mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
87d4974344
commit
ddf9b47bb0
@ -53,64 +53,64 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050412 Microsoft MSHTA Script Execution Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.idefense.com/application/poi/display?id=231&type=vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name" : "20050529 Spam exploiting MS05-016",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111755356016155&w=2"
|
||||
"name": "oval:org.mitre.oval:def:3456",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3456"
|
||||
},
|
||||
{
|
||||
"name": "MS05-016",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-016"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:407",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A407"
|
||||
},
|
||||
{
|
||||
"name": "20050529 Spam exploiting MS05-016",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111755356016155&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:587",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A587"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securiteam.com/exploits/5YP0T0AFFW.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securiteam.com/exploits/5YP0T0AFFW.html"
|
||||
},
|
||||
{
|
||||
"name" : "13132",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13132"
|
||||
"name": "20050412 Microsoft MSHTA Script Execution Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/application/poi/display?id=231&type=vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-0335",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/0335"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:573",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A573"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:2184",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2184"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:3456",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3456"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:407",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A407"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:4710",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4710"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:573",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A573"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:587",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A587"
|
||||
"name": "13132",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13132"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2005-0241",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,44 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.squid-cache.org/bugs/show_bug.cgi?id=1216",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.squid-cache.org/bugs/show_bug.cgi?id=1216"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-oversize_reply_headers",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-oversize_reply_headers"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-oversize_reply_headers.patch",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-oversize_reply_headers.patch"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2005:931",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000931"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA-2006:152809",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://fedoranews.org/updates/FEDORA--.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:060",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-060.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:061",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-061.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2005:006",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_06_squid.html"
|
||||
"name": "14091",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14091"
|
||||
},
|
||||
{
|
||||
"name": "VU#823350",
|
||||
@ -102,20 +67,55 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12412"
|
||||
},
|
||||
{
|
||||
"name": "http://www.squid-cache.org/bugs/show_bug.cgi?id=1216",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.squid-cache.org/bugs/show_bug.cgi?id=1216"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10998",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10998"
|
||||
},
|
||||
{
|
||||
"name" : "14091",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14091"
|
||||
"name": "FLSA-2006:152809",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://fedoranews.org/updates/FEDORA--.shtml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:061",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-061.html"
|
||||
},
|
||||
{
|
||||
"name": "squid-http-cache-poisoning(19060)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19060"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2005:931",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000931"
|
||||
},
|
||||
{
|
||||
"name": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-oversize_reply_headers",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-oversize_reply_headers"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2005:006",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_06_squid.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:060",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-060.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-oversize_reply_headers.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-oversize_reply_headers.patch"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050113 Cross Site Scripting holes found in Horde 3.0",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110564059322774&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hyperdose.com/advisories/H2005-01.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.hyperdose.com/advisories/H2005-01.txt"
|
||||
},
|
||||
{
|
||||
"name": "20050113 Cross Site Scripting holes found in Horde 3.0",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110564059322774&w=2"
|
||||
},
|
||||
{
|
||||
"name": "12255",
|
||||
"refsource": "BID",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-743",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-743"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200505-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200505-08.xml"
|
||||
},
|
||||
{
|
||||
"name": "DSA-743",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-743"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050512 Security Advisory for Bugzilla 2.18, 2.19.2, and 2.16.8",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111592031902962&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bugzilla.org/security/2.16.8/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.bugzilla.org/security/2.16.8/"
|
||||
},
|
||||
{
|
||||
"name": "20050512 Security Advisory for Bugzilla 2.18, 2.19.2, and 2.16.8",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111592031902962&w=2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=287109",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=325574",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=325574"
|
||||
"name": "15293",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15293"
|
||||
},
|
||||
{
|
||||
"name": "viewglob-connection-information-disclosure(20559)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20559"
|
||||
},
|
||||
{
|
||||
"name": "16170",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://securitytracker.com/id?1013937"
|
||||
},
|
