mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
72a68d6467
commit
dda74bcb7b
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "3980",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3980"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sas.com/service/techsup/unotes/SN/004/004201.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.sas.com/service/techsup/unotes/SN/004/004201.html"
|
||||
},
|
||||
{
|
||||
"name": "20020129 Re: [VulnWatch] sastcpd Buffer Overflow and Format String Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/252847"
|
||||
},
|
||||
{
|
||||
"name": "sas-sastcpd-spawner-format-string(8018)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8018.php"
|
||||
},
|
||||
{
|
||||
"name": "20020129 sastcpd Buffer Overflow and Format String Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,26 +81,6 @@
|
||||
"name": "20020129 sastcpd Buffer Overflow and Format String Vulnerabilities",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0032.html"
|
||||
},
|
||||
{
|
||||
"name" : "20020129 Re: [VulnWatch] sastcpd Buffer Overflow and Format String Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/252847"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sas.com/service/techsup/unotes/SN/004/004201.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.sas.com/service/techsup/unotes/SN/004/004201.html"
|
||||
},
|
||||
{
|
||||
"name" : "3980",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3980"
|
||||
},
|
||||
{
|
||||
"name" : "sas-sastcpd-spawner-format-string(8018)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/8018.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020725 [VulnWatch] ezContents multiple vulnerabilities",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0040.html"
|
||||
},
|
||||
{
|
||||
"name": "20020725 ezContents multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/284229"
|
||||
},
|
||||
{
|
||||
"name": "20020725 [VulnWatch] ezContents multiple vulnerabilities",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0040.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,40 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://us1.samba.org/samba/whatsnew/samba-2.2.7.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://us1.samba.org/samba/whatsnew/samba-2.2.7.html"
|
||||
"name": "oval:org.mitre.oval:def:1467",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1467"
|
||||
},
|
||||
{
|
||||
"name": "VU#958321",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/958321"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2002:550",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000550"
|
||||
},
|
||||
{
|
||||
"name": "samba-password-change-bo(10683)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10683"
|
||||
},
|
||||
{
|
||||
"name": "SuSE-SA:2002:045",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2002_045_samba.html"
|
||||
},
|
||||
{
|
||||
"name": "http://us1.samba.org/samba/whatsnew/samba-2.2.7.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://us1.samba.org/samba/whatsnew/samba-2.2.7.html"
|
||||
},
|
||||
{
|
||||
"name": "20021121 GLSA: samba",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103801986818076&w=2"
|
||||
},
|
||||
{
|
||||
"name": "DSA-200",
|
||||
"refsource": "DEBIAN",
|
||||
@ -72,70 +97,45 @@
|
||||
"refsource": "HP",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/n-023.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2002:081",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-081.php"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2002:266",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2002-266.html"
|
||||
},
|
||||
{
|
||||
"name" : "20021204-01-I",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20021204-01-I"
|
||||
},
|
||||
{
|
||||
"name" : "53580",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/53580"
|
||||
},
|
||||
{
|
||||
"name" : "SuSE-SA:2002:045",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2002_045_samba.html"
|
||||
},
|
||||
{
|
||||
"name" : "20021121 GLSA: samba",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=103801986818076&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20021129 [OpenPKG-SA-2002.012] OpenPKG Security Advisory (samba)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103859045302448&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "VU#958321",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/958321"
|
||||
},
|
||||
{
|
||||
"name": "N-019",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/n-019.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "N-023",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/n-023.shtml"
|
||||
},
|
||||
{
|
||||
"name": "6210",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6210"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1467",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1467"
|
||||
"name": "RHSA-2002:266",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-266.html"
|
||||
},
|
||||
{
|
||||
"name" : "samba-password-change-bo(10683)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10683"
|
||||
"name": "53580",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/53580"
|
||||
},
|
||||
{
|
||||
"name": "20021204-01-I",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20021204-01-I"
|
||||
},
|
||||
{
|
||||
"name": "N-023",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/n-023.shtml"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2002:081",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-081.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021219 iDEFENSE Security Advisory 12.19.02: Multiple Security Vulnerabilities in Common Unix Printing System (CUPS)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=104032149026670&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20021219 iDEFENSE Security Advisory 12.19.02: Multiple Security Vulnerabilities in Common Unix Printing System (CUPS)",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0117.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.idefense.com/advisory/12.19.02.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.idefense.com/advisory/12.19.02.txt"
|
||||
},
|
||||
{
|
||||
"name": "CLSA-2003:702",
|
||||
"refsource": "CONECTIVA",
|
||||
@ -78,9 +68,14 @@
|
||||
"url": "http://www.debian.org/security/2003/dsa-232"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2003:001",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:001"
|
||||
"name": "SuSE-SA:2003:002",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2003_002_cups.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.idefense.com/advisory/12.19.02.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.idefense.com/advisory/12.19.02.txt"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2002:295",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-295.html"
|
||||
},
|
||||
{
|
||||
"name" : "SuSE-SA:2003:002",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2003_002_cups.html"
|
||||
"name": "20021219 iDEFENSE Security Advisory 12.19.02: Multiple Security Vulnerabilities in Common Unix Printing System (CUPS)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104032149026670&w=2"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2003:001",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:001"
|
||||
},
|
||||
{
|
||||
"name": "6440",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "5472",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5472"
|
||||
},
|
||||
{
|
||||
