mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
2c49d32ec3
commit
db31104f56
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020325 CGIscript.net - csSearch.cgi - Remote Code Execution (up to 17,000 sites vulnerable)",
|
"name": "4368",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/264169"
|
"url": "http://www.securityfocus.com/bid/4368"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.cgiscript.net/cgi-script/csNews/csNews.cgi?database=cgi.db&command=viewone&id=7",
|
"name": "http://www.cgiscript.net/cgi-script/csNews/csNews.cgi?database=cgi.db&command=viewone&id=7",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.cgiscript.net/cgi-script/csNews/csNews.cgi?database=cgi.db&command=viewone&id=7"
|
"url": "http://www.cgiscript.net/cgi-script/csNews/csNews.cgi?database=cgi.db&command=viewone&id=7"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "4368",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/4368"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "cssearch-url-execute-commands(8636)",
|
"name": "cssearch-url-execute-commands(8636)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/8636.php"
|
"url": "http://www.iss.net/security_center/static/8636.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020325 CGIscript.net - csSearch.cgi - Remote Code Execution (up to 17,000 sites vulnerable)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/264169"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020520 Foundstone Advisory - Buffer Overflow in Ipswitch Imail 7.1 and prior (fwd)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-05/0172.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "imail-ldap-bo(9116)",
|
"name": "imail-ldap-bo(9116)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "4780",
|
"name": "4780",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/4780"
|
"url": "http://www.securityfocus.com/bid/4780"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020520 Foundstone Advisory - Buffer Overflow in Ipswitch Imail 7.1 and prior (fwd)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-05/0172.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20021119 Clipboard in QNX Photon",
|
"name": "qnx-photon-view-clipboard(10658)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-11/0267.html"
|
"url": "http://www.iss.net/security_center/static/10658.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "6207",
|
"name": "6207",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/6207"
|
"url": "http://www.securityfocus.com/bid/6207"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "qnx-photon-view-clipboard(10658)",
|
"name": "20021119 Clipboard in QNX Photon",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.iss.net/security_center/static/10658.php"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-11/0267.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "14378",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/14378"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20050224 Cyclades AlterPath Manager Vulnerabilities",
|
"name": "20050224 Cyclades AlterPath Manager Vulnerabilities",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "14075",
|
"name": "14075",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/14075"
|
"url": "http://www.osvdb.org/14075"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "14378",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/14378"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050325 RX250305 - OpenMosixView : Multiple Race conditions - advisory and exploit",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=111176899423078&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "12902",
|
"name": "12902",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "14693",
|
"name": "14693",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/14693"
|
"url": "http://secunia.com/advisories/14693"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20050325 RX250305 - OpenMosixView : Multiple Race conditions - advisory and exploit",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=111176899423078&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050402 In-game server buffer-overflow in Jedi Academy 1.011",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=111246855213653&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://aluigi.altervista.org/adv/jamsgbof-adv.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://aluigi.altervista.org/adv/jamsgbof-adv.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "12977",
|
"name": "12977",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "14809",
|
"name": "14809",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/14809"
|
"url": "http://secunia.com/advisories/14809"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://aluigi.altervista.org/adv/jamsgbof-adv.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://aluigi.altervista.org/adv/jamsgbof-adv.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20050402 In-game server buffer-overflow in Jedi Academy 1.011",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=111246855213653&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "DSA-934",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2005/dsa-934"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1013824",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1013824"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[pound_list] 20050426 remote buffer overflow in pound 1.8.2 + question abotu Host header",
|
"name": "[pound_list] 20050426 remote buffer overflow in pound 1.8.2 + question abotu Host header",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -62,60 +72,50 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=307852"
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=307852"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-934",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2005/dsa-934"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200504-29",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200504-29.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "13436",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/13436"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2005-0437",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/0437"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "15963",
|
"name": "15963",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/15963"
|
"url": "http://www.osvdb.org/15963"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1013824",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1013824"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15142",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/15142"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "15202",
|
"name": "15202",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/15202"
|
"url": "http://secunia.com/advisories/15202"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200504-29",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200504-29.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2005-0437",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/0437"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "15679",
|
"name": "15679",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/15679"
|