||||
{
|
||||
"name" : "15293",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15293"
|
||||
},
|
||||
{
|
||||
"name" : "viewglob-connection-information-disclosure(20559)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20559"
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=325574",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=325574"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.security.org.sg/vuln/tftp2000-1001.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.security.org.sg/vuln/tftp2000-1001.html"
|
||||
"name": "15539",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15539"
|
||||
},
|
||||
{
|
||||
"name": "13821",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://securitytracker.com/id?1014079"
|
||||
},
|
||||
{
|
||||
"name" : "15539",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15539"
|
||||
"name": "http://www.security.org.sg/vuln/tftp2000-1001.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.security.org.sg/vuln/tftp2000-1001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,35 +57,35 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=372086&group_id=7322"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02172",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/450315/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061269",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/450315/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "15515",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15515"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2515",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2515"
|
||||
},
|
||||
{
|
||||
"name" : "17659",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17659"
|
||||
"name": "15515",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15515"
|
||||
},
|
||||
{
|
||||
"name": "22669",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22669"
|
||||
},
|
||||
{
|
||||
"name": "17659",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17659"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02172",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/450315/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "17867",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17867"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2731",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2731"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nodezilla.net/history.txt",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "15704",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15704"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2731",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2731"
|
||||
},
|
||||
{
|
||||
"name" : "17867",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17867"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2005-4110",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,16 +57,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securiteam.com/unixfocus/6I00F00EAI.html"
|
||||
},
|
||||
{
|
||||
"name" : "15072",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15072"
|
||||
},
|
||||
{
|
||||
"name" : "19910",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/19910"
|
||||
},
|
||||
{
|
||||
"name": "17128",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "openvmps-vmpslog-format-string(22587)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22587"
|
||||
},
|
||||
{
|
||||
"name": "15072",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15072"
|
||||
},
|
||||
{
|
||||
"name": "19910",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/19910"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://metawire.org/~adli/advisories/250405_tmspublisher_vulnerablility.signed.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://metawire.org/~adli/advisories/250405_tmspublisher_vulnerablility.signed.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://developer.tmsasia.com/page.cfm?name=security",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://developer.tmsasia.com/page.cfm?name=security"
|
||||
},
|
||||
{
|
||||
"name" : "16816",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16816"
|
||||
},
|
||||
{
|
||||
"name": "23014",
|
||||
"refsource": "OSVDB",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "tmspublisher-search-xss(25275)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25275"
|
||||
},
|
||||
{
|
||||
"name": "16816",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16816"
|
||||
},
|
||||
{
|
||||
"name": "http://metawire.org/~adli/advisories/250405_tmspublisher_vulnerablility.signed.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://metawire.org/~adli/advisories/250405_tmspublisher_vulnerablility.signed.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2009-0202",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090610 Secunia Research: Microsoft PowerPoint Freelance Layout Parsing Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/504215/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2009-29/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2009-29/"
|
||||
},
|
||||
{
|
||||
"name" : "35275",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35275"
|
||||
},
|
||||
{
|
||||
"name": "54961",
|
||||
"refsource": "OSVDB",
|
||||
@ -77,15 +62,30 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1022369"
|
||||
},
|
||||
{
|
||||
"name" : "35184",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35184"
|
||||
},
|
||||
{
|
||||
"name": "ms-powerpoint-freelance-bo(51034)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51034"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2009-29/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2009-29/"
|
||||
},
|
||||
{
|
||||
"name": "20090610 Secunia Research: Microsoft PowerPoint Freelance Layout Parsing Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504215/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "35275",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35275"
|
||||
},
|
||||
{
|
||||
"name": "35184",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35184"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2009-0989",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-105A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
|
||||
"name": "1022055",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022055"
|
||||
},
|
||||
{
|
||||
"name": "34461",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34461"
|
||||
},
|
||||
{
|
||||
"name" : "53742",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/53742"
|
||||
},
|
||||
{
|
||||
"name" : "1022055",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022055"
|
||||
},
|
||||
{
|
||||
"name": "34693",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34693"
|
||||
},
|
||||
{
|
||||
"name": "TA09-105A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
|
||||
},
|
||||
{
|
||||
"name": "53742",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/53742"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8461",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8461"
|
||||
},
|
||||
{
|
||||
"name": "34572",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "24879",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24879"
|
||||
},
|
||||
{
|
||||
"name": "8461",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8461"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "257331",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257331-1"
|
||||
},
|
||||
{
|
