mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
fc0a8b2e7e
commit
d25f2726a4
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020411 KPMG-2002009: Microsoft IIS W3SVC Denial of Service",
|
"name": "4479",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=101853851025208&w=2"
|
"url": "http://www.securityfocus.com/bid/4479"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS02-018",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-018"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20020415 Microsoft IIS Vulnerabilities in Cisco Products - MS02-018",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://www.cisco.com/warp/public/707/Microsoft-IIS-vulnerabilities-MS02-018.shtml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "CA-2002-09",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.cert.org/advisories/CA-2002-09.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#521059",
|
"name": "VU#521059",
|
||||||
@ -83,14 +68,29 @@
|
|||||||
"url": "http://www.iss.net/security_center/static/8800.php"
|
"url": "http://www.iss.net/security_center/static/8800.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "4479",
|
"name": "20020411 KPMG-2002009: Microsoft IIS W3SVC Denial of Service",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/4479"
|
"url": "http://marc.info/?l=bugtraq&m=101853851025208&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS02-018",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-018"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "3326",
|
"name": "3326",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/3326"
|
"url": "http://www.osvdb.org/3326"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "CA-2002-09",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.cert.org/advisories/CA-2002-09.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020415 Microsoft IIS Vulnerabilities in Cisco Products - MS02-018",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://www.cisco.com/warp/public/707/Microsoft-IIS-vulnerabilities-MS02-018.shtml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -54,29 +54,29 @@
|
|||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name": "20020109 Eserv 2.97 Password Protected File Arbitrary Read Access Vulnerability",
|
"name": "20020109 Eserv 2.97 Password Protected File Arbitrary Read Access Vulnerability",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VULNWATCH",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=101062172226812&w=2"
|
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0010.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20020109 Eserv 2.97 Password Protected File Arbitrary Read Access Vulnerability",
|
"name": "20020109 Eserv 2.97 Password Protected File Arbitrary Read Access Vulnerability",
|
||||||
"refsource": "NTBUGTRAQ",
|
"refsource": "NTBUGTRAQ",
|
||||||
"url": "http://marc.info/?l=ntbugtraq&m=101062823505486&w=2"
|
"url": "http://marc.info/?l=ntbugtraq&m=101062823505486&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "3838",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/3838"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20020109 Eserv 2.97 Password Protected File Arbitrary Read Access Vulnerability",
|
"name": "20020109 Eserv 2.97 Password Protected File Arbitrary Read Access Vulnerability",
|
||||||
"refsource" : "VULNWATCH",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0010.html"
|
"url": "http://marc.info/?l=bugtraq&m=101062172226812&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20020111 Eserv 2.97 Password Protected File Arbitrary Read Access Vulnerability (Solution)",
|
"name": "20020111 Eserv 2.97 Password Protected File Arbitrary Read Access Vulnerability (Solution)",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://online.securityfocus.com/archive/1/249734"
|
"url": "http://online.securityfocus.com/archive/1/249734"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "3838",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/3838"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "eserv-protected-file-access(7849)",
|
"name": "eserv-protected-file-access(7849)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "incredibb-html-css(8879)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/8879.php"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20020419 [[ TH 026 Inc. ]] SA #2 - IcrediBB 1.1, Cross Site Scripting vulnerability.",
|
"name": "20020419 [[ TH 026 Inc. ]] SA #2 - IcrediBB 1.1, Cross Site Scripting vulnerability.",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "4548",
|
"name": "4548",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/4548"
|
"url": "http://www.securityfocus.com/bid/4548"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "incredibb-html-css(8879)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/8879.php"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020703 Argosoft Mail Server Plus/Pro Webmail Reverse Directory Traversal",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-07/0029.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.argosoft.com/applications/mailserver/changelist.asp",
|
"name": "http://www.argosoft.com/applications/mailserver/changelist.asp",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.argosoft.com/applications/mailserver/changelist.asp"
|
"url": "http://www.argosoft.com/applications/mailserver/changelist.asp"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20020703 Argosoft Mail Server Plus/Pro Webmail Reverse Directory Traversal",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0029.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "5144",
|
"name": "5144",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
"refsource": "ISS",
|
"refsource": "ISS",
|
||||||
"url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21165"
|
"url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21165"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "is-http-response-bo(10130)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/10130.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "5738",
|
"name": "5738",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "3150",
|
"name": "3150",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/3150"
|
"url": "http://www.osvdb.org/3150"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "is-http-response-bo(10130)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/10130.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.securitytracker.com/alerts/2002/Jan/1003201.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.securitytracker.com/alerts/2002/Jan/1003201.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "win95-backup-bo(7892)",
|