"url": "http://secunia.com/advisories/15679"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "pound-addport-bo(20316)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20316"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "13436",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/13436"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "18381",
|
"name": "18381",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18381"
|
"url": "http://secunia.com/advisories/18381"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "pound-addport-bo(20316)",
|
"name": "15142",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20316"
|
"url": "http://secunia.com/advisories/15142"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,44 +53,44 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20050520 pst.advisory: gedit fun. opensource is god .lol windows",
|
"name": "RHSA-2005:499",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=111661117701398&w=2"
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-499.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-753",
|
"name": "DSA-753",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2005/dsa-753"
|
"url": "http://www.debian.org/security/2005/dsa-753"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-200506-09",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200506-09.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:499",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-499.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2005:036",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2005_36_sudo.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-138-1",
|
"name": "USN-138-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/138-1/"
|
"url": "https://usn.ubuntu.com/138-1/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:9845",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9845"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20050520 pst.advisory: gedit fun. opensource is god .lol windows",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=111661117701398&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:1245",
|
"name": "oval:org.mitre.oval:def:1245",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1245"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1245"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:9845",
|
"name": "GLSA-200506-09",
|
||||||
"refsource" : "OVAL",
|
"refsource": "GENTOO",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9845"
|
"url": "http://security.gentoo.org/glsa/glsa-200506-09.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2005:036",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.fortconsult.net/images/pdf/advisories/FotoWebXSS_final.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.fortconsult.net/images/pdf/advisories/FotoWebXSS_final.pdf"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33677",
|
"name": "33677",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/33677"
|
"url": "http://www.securityfocus.com/bid/33677"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.fortconsult.net/images/pdf/advisories/FotoWebXSS_final.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.fortconsult.net/images/pdf/advisories/FotoWebXSS_final.pdf"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "33879",
|
"name": "33879",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "33796",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33796"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20090203 Nokia Multimedia Player v1.1 .m3u Heap Overflow PoC exploit",
|
"name": "20090203 Nokia Multimedia Player v1.1 .m3u Heap Overflow PoC exploit",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/51739"
|
"url": "http://osvdb.org/51739"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "33796",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33796"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-0318",
|
"name": "ADV-2009-0318",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2009-1009",
|
"ID": "CVE-2009-1009",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
|
"name": "1022055",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
|
"url": "http://www.securitytracker.com/id?1022055"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA09-105A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "34461",
|
"name": "34461",
|
||||||
@ -77,15 +67,25 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/53748"
|
"url": "http://osvdb.org/53748"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1022055",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1022055"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "34693",
|
"name": "34693",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/34693"
|
"url": "http://secunia.com/advisories/34693"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA09-105A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-1312",
|
"ID": "CVE-2009-1312",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,39 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20090702 Cross-Site Scripting vulnerabilities in Mozilla, Internet Explorer, Opera and Chrome",
|
"name": "MDVSA-2009:111",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/504718/100/0/threaded"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20090703 Re: Cross-Site Scripting vulnerabilities in Mozilla, Internet Explorer, Opera and Chrome",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/504723/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://ha.ckers.org/blog/20070309/firefox-header-redirection-javascript-execution/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://ha.ckers.org/blog/20070309/firefox-header-redirection-javascript-execution/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://websecurity.com.ua/3275/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://websecurity.com.ua/3275/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://websecurity.com.ua/3386/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://websecurity.com.ua/3386/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-22.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-22.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=475636",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=475636"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2009-3875",
|
"name": "FEDORA-2009-3875",
|
||||||
@ -93,94 +63,124 @@
|
|||||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2009:111",
|
"name": "34894",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
|
"url": "http://secunia.com/advisories/34894"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2009:0436",
|
"name": "ADV-2009-1125",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
|
"url": "http://www.vupen.com/english/advisories/2009/1125"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:0437",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2009-0437.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "264308",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2009:010",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-764-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/764-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34656",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/34656"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:6064",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6064"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:6131",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6131"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:6731",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6731"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:9818",