"name": "20020814 Trivial root compromise in Gateway GS-400 NAS Servers",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "gateway-gs400-default-password(9864)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9864.php"
|
||||
},
|
||||
{
|
||||
"name" : "5472",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5472"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "VULN-DEV",
|
||||
"url": "http://online.securityfocus.com/archive/82/270970"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ifrance.com/kitetoua/tuto/5holes4.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ifrance.com/kitetoua/tuto/5holes4.txt"
|
||||
},
|
||||
{
|
||||
"name": "photodb-admin-access(9002)",
|
||||
"refsource": "XF",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "4669",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4669"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ifrance.com/kitetoua/tuto/5holes4.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ifrance.com/kitetoua/tuto/5holes4.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030507 Cisco VPN 3000 Concentrator Vulnerabilities",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20030507-vpn3k.shtml"
|
||||
"name": "cisco-vpn-icmp-dos(11956)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11956"
|
||||
},
|
||||
{
|
||||
"name": "VU#221164",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/221164"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-vpn-icmp-dos(11956)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11956"
|
||||
"name": "20030507 Cisco VPN 3000 Concentrator Vulnerabilities",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20030507-vpn3k.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030702 CORE-2003-0305-04: NetMeeting Directory Traversal Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=105716650021546&w=2"
|
||||
},
|
||||
{
|
||||
"name": "7931",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7931"
|
||||
},
|
||||
{
|
||||
"name": "20030702 CORE-2003-0305-04: NetMeeting Directory Traversal Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105716650021546&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "macos-core-files-symlink(13542)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13542"
|
||||
},
|
||||
{
|
||||
"name": "8917",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8917"
|
||||
},
|
||||
{
|
||||
"name": "A102803-1",
|
||||
"refsource": "ATSTAKE",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "8914",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8914"
|
||||
},
|
||||
{
|
||||
"name" : "8917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/8917"
|
||||
},
|
||||
{
|
||||
"name" : "macos-core-files-symlink(13542)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13542"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.securiteam.com/securitynews/5EP0O0K8UO.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securiteam.com/securitynews/5EP0O0K8UO.html"
|
||||
},
|
||||
{
|
||||
"name": "battlefield-udp-query-dos(11084)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11084"
|
||||
},
|
||||
{
|
||||
"name": "6636",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6636"
|
||||
},
|
||||
{
|
||||
"name": "20030122 PivX Multi-Vendor Game Server dDoS Advisory",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "http://www.pivx.com/kristovich/adv/mk001/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.pivx.com/kristovich/adv/mk001/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.securiteam.com/securitynews/5EP0O0K8UO.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securiteam.com/securitynews/5EP0O0K8UO.html"
|
||||
},
|
||||
{
|
||||
"name" : "6636",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6636"
|
||||
},
|
||||
{
|
||||
"name" : "battlefield-udp-query-dos(11084)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11084"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030128 ProxyView default undocumented password",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/308733"
|
||||
},
|
||||
{
|
||||
"name" : "6708",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6708"
|
||||
"name": "proxyview-administrator-default-password(11185)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11185"
|
||||
},
|
||||
{
|
||||
"name": "3228",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://securityreason.com/securityalert/3228"
|
||||
},
|
||||
{
|
||||
"name" : "proxyview-administrator-default-password(11185)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11185"
|
||||
"name": "6708",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6708"
|
||||
},
|
||||
{
|
||||
"name": "20030128 ProxyView default undocumented password",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/308733"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030321 Guestbook tr3.a",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/315895/30/25400/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "7167",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/7167"
|
||||
"name": "guestbooktr3a-plaintext-password-disclosure(11609)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11609"
|
||||
},
|
||||
{
|
||||
"name": "1006360",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1006360"
|
||||
},
|
||||
{
|
||||
"name" : "8392",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/8392"
|
||||
},
|
||||
{
|
||||
"name": "3653",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3653"
|
||||
},
|
||||
{
|
||||
"name" : "guestbooktr3a-plaintext-password-disclosure(11609)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11609"
|
||||
"name": "7167",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7167"
|
||||
},
|
||||
{
|
||||
"name": "20030321 Guestbook tr3.a",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/315895/30/25400/threaded"
|
||||
},
|
||||
{
|
||||
"name": "8392",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/8392"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-001/index.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-001/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "51340",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/51340"
|
||||
"name": "47467",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47467"
|
||||
},
|
||||
{
|
||||
"name": "78221",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://osvdb.org/78221"
|
||||
},
|
||||
{
|
||||
"name" : "47467",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47467"
|
||||
"name": "51340",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51340"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-001/index.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-001/index.html"
|
||||
},
|
||||
{
|
||||
"name": "hitachi-it-unspecified-xss(72248)",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1128",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,84 +53,84 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/03/06/16"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=733512",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=733512"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=800584",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=800584"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5503",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201204-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201204-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2012:057",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:057"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0484",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0489",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1403-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1403-1"