"name": "win95-backup-bo(7892)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7892"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7892"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.securitytracker.com/alerts/2002/Jan/1003201.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.securitytracker.com/alerts/2002/Jan/1003201.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "3864",
|
"name": "3864",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "iis-codebrws-view-source(8853)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8853"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20020417 Microsoft IIS 5.0 CodeBrws.asp Source Disclosure",
|
"name": "20020417 Microsoft IIS 5.0 CodeBrws.asp Source Disclosure",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "4525",
|
"name": "4525",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/4525"
|
"url": "http://www.securityfocus.com/bid/4525"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "iis-codebrws-view-source(8853)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/8853"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "phprojekt-unauth-script-access(8943)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8943"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20020424 PHProjekt multiple vulnerabilities",
|
"name": "20020424 PHProjekt multiple vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "4599",
|
"name": "4599",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/4599"
|
"url": "http://www.securityfocus.com/bid/4599"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "phprojekt-unauth-script-access(8943)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/8943"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20030507 Buffer overflow in Explorer.exe",
|
"name": "MS03-027",
|
||||||
"refsource" : "VULN-DEV",
|
"refsource": "MS",
|
||||||
"url" : "http://marc.info/?l=vuln-dev&m=105241032526289&w=2"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-027"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20030511 Detailed analysis: Buffer overflow in Explorer.exe on Windows XP SP1",
|
"name": "20030511 Detailed analysis: Buffer overflow in Explorer.exe on Windows XP SP1",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=105284486526310&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=105284486526310&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:3095",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3095"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20030515 Re[2]: EXPLOIT: Buffer overflow in Explorer.exe on Windows XP SP1",
|
"name": "20030515 Re[2]: EXPLOIT: Buffer overflow in Explorer.exe on Windows XP SP1",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=105301349925036&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=105301349925036&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MS03-027",
|
"name": "20030507 Buffer overflow in Explorer.exe",
|
||||||
"refsource" : "MS",
|
"refsource": "VULN-DEV",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-027"
|
"url": "http://marc.info/?l=vuln-dev&m=105241032526289&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:3095",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3095"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20030526 Multiple Vulnerabilities in Sun-One Application Server",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=105409846029475&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.spidynamics.com/sunone_alert.html",
|
"name": "http://www.spidynamics.com/sunone_alert.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.spidynamics.com/sunone_alert.html"
|
"url": "http://www.spidynamics.com/sunone_alert.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "55221",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F55221&zone_32=category%3Asecurity"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1000610",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000610.1-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "N-103",
|
|
||||||
"refsource" : "CIAC",
|
|
||||||
"url" : "http://www.ciac.org/ciac/bulletins/n-103.shtml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "sunone-insecure-file-permissions(12096)",
|
"name": "sunone-insecure-file-permissions(12096)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/12096.php"
|
"url": "http://www.iss.net/security_center/static/12096.php"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "55221",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F55221&zone_32=category%3Asecurity"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "N-103",
|
||||||
|
"refsource": "CIAC",
|
||||||
|
"url": "http://www.ciac.org/ciac/bulletins/n-103.shtml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20030526 Multiple Vulnerabilities in Sun-One Application Server",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=105409846029475&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "7712",
|
"name": "7712",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/7712"
|
"url": "http://www.securityfocus.com/bid/7712"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1000610",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000610.1-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20030714 xfstt-1.4 vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=105829691405446&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-360",
|
"name": "DSA-360",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2003/dsa-360"
|
"url": "http://www.debian.org/security/2003/dsa-360"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20030714 xfstt-1.4 vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=105829691405446&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20030724 Integrigy Security Alert - Oracle E-Business Suite FNDWRR Buffer Overflow",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=105906721920776&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://otn.oracle.com/deploy/security/pdf/2003alert56.pdf",
|
"name": "http://otn.oracle.com/deploy/security/pdf/2003alert56.pdf",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://otn.oracle.com/deploy/security/pdf/2003alert56.pdf"
|
"url": "http://otn.oracle.com/deploy/security/pdf/2003alert56.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20030724 Integrigy Security Alert - Oracle E-Business Suite FNDWRR Buffer Overflow",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=105906721920776&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-0047",
|
"ID": "CVE-2012-0047",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "apache-wicket-unspec-xss(74273)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74273"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20120322 [CVE-2012-0047] Apache Wicket XSS vulnerability via pageMapName request parameter",