|
"name": "oval:org.mitre.oval:def:9818",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9818"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9818"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1022096",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1022096"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "34758",
|
"name": "34758",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/34758"
|
"url": "http://secunia.com/advisories/34758"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34894",
|
"name": "oval:org.mitre.oval:def:6131",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OVAL",
|
||||||
"url" : "http://secunia.com/advisories/34894"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6131"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34843",
|
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-22.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/34843"
|
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-22.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://websecurity.com.ua/3386/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://websecurity.com.ua/3386/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1022096",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1022096"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:6064",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6064"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "34844",
|
"name": "34844",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/34844"
|
"url": "http://secunia.com/advisories/34844"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://ha.ckers.org/blog/20070309/firefox-header-redirection-javascript-execution/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://ha.ckers.org/blog/20070309/firefox-header-redirection-javascript-execution/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=475636",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=475636"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://websecurity.com.ua/3275/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://websecurity.com.ua/3275/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "35065",
|
"name": "35065",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/35065"
|
"url": "http://secunia.com/advisories/35065"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-1125",
|
"name": "20090703 Re: Cross-Site Scripting vulnerabilities in Mozilla, Internet Explorer, Opera and Chrome",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1125"
|
"url": "http://www.securityfocus.com/archive/1/504723/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:6731",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6731"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-764-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/764-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2009:010",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34656",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/34656"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090702 Cross-Site Scripting vulnerabilities in Mozilla, Internet Explorer, Opera and Chrome",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/504718/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34843",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34843"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:0437",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2009-0437.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:0436",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "264308",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "8431",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/8431"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "34519",
|
"name": "34519",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "34721",
|
"name": "34721",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/34721"
|
"url": "http://secunia.com/advisories/34721"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8431",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/8431"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "54120",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/54120"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "54119",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/54119"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "8516",
|
"name": "8516",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "34687",
|
"name": "34687",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/34687"
|
"url": "http://www.securityfocus.com/bid/34687"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "54119",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/54119"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "54120",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/54120"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=676726"
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=676726"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "34799",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34799"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "emuleplus-logging-dos(50081)",
|
"name": "emuleplus-logging-dos(50081)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50081"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50081"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34799",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34799"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20090503 [SecNiche WhitePaper ] - PDF Silent HTTP Form Repurposing Attacks",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/503183/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://secniche.org/papers/SNS_09_03_PDF_Silent_Form_Re_Purp_Attack.pdf",
|
"name": "http://secniche.org/papers/SNS_09_03_PDF_Silent_Form_Re_Purp_Attack.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://secniche.org/papers/SNS_09_03_PDF_Silent_Form_Re_Purp_Attack.pdf"
|
"url": "http://secniche.org/papers/SNS_09_03_PDF_Silent_Form_Re_Purp_Attack.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090503 [SecNiche WhitePaper ] - PDF Silent HTTP Form Repurposing Attacks",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/503183/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://ccp.cloudera.com/display/DOC/Cloudera+Security+Bulletin",
|
"name": "cloudera-taskcontroller-spoofing(74823)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "https://ccp.cloudera.com/display/DOC/Cloudera+Security+Bulletin"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74823"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "48776",
|
"name": "48776",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://secunia.com/advisories/48776"
|
"url": "http://secunia.com/advisories/48776"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cloudera-taskcontroller-spoofing(74823)",
|
"name": "https://ccp.cloudera.com/display/DOC/Cloudera+Security+Bulletin",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74823"
|
"url": "https://ccp.cloudera.com/display/DOC/Cloudera+Security+Bulletin"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2012-2865",
|
"ID": "CVE-2012-2865",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=121347",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=121347"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html",