|
||||
},
|
||||
{
|
||||
"name" : "52318",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52318"
|
||||
},
|
||||
{
|
||||
"name" : "1026765",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026765"
|
||||
"name": "48508",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48508"
|
||||
},
|
||||
{
|
||||
"name": "48822",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48822"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:057",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:057"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name": "52318",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52318"
|
||||
},
|
||||
{
|
||||
"name": "USN-1403-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1403-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=733512",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=733512"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/06/16"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0484",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "48973",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48973"
|
||||
},
|
||||
{
|
||||
"name" : "48508",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48508"
|
||||
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=800584",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=800584"
|
||||
},
|
||||
{
|
||||
"name": "1026765",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026765"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0489",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201204-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201204-04.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,25 +58,25 @@
|
||||
"url": "http://www.opera.com/docs/changelogs/mac/1162/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/support/kb/view/1009/",
|
||||
"name": "http://www.opera.com/support/kb/view/1013/",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.opera.com/support/kb/view/1009/"
|
||||
"url": "http://www.opera.com/support/kb/view/1013/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/1162/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/windows/1162/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/support/kb/view/1013/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/support/kb/view/1013/"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0610",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/support/kb/view/1009/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/support/kb/view/1009/"
|
||||
},
|
||||
{
|
||||
"name": "48535",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2012-4007",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "JVN#92038939",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN92038939/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2012-000078",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000078"
|
||||
},
|
||||
{
|
||||
"name": "JVN#92038939",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN92038939/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.eucalyptus.com/resources/security/advisories/esa-09",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.eucalyptus.com/resources/security/advisories/esa-09"
|
||||
},
|
||||
{
|
||||
"name": "https://eucalyptus.atlassian.net/browse/EUCA-5277",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://eucalyptus.atlassian.net/browse/EUCA-5277"
|
||||
},
|
||||
{
|
||||
"name": "http://www.eucalyptus.com/resources/security/advisories/esa-09",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.eucalyptus.com/resources/security/advisories/esa-09"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-013/index.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-013/index.html"
|
||||
},
|
||||
{
|
||||
"name": "49158",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49158"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-013/index.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-013/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "56100",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56100"
|
||||
},
|
||||
{
|
||||
"name": "20121017 Multiple vulnerabilities in AContent",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-10/0095.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.htbridge.com/advisory/HTB23117",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.htbridge.com/advisory/HTB23117"
|
||||
},
|
||||
{
|
||||
"name": "http://update.atutor.ca/acontent/patch/1_2/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://update.atutor.ca/acontent/patch/1_2/"
|
||||
},
|
||||
{
|
||||
"name" : "56100",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/56100"
|
||||
"name": "acontent-previewtop-xss(79463)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79463"
|
||||
},
|
||||
{
|
||||
"name": "86426",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://secunia.com/advisories/51034"
|
||||
},
|
||||
{
|
||||
"name" : "acontent-previewtop-xss(79463)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79463"
|
||||
"name": "https://www.htbridge.com/advisory/HTB23117",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23117"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-5544",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20121120 Re: CVE Request for Drupal Contributed Modules",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/11/20/4"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1808846",
|
||||
"refsource": "MISC",
|
||||
"url": "http://drupal.org/node/1808846"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20121120 Re: CVE Request for Drupal Contributed Modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/11/20/4"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1807894",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -56,45 +56,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/openssl/openssl/commit/4443cf7aa0099e5ce615c18cee249fff77fb0871",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/openssl/openssl/commit/4443cf7aa0099e5ce615c18cee249fff77fb0871"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.openssl.org/news/secadv/20171102.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.openssl.org/news/secadv/20171102.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20171107-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20171107-0002/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/tns-2017-14",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tenable.com/security/tns-2017-14"
|
||||
"name": "RHSA-2018:2185",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2185"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/tns-2017-15",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tenable.com/security/tns-2017-15"
|
||||
"name": "https://github.com/openssl/openssl/commit/4443cf7aa0099e5ce615c18cee249fff77fb0871",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/openssl/openssl/commit/4443cf7aa0099e5ce615c18cee249fff77fb0871"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180117-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
"name": "RHSA-2018:2186",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2186"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||
@ -102,35 +82,25 @@
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03881en_us",
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03881en_us"