|
"name": "20120322 [CVE-2012-0047] Apache Wicket XSS vulnerability via pageMapName request parameter",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0112.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0112.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://wicket.apache.org/2012/03/22/wicket-cve-2012-0047.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wicket.apache.org/2012/03/22/wicket-cve-2012-0047.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "80300",
|
"name": "80300",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1026839"
|
"url": "http://www.securitytracker.com/id?1026839"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "apache-wicket-unspec-xss(74273)",
|
"name": "http://wicket.apache.org/2012/03/22/wicket-cve-2012-0047.html",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74273"
|
"url": "http://wicket.apache.org/2012/03/22/wicket-cve-2012-0047.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-0072",
|
"ID": "CVE-2012-0072",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "databaseserver-listener-dos(72469)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72469"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "1026527",
|
"name": "1026527",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1026527"
|
"url": "http://www.securitytracker.com/id?1026527"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "databaseserver-listener-dos(72469)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72469"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2012-0597",
|
"ID": "CVE-2012-0597",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,50 +53,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2012-03-07-1",
|
"name": "oval:org.mitre.oval:def:16879",
|
||||||
"refsource" : "APPLE",
|
"refsource": "OVAL",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16879"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-03-07-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-03-12-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "52365",
|
"name": "52365",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/52365"
|
"url": "http://www.securityfocus.com/bid/52365"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "79919",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/79919"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:16879",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16879"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1026774",
|
"name": "1026774",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1026774"
|
"url": "http://www.securitytracker.com/id?1026774"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "48274",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48274"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48288",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48288"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "48377",
|
"name": "48377",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -106,6 +76,36 @@
|
|||||||
"name": "apple-webkit-cve20120597-code-execution(73816)",
|
"name": "apple-webkit-cve20120597-code-execution(73816)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73816"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73816"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-03-12-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48274",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48274"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "79919",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/79919"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-03-07-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48288",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48288"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-03-07-2",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2012-0735",
|
"ID": "CVE-2012-0735",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21592188",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21592188"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "53247",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/53247"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "48967",
|
"name": "48967",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48967"
|
"url": "http://secunia.com/advisories/48967"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ae-fileuri-info-disclosure(74558)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74558"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg21592188",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg21592188"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "48968",
|
"name": "48968",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48968"
|
"url": "http://secunia.com/advisories/48968"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ae-fileuri-info-disclosure(74558)",
|
"name": "53247",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74558"
|
"url": "http://www.securityfocus.com/bid/53247"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/522005"
|
"url": "http://www.securityfocus.com/archive/1/522005"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.ieee-security.org/TC/SP2012/program.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.ieee-security.org/TC/SP2012/program.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "80409",
|
"name": "80409",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/80409"
|
"url": "http://osvdb.org/80409"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ieee-security.org/TC/SP2012/program.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.ieee-security.org/TC/SP2012/program.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/522005"
|
"url": "http://www.securityfocus.com/archive/1/522005"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.ieee-security.org/TC/SP2012/program.html",
|
"name": "80403",
|
||||||
"refsource" : "MISC",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.ieee-security.org/TC/SP2012/program.html"
|
"url": "http://osvdb.org/80403"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "80389",
|
"name": "80389",
|
||||||
@ -73,14 +73,9 @@
|
|||||||
"url": "http://osvdb.org/80391"
|
"url": "http://osvdb.org/80391"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "80392",
|
"name": "80409",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://osvdb.org/80392"
|
"url": "http://osvdb.org/80409"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "80395",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/80395"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "80396",
|
"name": "80396",
|
||||||
@ -88,14 +83,19 @@
|
|||||||
