto misuse",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/01/02/3"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150109 Re: CVE Request: kwallet: incorrect CBC encryption handling",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/01/09/7"
|
||||
},
|
||||
{
|
||||
"name": "http://gaganpreet.in/blog/2013/07/24/kwallet-security-analysis/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://gaganpreet.in/blog/2013/07/24/kwallet-security-analysis/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1048168",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1048168"
|
||||
"name": "67716",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67716"
|
||||
},
|
||||
{
|
||||
"name": "https://www.kde.org/info/security/advisory-20150109-1.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.kde.org/info/security/advisory-20150109-1.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1048168",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1048168"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140102 kwallet crypto misuse",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/01/02/3"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201606-19",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201606-19"
|
||||
},
|
||||
{
|
||||
"name" : "67716",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/67716"
|
||||
"name": "[oss-security] 20150109 Re: CVE Request: kwallet: incorrect CBC encryption handling",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/01/09/7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/538"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4204",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4204"
|
||||
},
|
||||
{
|
||||
"name": "USN-3681-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "99496",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99496"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4204",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4204"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-ppe",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-ppe"
|
||||
},
|
||||
{
|
||||
"name": "1039622",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039622"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-ppe",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-ppe"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/93"
|
||||
},
|
||||
{
|
||||
"name" : "100619",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100619"
|
||||
},
|
||||
{
|
||||
"name": "1039255",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039255"
|
||||
},
|
||||
{
|
||||
"name": "100619",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100619"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kb.netapp.com/support/s/article/NTAP-20170825-0001",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.netapp.com/support/s/article/NTAP-20170825-0001"
|
||||
},
|
||||
{
|
||||
"name": "100535",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100535"
|
||||
},
|
||||
{
|
||||
"name": "https://kb.netapp.com/support/s/article/NTAP-20170825-0001",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.netapp.com/support/s/article/NTAP-20170825-0001"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
|
||||
"name": "1039152",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039152"
|
||||
},
|
||||
{
|
||||
"name": "100367",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/100367"
|
||||
},
|
||||
{
|
||||
"name" : "1039152",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039152"
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2018-03-05T00:00:00",
|
||||
"ID": "CVE-2017-13263",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@microfocus.com",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ID": "CVE-2017-13990",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://inedo.com/blog/buildmaster-582-released",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://inedo.com/blog/buildmaster-582-released"
|
||||
},
|
||||
{
|
||||
"name": "https://inedo.myjetbrains.com/youtrack/issue/BM-3100",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://inedo.myjetbrains.com/youtrack/issue/BM-3100"
|
||||
},
|
||||
{
|
||||
"name": "https://inedo.com/blog/buildmaster-582-released",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://inedo.com/blog/buildmaster-582-released"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://launchpad.net/bugs/1732976",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://launchpad.net/bugs/1732976"
|
||||
},
|
||||
{
|
||||
"name": "https://review.openstack.org/521662",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://review.openstack.org/521662"
|
||||
},
|
||||
{
|
||||
"name": "https://security.openstack.org/ossa/OSSA-2017-006.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.openstack.org/ossa/OSSA-2017-006.html"
|
||||
},
|
||||
{
|
||||
"name": "https://review.openstack.org/523214",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://review.openstack.org/523214"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.openstack.org/ossa/OSSA-2017-006.html",
|
||||
"name": "https://launchpad.net/bugs/1732976",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://security.openstack.org/ossa/OSSA-2017-006.html"
|
||||
"url": "https://launchpad.net/bugs/1732976"
|
||||
},
|
||||
{
|
||||
"name": "102102",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43305",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43305/"
|
||||
},
|
||||
{
|
||||
"name": "https://packetstormsecurity.com/files/145346/Entrepreneur-Bus-Booking-Script-3.0.4-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://packetstormsecurity.com/files/145346/Entrepreneur-Bus-Booking-Script-3.0.4-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "43305",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43305/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.opendesign.com/security-advisories",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.opendesign.com/security-advisories"
|
||||
"name": "105603",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105603"
|
||||
},
|
||||
{
|
||||
"name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name" : "105603",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105603"
|
||||
"name": "https://www.opendesign.com/security-advisories",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.opendesign.com/security-advisories"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "45883",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45883/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/domainmod/domainmod/issues/79",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/domainmod/domainmod/issues/79"
|
||||
},
|
||||
{
|
||||
"name": "45883",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45883/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "lpardo@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-1079",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -73,16 +73,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10871652",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10871652"
|
||||
},
|
||||
{
|
||||
"name": "107302",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/107302"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10871652",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10871652"
|
||||
},
|
||||
{
|
||||
"name": "ibm-cloud-cve20181939-open-redirect(153319)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/941",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/941"
|
||||
},
|
||||
{
|
||||
"name": "USN-3681-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "102497",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102497"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/issues/941",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/941"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,51 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2019:0483",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0483"
|
||||
},
|
||||
{
|
||||
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20181126-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20181126-0001/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3840-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3840-1/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4355",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4355"
|
||||
},
|
||||
{
|
||||
"name": "https://www.tenable.com/security/tns-2018-17",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.tenable.com/security/tns-2018-17"
|
||||
},
|
||||
{
|
||||
"name": "https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201903-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201903-10"
|
||||
},
|
||||
{
|
||||
"name": "https://www.tenable.com/security/tns-2018-16",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.tenable.com/security/tns-2018-16"
|
||||
},
|
||||
{
|
||||
"name": "45785",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,70 +107,25 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://eprint.iacr.org/2018/1060.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://eprint.iacr.org/2018/1060.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/bbbrumley/portsmash",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/bbbrumley/portsmash"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20181126-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20181126-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/tns-2018-16",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tenable.com/security/tns-2018-16"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/tns-2018-17",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tenable.com/security/tns-2018-17"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4348",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4348"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4355",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4355"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201903-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201903-10"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2019:0483",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0483"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3840-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3840-1/"
|
||||
},
|
||||
{
|
||||
"name": "105897",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105897"
|
||||
},
|
||||
{
|
||||
"name": "https://eprint.iacr.org/2018/1060.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://eprint.iacr.org/2018/1060.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user