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
"name": "RHSA-2018:2713",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2713"
|
||||
},
|
||||
{
|
||||
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4017",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-4017"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4018",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4018"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-17:11",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:11.openssl.asc"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201712-03",
|
||||
"refsource": "GENTOO",
|
||||
@ -141,45 +111,75 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0998"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2185",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2185"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2186",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2186"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2187",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2187"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2568",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2568"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2575",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2575"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2713",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2713"
|
||||
"name": "https://www.tenable.com/security/tns-2017-15",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.tenable.com/security/tns-2017-15"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name": "101666",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101666"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2568",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2568"
|
||||
},
|
||||
{
|
||||
"name": "https://www.openssl.org/news/secadv/20171102.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.openssl.org/news/secadv/20171102.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4017",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4017"
|
||||
},
|
||||
{
|
||||
"name": "https://www.tenable.com/security/tns-2017-14",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.tenable.com/security/tns-2017-14"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-17:11",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:11.openssl.asc"
|
||||
},
|
||||
{
|
||||
"name": "1039727",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039727"
|
||||
},
|
||||
{
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03881en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03881en_us"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2187",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2187"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180117-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170320-aniipv6"
|
||||
},
|
||||
{
|
||||
"name" : "96971",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96971"
|
||||
},
|
||||
{
|
||||
"name": "1038065",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038065"
|
||||
},
|
||||
{
|
||||
"name": "96971",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96971"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10198",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10198"
|
||||
},
|
||||
{
|
||||
"name": "101628",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101628"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10198",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10198"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/ntop/ntopng/blob/3.0/CHANGELOG.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/ntop/ntopng/blob/3.0/CHANGELOG.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ntop/ntopng/commit/01f47e04fd7c8d54399c9e465f823f0017069f8f",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/ntop/ntopng/commit/01f47e04fd7c8d54399c9e465f823f0017069f8f"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ntop/ntopng/blob/3.0/CHANGELOG.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/ntop/ntopng/blob/3.0/CHANGELOG.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=73223e4e2e3867ebf033a5a8eb2e5df0158ccc99",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=73223e4e2e3867ebf033a5a8eb2e5df0158ccc99"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/73223e4e2e3867ebf033a5a8eb2e5df0158ccc99",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/torvalds/linux/commit/73223e4e2e3867ebf033a5a8eb2e5df0158ccc99"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.9",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.9"
|
||||
},
|
||||
{
|
||||
"name" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2164",
|
||||
"name": "RHSA-2018:3540",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2164"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2384",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2384"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2395",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2395"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3540"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2785",
|
||||
@ -93,14 +63,9 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2785"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2791",
|
||||
"name": "RHSA-2018:2164",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2791"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2924",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2924"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2164"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2925",
|
||||
@ -113,29 +78,64 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2933"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3540",
|
||||
"name": "RHSA-2018:2395",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3540"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2395"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3586",
|
||||
"name": "RHSA-2018:2384",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3586"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3590",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3590"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2384"
|
||||
},
|
||||
{
|
||||
"name": "USN-3754-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3754-1/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3590",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3590"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/73223e4e2e3867ebf033a5a8eb2e5df0158ccc99",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/torvalds/linux/commit/73223e4e2e3867ebf033a5a8eb2e5df0158ccc99"
|
||||
},
|
||||
{
|
||||
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=73223e4e2e3867ebf033a5a8eb2e5df0158ccc99",
|
||||
"refsource": "MISC",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=73223e4e2e3867ebf033a5a8eb2e5df0158ccc99"
|
||||
},
|
||||
{
|
||||
"name": "104093",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104093"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2924",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2924"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3586",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3586"
|
||||
},
|
||||
{
|
||||
"name": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.9",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.9"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2791",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2791"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user