"url": "http://osvdb.org/80396"
|
"url": "http://osvdb.org/80396"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "80403",
|
"name": "80392",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://osvdb.org/80403"
|
"url": "http://osvdb.org/80392"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "80409",
|
"name": "http://www.ieee-security.org/TC/SP2012/program.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.ieee-security.org/TC/SP2012/program.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "80395",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://osvdb.org/80409"
|
"url": "http://osvdb.org/80395"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-1582",
|
"ID": "CVE-2012-1582",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[MediaWiki-announce] 20120322 MediaWiki security and maintenance release 1.17.3",
|
"name": "[oss-security] 20120323 CVEs for MediaWiki security and maintenance release 1.18.2",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://lists.wikimedia.org/pipermail/mediawiki-announce/2012-March/000109.html"
|
"url": "http://www.openwall.com/lists/oss-security/2012/03/24/1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[MediaWiki-announce] 20120322 MediaWiki security and maintenance release 1.18.2",
|
"name": "[MediaWiki-announce] 20120322 MediaWiki security and maintenance release 1.18.2",
|
||||||
@ -63,39 +63,39 @@
|
|||||||
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2012-March/000110.html"
|
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2012-March/000110.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20120322 MediaWiki security and maintenance release 1.18.2",
|
"name": "48504",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/03/22/9"
|
"url": "http://secunia.com/advisories/48504"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120323 CVEs for MediaWiki security and maintenance release 1.18.2",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/03/24/1"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=35315",
|
"name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=35315",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=35315"
|
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=35315"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "52689",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/52689"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "80363",
|
"name": "80363",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/80363"
|
"url": "http://osvdb.org/80363"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "48504",
|
"name": "[MediaWiki-announce] 20120322 MediaWiki security and maintenance release 1.17.3",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://secunia.com/advisories/48504"
|
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2012-March/000109.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "mediawiki-wikitext-xss(74288)",
|
"name": "mediawiki-wikitext-xss(74288)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74288"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74288"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120322 MediaWiki security and maintenance release 1.18.2",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/03/22/9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "52689",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/52689"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-1623",
|
"ID": "CVE-2012-1623",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/07/1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://drupal.org/node/1394172",
|
"name": "http://drupal.org/node/1394172",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://drupal.org/node/1394172"
|
"url": "http://drupal.org/node/1394172"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "47443",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/47443"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "51271",
|
"name": "51271",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "78184",
|
"name": "78184",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/78184"
|
"url": "http://www.osvdb.org/78184"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "47443",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/47443"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-3371",
|
"ID": "CVE-2012-3371",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "54388",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/54388"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[openstack] 20120711 [OSSA 2012-009] Scheduler denial of service through scheduler_hints (CVE-2012-3371)",
|
"name": "[openstack] 20120711 [OSSA 2012-009] Scheduler denial of service through scheduler_hints (CVE-2012-3371)",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.launchpad.net/openstack/msg14452.html"
|
"url": "https://lists.launchpad.net/openstack/msg14452.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120711 [OSSA 2012-009] Scheduler denial of service through scheduler_hints (CVE-2012-3371)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/07/11/13"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugs.launchpad.net/nova/+bug/1017795",
|
"name": "https://bugs.launchpad.net/nova/+bug/1017795",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.launchpad.net/nova/+bug/1017795"
|
"url": "https://bugs.launchpad.net/nova/+bug/1017795"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/openstack/nova/commit/034762e8060dcf0a11cb039b9d426b0d0bb1801d",
|
"name": "[oss-security] 20120711 [OSSA 2012-009] Scheduler denial of service through scheduler_hints (CVE-2012-3371)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://github.com/openstack/nova/commit/034762e8060dcf0a11cb039b9d426b0d0bb1801d"
|
"url": "http://www.openwall.com/lists/oss-security/2012/07/11/13"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1501-1",
|
"name": "USN-1501-1",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-1501-1"
|
"url": "http://www.ubuntu.com/usn/USN-1501-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "54388",
|
"name": "https://github.com/openstack/nova/commit/034762e8060dcf0a11cb039b9d426b0d0bb1801d",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/54388"
|
"url": "https://github.com/openstack/nova/commit/034762e8060dcf0a11cb039b9d426b0d0bb1801d"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-3529",
|
"ID": "CVE-2012-3529",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120822 Re: CVE request: Typo3",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/08/22/8"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-004/",
|
"name": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-004/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-004/"