||||
"name": "34628",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "ADV-2009-1120",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1120"
|
||||
},
|
||||
{
|
||||
"name": "257331",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257331-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9271"
|
||||
},
|
||||
{
|
||||
"name" : "35975",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35975"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2028",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2028"
|
||||
},
|
||||
{
|
||||
"name": "35975",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35975"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,64 +58,34 @@
|
||||
"url": "http://www.php.net/ChangeLog-5.php#5.2.11"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/releases/5_2_11.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/releases/5_2_11.php"
|
||||
"name": "37482",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37482"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3937",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3937"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-11-09-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1940",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1940"
|
||||
"name": "40262",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40262"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02543",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=127680701405735&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100152",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=127680701405735&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBOV02683",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=130497311408250&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT090208",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130497311408250&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:017",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
|
||||
"name": "http://www.php.net/releases/5_2_11.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/releases/5_2_11.php"
|
||||
},
|
||||
{
|
||||
"name" : "58185",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/58185"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10438",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10438"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7394",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7394"
|
||||
"name": "php-certificate-unspecified(53334)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53334"
|
||||
},
|
||||
{
|
||||
"name": "1022914",
|
||||
@ -128,14 +98,19 @@
|
||||
"url": "http://secunia.com/advisories/36791"
|
||||
},
|
||||
{
|
||||
"name" : "37482",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37482"
|
||||
"name": "DSA-1940",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1940"
|
||||
},
|
||||
{
|
||||
"name" : "40262",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40262"
|
||||
"name": "HPSBOV02683",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130497311408250&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10438",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10438"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3184",
|
||||
@ -143,9 +118,34 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3184"
|
||||
},
|
||||
{
|
||||
"name" : "php-certificate-unspecified(53334)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53334"
|
||||
"name": "58185",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/58185"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7394",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7394"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100152",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=127680701405735&w=2"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-11-09-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:017",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3937",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3937"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-3613",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,49 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20091015 Re: CVE request kernel: flood ping cause",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=125561712529352&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.kernel.org/show_bug.cgi?id=9468",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.kernel.org/show_bug.cgi?id=9468"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=97d477a914b146e7e6722ded21afa79886ae8ccd",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=97d477a914b146e7e6722ded21afa79886ae8ccd"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a866bbf6aacf95f849810079442a20be118ce905",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a866bbf6aacf95f849810079442a20be118ce905"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.22",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.22"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=529137",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=529137"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1540",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1540.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1548",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1548.html"
|
||||
"name": "oval:org.mitre.oval:def:10209",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10209"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1671",
|
||||
@ -103,24 +63,14 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1671.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:064",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html"
|
||||
"name": "[oss-security] 20091015 Re: CVE request kernel: flood ping cause",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=125561712529352&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-864-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-864-1"
|
||||
},
|
||||
{
|
||||
"name" : "36706",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36706"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10209",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10209"
|
||||
"name": "RHSA-2009:1540",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7377",
|
||||
@ -128,20 +78,70 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7377"
|
||||
},
|
||||
{
|
||||
"name" : "37909",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37909"
|
||||
"name": "USN-864-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-864-1"
|
||||
},
|
||||
{
|
||||
"name": "38794",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38794"
|
||||
},
|
||||
{
|
||||
"name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=97d477a914b146e7e6722ded21afa79886ae8ccd",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=97d477a914b146e7e6722ded21afa79886ae8ccd"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=529137",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=529137"
|
||||
},
|
||||
{
|
||||
"name": "37909",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37909"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.22",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.22"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:064",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1548",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1548.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a866bbf6aacf95f849810079442a20be118ce905",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a866bbf6aacf95f849810079442a20be118ce905"