|
"name": "http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html"
|
"url": "http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:1215",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00030.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "85030",
|
"name": "85030",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -76,6 +66,16 @@
|
|||||||
"name": "oval:org.mitre.oval:def:14866",
|
"name": "oval:org.mitre.oval:def:14866",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14866"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14866"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/chromium/issues/detail?id=121347",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://code.google.com/p/chromium/issues/detail?id=121347"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:1215",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00030.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-3443",
|
"ID": "CVE-2012-3443",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,21 +57,11 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2012/07/31/1"
|
"url": "http://www.openwall.com/lists/oss-security/2012/07/31/1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120730 Re: CVE Request: Django 1.3.1 and 1.4.0 security issues",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/07/31/2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.djangoproject.com/weblog/2012/jul/30/security-releases-issued/",
|
"name": "https://www.djangoproject.com/weblog/2012/jul/30/security-releases-issued/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.djangoproject.com/weblog/2012/jul/30/security-releases-issued/"
|
"url": "https://www.djangoproject.com/weblog/2012/jul/30/security-releases-issued/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-2529",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2012/dsa-2529"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2012:143",
|
"name": "MDVSA-2012:143",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
@ -81,6 +71,16 @@
|
|||||||
"name": "USN-1560-1",
|
"name": "USN-1560-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1560-1"
|
"url": "http://www.ubuntu.com/usn/USN-1560-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120730 Re: CVE Request: Django 1.3.1 and 1.4.0 security issues",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/07/31/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2529",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2012/dsa-2529"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2012-3604",
|
"ID": "CVE-2012-3604",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5400",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5400"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5485",
|
"name": "http://support.apple.com/kb/HT5485",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT5485"
|
"url": "http://support.apple.com/kb/HT5485"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-09-19-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5503",
|
"name": "http://support.apple.com/kb/HT5503",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT5503"
|
"url": "http://support.apple.com/kb/HT5503"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-07-25-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2012-09-12-1",
|
"name": "APPLE-SA-2012-09-12-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2012-09-19-1",
|
"name": "APPLE-SA-2012-07-25-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT5400",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT5400"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2012-3634",
|
"ID": "CVE-2012-3634",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5400",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5400"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5485",
|
"name": "http://support.apple.com/kb/HT5485",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT5485"
|
"url": "http://support.apple.com/kb/HT5485"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-09-19-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5503",
|
"name": "http://support.apple.com/kb/HT5503",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT5503"
|
"url": "http://support.apple.com/kb/HT5503"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-07-25-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2012-09-12-1",
|
"name": "APPLE-SA-2012-09-12-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2012-09-19-1",
|
"name": "APPLE-SA-2012-07-25-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT5400",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT5400"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2012-3709",
|
"ID": "CVE-2012-3709",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-09-19-3",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5485",
|
"name": "http://support.apple.com/kb/HT5485",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -63,14 +68,14 @@
|
|||||||
"url": "http://support.apple.com/kb/HT5502"
|
"url": "http://support.apple.com/kb/HT5502"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2012-09-12-1",
|
"name": "apple-itunes-webkit-cve20123709(78550)",
|
||||||
"refsource" : "APPLE",
|
"refsource": "XF",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78550"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2012-09-19-3",
|
"name": "oval:org.mitre.oval:def:17481",
|
||||||
"refsource" : "APPLE",
|
"refsource": "OVAL",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17481"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "55534",
|
"name": "55534",
|
||||||
@ -83,14 +88,9 @@
|
|||||||
"url": "http://osvdb.org/85392"
|
"url": "http://osvdb.org/85392"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:17481",
|
"name": "APPLE-SA-2012-09-12-1",
|
||||||
"refsource" : "OVAL",
|
"refsource": "APPLE",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17481"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "apple-itunes-webkit-cve20123709(78550)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78550"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/06/14/3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/1619830",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://drupal.org/node/1619830"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/1617952",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupal.org/node/1617952"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://drupalcode.org/project/maestro.git/commitdiff/c499971",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupalcode.org/project/maestro.git/commitdiff/c499971"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "53836",
|
"name": "53836",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -82,11 +62,31 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/82714"
|
"url": "http://www.osvdb.org/82714"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/06/14/3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupalcode.org/project/maestro.git/commitdiff/c499971",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupalcode.org/project/maestro.git/commitdiff/c499971"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "49393",
|
"name": "49393",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/49393"
|