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-004/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "typo3-config-module-info-disc(77793)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77793"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2537",
|
"name": "DSA-2537",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2012/dsa-2537"
|
"url": "http://www.debian.org/security/2012/dsa-2537"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "84775",
|
"name": "[oss-security] 20120822 Re: CVE request: Typo3",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "MLIST",
|
||||||
"url" : "http://osvdb.org/84775"
|
"url": "http://www.openwall.com/lists/oss-security/2012/08/22/8"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "50287",
|
"name": "50287",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://secunia.com/advisories/50287"
|
"url": "http://secunia.com/advisories/50287"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "typo3-config-module-info-disc(77793)",
|
"name": "84775",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77793"
|
"url": "http://osvdb.org/84775"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://www.hmisource.com/otasuke/news/2012/0606.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.hmisource.com/otasuke/news/2012/0606.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.hmisource.com/otasuke/download/update/server_ex/server_ex/Readme_E.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.hmisource.com/otasuke/download/update/server_ex/server_ex/Readme_E.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://aluigi.org/adv/proservrex_1-adv.txt",
|
"name": "http://aluigi.org/adv/proservrex_1-adv.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -62,16 +72,6 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-12-179-01"
|
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-12-179-01"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.hmisource.com/otasuke/download/update/server_ex/server_ex/Readme_E.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.hmisource.com/otasuke/download/update/server_ex/server_ex/Readme_E.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.hmisource.com/otasuke/news/2012/0606.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.hmisource.com/otasuke/news/2012/0606.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "53499",
|
"name": "53499",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2012-4166",
|
"ID": "CVE-2012-4166",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.org/files/112496/Efront-3.6.11-Cross-Site-Scripting-Shell-Upload.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.org/files/112496/Efront-3.6.11-Cross-Site-Scripting-Shell-Upload.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "53412",
|
"name": "53412",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "efront-upload-file-upload(75443)",
|
"name": "efront-upload-file-upload(75443)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75443"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75443"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.org/files/112496/Efront-3.6.11-Cross-Site-Scripting-Shell-Upload.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.org/files/112496/Efront-3.6.11-Cross-Site-Scripting-Shell-Upload.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "56324",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/56324"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20121026 Realplayer Watchfolders Long Filepath Overflow",
|
"name": "20121026 Realplayer Watchfolders Long Filepath Overflow",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2012/Oct/189"
|
"url": "http://seclists.org/fulldisclosure/2012/Oct/189"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.org/files/117691/Realplayer-Watchfolders-Long-Filepath-Overflow.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.org/files/117691/Realplayer-Watchfolders-Long-Filepath-Overflow.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.reactionpenetrationtesting.co.uk/realplayer-watchfolders.html",
|
"name": "http://www.reactionpenetrationtesting.co.uk/realplayer-watchfolders.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.reactionpenetrationtesting.co.uk/realplayer-watchfolders.html"
|
"url": "http://www.reactionpenetrationtesting.co.uk/realplayer-watchfolders.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "56324",
|
"name": "http://packetstormsecurity.org/files/117691/Realplayer-Watchfolders-Long-Filepath-Overflow.html",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/56324"
|
"url": "http://packetstormsecurity.org/files/117691/Realplayer-Watchfolders-Long-Filepath-Overflow.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "86721",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/86721"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "realplayer-watch-folder-bo(79663)",
|
"name": "realplayer-watch-folder-bo(79663)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79663"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79663"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "86721",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/86721"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-2027",
|
"ID": "CVE-2017-2027",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-2074",
|
"ID": "CVE-2017-2074",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://esupport.sony.com/US/p/news-item.pl?news_id=527&mdl=WGC10",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://esupport.sony.com/US/p/news-item.pl?news_id=527&mdl=WGC10"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#14151222",
|
"name": "JVN#14151222",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "https://jvn.jp/en/jp/JVN14151222/index.html"
|
"url": "https://jvn.jp/en/jp/JVN14151222/index.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://esupport.sony.com/US/p/news-item.pl?news_id=527&mdl=WGC10",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://esupport.sony.com/US/p/news-item.pl?news_id=527&mdl=WGC10"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1037687",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037687"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-03.html",
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-03.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "95693",
|
"name": "95693",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95693"
|
"url": "http://www.securityfocus.com/bid/95693"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1037687",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1037687"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
|
"name": "1038228",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
|