|
||||
},
|
||||
{
|
||||
"name": "38834",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38834"
|
||||
},
|
||||
{
|
||||
"name": "36706",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36706"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.kernel.org/show_bug.cgi?id=9468",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.kernel.org/show_bug.cgi?id=9468"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0528",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-017/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-017/"
|
||||
},
|
||||
{
|
||||
"name": "37165",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37165"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-017/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-017/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "35197",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35197"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/481268",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/481268"
|
||||
},
|
||||
{
|
||||
"name": "35339",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35339"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/481258",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "http://drupal.org/node/481260",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/481260"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/481268",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/481268"
|
||||
},
|
||||
{
|
||||
"name" : "35197",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35197"
|
||||
},
|
||||
{
|
||||
"name" : "35339",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35339"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2009-3477",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3477"
|
||||
},
|
||||
{
|
||||
"name": "37284",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37284"
|
||||
},
|
||||
{
|
||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-127553-07-1",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "267548",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-267548-1"
|
||||
},
|
||||
{
|
||||
"name" : "37284",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37284"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3477",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3477"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://twitter.com/spendergrsec/statuses/6567167692",
|
||||
"refsource": "MISC",
|
||||
"url": "http://twitter.com/spendergrsec/statuses/6567167692"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:001",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://grsecurity.org/test/grsecurity-2.1.14-2.6.32-200912112157.patch",
|
||||
"refsource": "MISC",
|
||||
"url": "http://grsecurity.org/test/grsecurity-2.1.14-2.6.32-200912112157.patch"
|
||||
},
|
||||
{
|
||||
"name" : "http://twitter.com/fotisl/statuses/6568947714",
|
||||
"name": "http://twitter.com/tytso/statuses/6571730411",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://twitter.com/fotisl/statuses/6568947714"
|
||||
"url": "http://twitter.com/tytso/statuses/6571730411"
|
||||
},
|
||||
{
|
||||
"name" : "http://twitter.com/spendergrsec/statuses/6551797457",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=547263",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://twitter.com/spendergrsec/statuses/6551797457"
|
||||
},
|
||||
{
|
||||
"name" : "http://twitter.com/spendergrsec/statuses/6567167692",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://twitter.com/spendergrsec/statuses/6567167692"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=547263"
|
||||
},
|
||||
{
|
||||
"name": "http://twitter.com/spendergrsec/statuses/6569596339",
|
||||
@ -88,19 +93,14 @@
|
||||
"url": "http://twitter.com/spendergrsec/statuses/6583954567"
|
||||
},
|
||||
{
|
||||
"name" : "http://twitter.com/tytso/statuses/6571730411",
|
||||
"name": "http://twitter.com/fotisl/statuses/6568947714",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://twitter.com/tytso/statuses/6571730411"
|
||||
"url": "http://twitter.com/fotisl/statuses/6568947714"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=547263",
|
||||
"name": "http://twitter.com/spendergrsec/statuses/6551797457",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=547263"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:001",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html"
|
||||
"url": "http://twitter.com/spendergrsec/statuses/6551797457"
|
||||
},
|
||||
{
|
||||
"name": "38017",
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.seil.jp/seilseries/security/2009/a00697.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.seil.jp/seilseries/security/2009/a00697.php"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#49602378",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN49602378/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2009-000079",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000079.html"
|
||||
"name": "37628",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37628"
|
||||
},
|
||||
{
|
||||
"name": "37293",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37293"
|
||||
},
|
||||
{
|
||||
"name": "JVN#49602378",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN49602378/index.html"
|
||||
},
|
||||
{
|
||||
"name": "61118",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/61118"
|
||||
},
|
||||
{
|
||||
"name" : "37628",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37628"
|
||||
"name": "http://www.seil.jp/seilseries/security/2009/a00697.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.seil.jp/seilseries/security/2009/a00697.php"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2009-000079",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000079.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-2565",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "53715",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53715"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kb.cert.org/vuls/id/MAPG-8R9LBY",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "VU#722963",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/722963"
|
||||
},
|
||||
{
|
||||
"name" : "53715",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53715"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2012-2776",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120831 Information on security issues fixed in ffmpeg 0.11?",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/08/31/3"
|
||||
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ba775a54bc2136ec5da85385a923b05ee6fab159",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ba775a54bc2136ec5da85385a923b05ee6fab159"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120902 Re: Information on security issues fixed in ffmpeg 0.11?",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/09/02/4"
|
||||
},
|
||||
{
|
||||
"name" : "http://ffmpeg.org/security.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://ffmpeg.org/security.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ba775a54bc2136ec5da85385a923b05ee6fab159",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ba775a54bc2136ec5da85385a923b05ee6fab159"
|
||||
},
|
||||
{
|
||||
"name": "http://libav.org/releases/libav-0.8.4.changelog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://libav.org/releases/libav-0.8.4.changelog"
|
||||
},
|