"url": "http://secunia.com/advisories/49393"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/1617952",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupal.org/node/1617952"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/1619830",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://drupal.org/node/1619830"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "maestro-unspecified-csrf(76146)",
|
"name": "maestro-unspecified-csrf(76146)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2012-6437",
|
"ID": "CVE-2012-6437",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://svn.apache.org/viewvc/lucene/dev/branches/branch_4x/solr/CHANGES.txt?view=markup",
|
"name": "RHSA-2014:0029",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://svn.apache.org/viewvc/lucene/dev/branches/branch_4x/solr/CHANGES.txt?view=markup"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0029.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://issues.apache.org/jira/browse/SOLR-3895",
|
"name": "https://issues.apache.org/jira/browse/SOLR-3895",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://issues.apache.org/jira/browse/SOLR-3895"
|
"url": "https://issues.apache.org/jira/browse/SOLR-3895"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://svn.apache.org/viewvc/lucene/dev/branches/branch_4x/solr/CHANGES.txt?view=markup",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://svn.apache.org/viewvc/lucene/dev/branches/branch_4x/solr/CHANGES.txt?view=markup"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:1844",
|
"name": "RHSA-2013:1844",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1844.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1844.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:0029",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0029.html"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-5910",
|
"ID": "CVE-2015-5910",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1033596",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1033596"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT205217",
|
"name": "https://support.apple.com/HT205217",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "APPLE-SA-2015-09-16-2",
|
"name": "APPLE-SA-2015-09-16-2",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1033596",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1033596"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://vivaldi.com/security/vulnerability-disclosure-vivaldi-installer-for-windows-could-run-arbitrary-downloaded-code-jvn71572107/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://vivaldi.com/security/vulnerability-disclosure-vivaldi-installer-for-windows-could-run-arbitrary-downloaded-code-jvn71572107/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#71572107",
|
"name": "JVN#71572107",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "https://jvn.jp/en/jp/JVN71572107/index.html"
|
"url": "https://jvn.jp/en/jp/JVN71572107/index.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://vivaldi.com/security/vulnerability-disclosure-vivaldi-installer-for-windows-could-run-arbitrary-downloaded-code-jvn71572107/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://vivaldi.com/security/vulnerability-disclosure-vivaldi-installer-for-windows-could-run-arbitrary-downloaded-code-jvn71572107/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "98040",
|
"name": "98040",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "41792",
|
"name": "97137",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "BID",
|
||||||
"url" : "https://www.exploit-db.com/exploits/41792/"
|
"url": "http://www.securityfocus.com/bid/97137"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207601",
|
"name": "https://support.apple.com/HT207601",
|
||||||
@ -63,29 +63,29 @@
|
|||||||
"url": "https://support.apple.com/HT207601"
|
"url": "https://support.apple.com/HT207601"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT207602",
|
"name": "41792",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://support.apple.com/HT207602"
|
"url": "https://www.exploit-db.com/exploits/41792/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207615",
|
"name": "https://support.apple.com/HT207615",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207615"
|
"url": "https://support.apple.com/HT207615"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207617",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207617"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "97137",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/97137"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038138",
|
"name": "1038138",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038138"
|
"url": "http://www.securitytracker.com/id/1038138"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207602",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207602"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207617",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207617"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "anemec@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2017-2616",
|
"ID": "CVE-2017-2616",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -68,24 +68,9 @@
|
|||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2616"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2616"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/karelzak/util-linux/commit/dffab154d29a288aa171ff50263ecc8f2e14a891",
|
"name": "96404",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://github.com/karelzak/util-linux/commit/dffab154d29a288aa171ff50263ecc8f2e14a891"
|
"url": "http://www.securityfocus.com/bid/96404"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3793",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2017/dsa-3793"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201706-02",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201706-02"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:0654",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0654.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:0907",
|
"name": "RHSA-2017:0907",
|
||||||
@ -93,9 +78,24 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2017:0907"
|
"url": "https://access.redhat.com/errata/RHSA-2017:0907"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "96404",
|
"name": "RHSA-2017:0654",
|
||||||
"refsource" : "BID",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securityfocus.com/bid/96404"
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0654.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201706-02",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201706-02"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3793",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2017/dsa-3793"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/karelzak/util-linux/commit/dffab154d29a288aa171ff50263ecc8f2e14a891",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/karelzak/util-linux/commit/dffab154d29a288aa171ff50263ecc8f2e14a891"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1038271",
|
"name": "1038271",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-cps",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-cps"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "98521",
|
"name": "98521",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/98521"
|
"url": "http://www.securityfocus.com/bid/98521"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-cps",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-cps"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2017/Mar/49"