"url": "http://www.securitytracker.com/id/1038228"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "97556",
|
"name": "97556",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/97556"
|
"url": "http://www.securityfocus.com/bid/97556"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038228",
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1038228"
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.ntp.org/bin/view/Main/NtpBug3377",
|
"name": "1038123",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://support.ntp.org/bin/view/Main/NtpBug3377"
|
"url": "http://www.securitytracker.com/id/1038123"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/92",
|
"name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/92",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/97052"
|
"url": "http://www.securityfocus.com/bid/97052"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038123",
|
"name": "http://support.ntp.org/bin/view/Main/NtpBug3377",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1038123"
|
"url": "http://support.ntp.org/bin/view/Main/NtpBug3377"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-wsa5",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-wsa5"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "99967",
|
"name": "99967",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/99967"
|
"url": "http://www.securityfocus.com/bid/99967"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-wsa5",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-wsa5"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1038959",
|
"name": "1038959",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -52,6 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "99885",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/99885"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207927",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207927"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207924",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207924"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207928",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207928"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "42366",
|
"name": "42366",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -67,31 +87,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207923"
|
"url": "https://support.apple.com/HT207923"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207924",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207924"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207927",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207927"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207928",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207928"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201710-14",
|
"name": "GLSA-201710-14",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201710-14"
|
"url": "https://security.gentoo.org/glsa/201710-14"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "99885",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/99885"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038950",
|
"name": "1038950",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -82,15 +82,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1024957"
|
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1024957"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.netiq.com/documentation/edir88/edir88810hf1_releasenotes/data/edir88810hf1_releasenotes.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.netiq.com/documentation/edir88/edir88810hf1_releasenotes/data/edir88810hf1_releasenotes.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.novell.com/support/kb/doc.php?id=3426981",
|
"name": "https://www.novell.com/support/kb/doc.php?id=3426981",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.novell.com/support/kb/doc.php?id=3426981"
|
"url": "https://www.novell.com/support/kb/doc.php?id=3426981"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.netiq.com/documentation/edir88/edir88810hf1_releasenotes/data/edir88810hf1_releasenotes.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.netiq.com/documentation/edir88/edir88810hf1_releasenotes/data/edir88810hf1_releasenotes.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://trackwatch.com/kernel-pool-overflow-exploitation-in-real-world-windows-10/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://trackwatch.com/kernel-pool-overflow-exploitation-in-real-world-windows-10/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.nuitduhack.com/fr/planning/talk_10",
|
"name": "https://www.nuitduhack.com/fr/planning/talk_10",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.nuitduhack.com/fr/planning/talk_10"
|
"url": "https://www.nuitduhack.com/fr/planning/talk_10"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://trackwatch.com/kernel-pool-overflow-exploitation-in-real-world-windows-10/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://trackwatch.com/kernel-pool-overflow-exploitation-in-real-world-windows-10/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20170419 CVE-2017-7471 Qemu: 9p: virtfs allows guest to change filesystem attributes on host",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/04/19/2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7471",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7471"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://git.qemu.org/?p=qemu.git;a=commitdiff;h=9c6b899f7a46893ab3b671e341a2234e9c0c060e",
|
"name": "https://git.qemu.org/?p=qemu.git;a=commitdiff;h=9c6b899f7a46893ab3b671e341a2234e9c0c060e",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -76,6 +66,16 @@
|
|||||||
"name": "97970",
|
"name": "97970",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97970"
|
"url": "http://www.securityfocus.com/bid/97970"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7471",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7471"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20170419 CVE-2017-7471 Qemu: 9p: virtfs allows guest to change filesystem attributes on host",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2017/04/19/2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,11 +53,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1325923",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1325923"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-24/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-24/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -68,6 +63,11 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/101832"
|
"url": "http://www.securityfocus.com/bid/101832"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1325923",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1325923"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1039803",