||||
{
|
||||
"name": "55355",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55355"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:079",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:079"
|
||||
},
|
||||
{
|
||||
"name" : "55355",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/55355"
|
||||
"name": "[oss-security] 20120831 Information on security issues fixed in ffmpeg 0.11?",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/08/31/3"
|
||||
},
|
||||
{
|
||||
"name": "http://ffmpeg.org/security.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ffmpeg.org/security.html"
|
||||
},
|
||||
{
|
||||
"name": "50468",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-6258",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.elgg.org/pg/blog/evan/read/209/elgg-185-released"
|
||||
},
|
||||
{
|
||||
"name": "49129",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49129"
|
||||
},
|
||||
{
|
||||
"name": "http://elgg.org/getelgg.php?forward=elgg-1.8.5.zip",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53623"
|
||||
},
|
||||
{
|
||||
"name" : "49129",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49129"
|
||||
},
|
||||
{
|
||||
"name": "elgg-multiple-security-bypass(75757)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2015-1239",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.chromium.org/p/chromium/issues/detail?id=430891",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.chromium.org/p/chromium/issues/detail?id=430891"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.chromium.org/p/chromium/issues/detail?id=457493",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.chromium.org/p/chromium/issues/detail?id=457493"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.chromium.org/p/chromium/issues/detail?id=430891",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.chromium.org/p/chromium/issues/detail?id=430891"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-1836",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-1843",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1206443",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1206443"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0776",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0776.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1206443",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1206443"
|
||||
},
|
||||
{
|
||||
"name": "73936",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-1977",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-5024",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.citrix.com/article/CTX201149"
|
||||
},
|
||||
{
|
||||
"name" : "75505",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75505"
|
||||
},
|
||||
{
|
||||
"name": "1032762",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032762"
|
||||
},
|
||||
{
|
||||
"name": "75505",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75505"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-5625",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.opendocman.com/opendocman-v1-3-4-released/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opendocman.com/opendocman-v1-3-4-released/"
|
||||
},
|
||||
{
|
||||
"name": "JVN#00015036",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN00015036/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2015-000128",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000128"
|
||||
"name": "http://www.opendocman.com/opendocman-v1-3-4-released/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opendocman.com/opendocman-v1-3-4-released/"
|
||||
},
|
||||
{
|
||||
"name": "1033482",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033482"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2015-000128",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000128"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-5973",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-5987",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -59,9 +59,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180726-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180726-0002/"
|
||||
"name": "1041294",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041294"
|
||||
},
|
||||
{
|
||||
"name": "104772",
|
||||
@ -69,9 +69,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/104772"
|
||||
},
|
||||
{
|
||||
"name" : "1041294",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041294"
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180726-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180726-0002/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,6 +81,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1041897",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041897"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -90,11 +95,6 @@
|
||||
"name": "105631",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105631"
|
||||
},
|
||||
{
|
||||
"name" : "1041897",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041897"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8134",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -136,24 +136,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44630",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44630/"
|
||||
"name": "1040849",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040849"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8134",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8134"
|
||||
},
|
||||
{
|
||||
"name": "44630",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44630/"
|
||||
},
|
||||
{
|
||||
"name": "104041",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104041"
|
||||
},
|
||||
{
|
||||
"name" : "1040849",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040849"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8274",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -68,9 +68,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8274",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8274"
|
||||
"name": "1041256",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041256"
|
||||
},
|
||||
{
|
||||
"name": "104653",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/104653"
|
||||
},
|
||||
{
|
||||
"name" : "1041256",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041256"
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8274",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8274"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8349",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -196,16 +196,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8349",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8349"
|
||||
},
|
||||
{
|
||||
"name": "104984",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104984"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8349",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8349"
|
||||
},
|
||||
{
|
||||
"name": "1041466",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1040605",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040605"
|
||||
},
|
||||
{
|
||||
"name": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180329-01--security-notice-for-ca-workload-automation-ae.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"name": "103742",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103742"
|
||||
},
|
||||
{
|
||||
"name" : "1040605",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040605"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user