|
"url": "http://seclists.org/fulldisclosure/2017/Mar/49"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/141689/MetInfo-5.3.15-Cross-Site-Scripting.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/141689/MetInfo-5.3.15-Cross-Site-Scripting.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "96974",
|
"name": "96974",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96974"
|
"url": "http://www.securityfocus.com/bid/96974"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/141689/MetInfo-5.3.15-Cross-Site-Scripting.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/141689/MetInfo-5.3.15-Cross-Site-Scripting.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -64,15 +64,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "106185",
|
"name": "106185",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106185"
|
"url": "http://www.securityfocus.com/bid/106185"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/monstra-cms/monstra/issues/445",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/monstra-cms/monstra/issues/445"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/nikhil1232/Monstra-CMS-3.0.4-Reflected-XSS-On-Login-",
|
"name": "https://github.com/nikhil1232/Monstra-CMS-3.0.4-Reflected-XSS-On-Login-",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/nikhil1232/Monstra-CMS-3.0.4-Reflected-XSS-On-Login-"
|
"url": "https://github.com/nikhil1232/Monstra-CMS-3.0.4-Reflected-XSS-On-Login-"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/monstra-cms/monstra/issues/445",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/monstra-cms/monstra/issues/445"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-743",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-743"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://zerodayinitiative.com/advisories/ZDI-18-743",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://zerodayinitiative.com/advisories/ZDI-18-743"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://sourceforge.net/p/squirrelmail/bugs/2831/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://sourceforge.net/p/squirrelmail/bugs/2831/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.openwall.com/lists/oss-security/2018/07/26/2",
|
"name": "http://www.openwall.com/lists/oss-security/2018/07/26/2",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "https://bugs.debian.org/905023",
|
"name": "https://bugs.debian.org/905023",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://bugs.debian.org/905023"
|
"url": "https://bugs.debian.org/905023"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://sourceforge.net/p/squirrelmail/bugs/2831/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://sourceforge.net/p/squirrelmail/bugs/2831/"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "45202",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/45202/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.databreaches.net/openemr-patches-serious-vulnerabilities-uncovered-by-project-insecurity/",
|
"name": "https://www.databreaches.net/openemr-patches-serious-vulnerabilities-uncovered-by-project-insecurity/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.databreaches.net/openemr-patches-serious-vulnerabilities-uncovered-by-project-insecurity/"
|
"url": "https://www.databreaches.net/openemr-patches-serious-vulnerabilities-uncovered-by-project-insecurity/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "45202",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/45202/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/openemr/openemr/pull/1765/files",
|
"name": "https://github.com/openemr/openemr/pull/1765/files",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
|
@ -77,45 +77,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20181119 [SECURITY] [DLA 1580-1] systemd security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00017.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/systemd/systemd/pull/10518",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/systemd/systemd/pull/10518"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201810-10",
|
"name": "GLSA-201810-10",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201810-10"
|
"url": "https://security.gentoo.org/glsa/201810-10"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3665",
|
"name": "[debian-lts-announce] 20181119 [SECURITY] [DLA 1580-1] systemd security update",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MLIST",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3665"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00017.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2019:0049",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0049"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3806-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3806-1/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3807-1",
|
"name": "USN-3807-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3807-1/"
|
"url": "https://usn.ubuntu.com/3807-1/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3806-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3806-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:3665",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:3665"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "105745",
|
"name": "105745",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105745"
|
"url": "http://www.securityfocus.com/bid/105745"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/systemd/systemd/pull/10518",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/systemd/systemd/pull/10518"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2019:0049",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2019:0049"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.win-rar.com/whatsnew.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.win-rar.com/whatsnew.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://research.checkpoint.com/extracting-code-execution-from-winrar/",
|
"name": "https://research.checkpoint.com/extracting-code-execution-from-winrar/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://research.checkpoint.com/extracting-code-execution-from-winrar/"
|
"url": "https://research.checkpoint.com/extracting-code-execution-from-winrar/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.win-rar.com/whatsnew.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.win-rar.com/whatsnew.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-8118",
|
"ID": "CVE-2018-8118",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-8416",
|
"ID": "CVE-2018-8416",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,16 +57,16 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8416"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8416"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:3676",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3676"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105798",
|
"name": "105798",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105798"
|
"url": "http://www.securityfocus.com/bid/105798"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:3676",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:3676"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1042128",
|
"name": "1042128",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
Loading…
x
Reference in New Issue
Block a user