|
"name": "1039803",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-396",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-396"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://zerodayinitiative.com/advisories/ZDI-18-396",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://zerodayinitiative.com/advisories/ZDI-18-396"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "lpardo@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2018-10844",
|
"ID": "CVE-2018-10844",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -62,31 +62,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20181030 [SECURITY] [DLA 1560-1] gnutls28 security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://eprint.iacr.org/2018/747",
|
"name": "https://eprint.iacr.org/2018/747",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://eprint.iacr.org/2018/747"
|
"url": "https://eprint.iacr.org/2018/747"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10844",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10844"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://gitlab.com/gnutls/gnutls/merge_requests/657",
|
"name": "https://gitlab.com/gnutls/gnutls/merge_requests/657",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://gitlab.com/gnutls/gnutls/merge_requests/657"
|
"url": "https://gitlab.com/gnutls/gnutls/merge_requests/657"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:3050",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3050"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:3505",
|
"name": "RHSA-2018:3505",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -96,6 +81,21 @@
|
|||||||
"name": "105138",
|
"name": "105138",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105138"
|
"url": "http://www.securityfocus.com/bid/105138"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10844",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10844"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:3050",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:3050"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20181030 [SECURITY] [DLA 1560-1] gnutls28 security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00022.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "psampaio@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2018-10919",
|
"ID": "CVE-2018-10919",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -68,21 +68,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10919",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10919"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.samba.org/samba/security/CVE-2018-10919.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.samba.org/samba/security/CVE-2018-10919.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://security.netapp.com/advisory/ntap-20180814-0001/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://security.netapp.com/advisory/ntap-20180814-0001/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4271",
|
"name": "DSA-4271",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -93,6 +78,21 @@
|
|||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3738-1/"
|
"url": "https://usn.ubuntu.com/3738-1/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.samba.org/samba/security/CVE-2018-10919.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.samba.org/samba/security/CVE-2018-10919.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10919",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10919"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.netapp.com/advisory/ntap-20180814-0001/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20180814-0001/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "105081",
|
"name": "105081",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -54,9 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-235-01",
|
"name": "105147",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-235-01"
|
"url": "http://www.securityfocus.com/bid/105147"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.bd.com/en-us/support/product-security-and-privacy/product-security-bulletin-for-various-alaris-plus-syringe-pumps-sold-and-in-use-outside-the-united-states",
|
"name": "http://www.bd.com/en-us/support/product-security-and-privacy/product-security-bulletin-for-various-alaris-plus-syringe-pumps-sold-and-in-use-outside-the-united-states",
|
||||||
@ -64,9 +64,9 @@
|
|||||||
"url": "http://www.bd.com/en-us/support/product-security-and-privacy/product-security-bulletin-for-various-alaris-plus-syringe-pumps-sold-and-in-use-outside-the-united-states"
|
"url": "http://www.bd.com/en-us/support/product-security-and-privacy/product-security-bulletin-for-various-alaris-plus-syringe-pumps-sold-and-in-use-outside-the-united-states"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "105147",
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-235-01",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/105147"
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-235-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -61,9 +61,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20181003 Cisco Webex Network Recording Player and Cisco Webex Player Remote Code Execution Vulnerabilities",
|
"name": "1041795",
|
||||||
"refsource" : "CISCO",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-webex-rce"
|
"url": "http://www.securitytracker.com/id/1041795"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "105520",
|
"name": "105520",
|
||||||
@ -71,9 +71,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/105520"
|
"url": "http://www.securityfocus.com/bid/105520"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1041795",
|
"name": "20181003 Cisco Webex Network Recording Player and Cisco Webex Player Remote Code Execution Vulnerabilities",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CISCO",
|
||||||
"url" : "http://www.securitytracker.com/id/1041795"
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-webex-rce"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2018-10-31T00:00:00",
|
"DATE_PUBLIC": "2018-10-31T00:00:00",
|
||||||
"ID": "CVE-2018-9448",
|
"ID": "CVE-2018-9448",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2018-9541",
|
"ID": "CVE-2018-9541",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105849",
|
"name": "105849",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105849"
|
"url": "http://www.securityfocus.com/bid/105849"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2018-11-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2018-11-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user