mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
945bd1d05a
commit
de32569473
@ -58,34 +58,34 @@
|
||||
"url": "http://www.debian.org/security/2002/dsa-202"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:039",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-039.html"
|
||||
"name": "im-impwagent-insecure-directory(10766)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10766.php"
|
||||
},
|
||||
{
|
||||
"name": "6307",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6307"
|
||||
},
|
||||
{
|
||||
"name" : "8166",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/8166"
|
||||
},
|
||||
{
|
||||
"name": "8242",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/8242"
|
||||
},
|
||||
{
|
||||
"name" : "im-impwagent-insecure-directory(10766)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10766.php"
|
||||
"name": "8166",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/8166"
|
||||
},
|
||||
{
|
||||
"name": "im-immknmz-symlink(10767)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10767.php"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:039",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-039.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030509 BAZARR CODE NINER PINK TEAM GO GO GO",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=105427580626001&w=2"
|
||||
},
|
||||
{
|
||||
"name": "DSA-309",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-309"
|
||||
},
|
||||
{
|
||||
"name": "20030509 BAZARR CODE NINER PINK TEAM GO GO GO",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105427580626001&w=2"
|
||||
},
|
||||
{
|
||||
"name": "7708",
|
||||
"refsource": "BID",
|
||||
|
@ -52,26 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030327 [SCSA-013] Cross Site Scripting vulnerability in testcgi.exe",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=104878375423320&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.security-corporation.com/index.php?id=advisories&a=013-FR",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.security-corporation.com/index.php?id=advisories&a=013-FR"
|
||||
},
|
||||
{
|
||||
"name": "20030327 [SCSA-013] Cross Site Scripting vulnerability in testcgi.exe",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104878375423320&w=2"
|
||||
},
|
||||
{
|
||||
"name": "7214",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7214"
|
||||
},
|
||||
{
|
||||
"name" : "1006391",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1006391"
|
||||
},
|
||||
{
|
||||
"name": "8456",
|
||||
"refsource": "SECUNIA",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "ceilidh-textcgi-xss(11638)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11638"
|
||||
},
|
||||
{
|
||||
"name": "1006391",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1006391"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2004-0076",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2004-0147",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,40 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "openbsd-procfs-gain-privileges(16226)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16226"
|
||||
},
|
||||
{
|
||||
"name": "20040517 OpenBSD procfs",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=108481812926420&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.deprotect.com/advisories/DEPROTECT-20041305.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.deprotect.com/advisories/DEPROTECT-20041305.txt"
|
||||
},
|
||||
{
|
||||
"name" : "[openbsd-security-announce] 20040513 procfs vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=openbsd-security-announce&m=108445767103004&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20040513 [3.4] 020: SECURITY FIX: May 13, 2004",
|
||||
"refsource" : "OPENBSD",
|
||||
"url" : "http://www.openbsd.org/errata34.html"
|
||||
},
|
||||
{
|
||||
"name": "20040513 [3.5] 006: SECURITY FIX: May 13, 2004",
|
||||
"refsource": "OPENBSD",
|
||||
"url": "http://www.openbsd.org/errata35.html"
|
||||
},
|
||||
{
|
||||
"name": "20040513 [3.4] 020: SECURITY FIX: May 13, 2004",
|
||||
"refsource": "OPENBSD",
|
||||
"url": "http://www.openbsd.org/errata34.html"
|
||||
},
|
||||
{
|
||||
"name": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/006_procfs.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/006_procfs.patch"
|
||||
},
|
||||
{
|
||||
"name" : "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/020_procfs.patch",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/020_procfs.patch"
|
||||
"name": "http://www.deprotect.com/advisories/DEPROTECT-20041305.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.deprotect.com/advisories/DEPROTECT-20041305.txt"
|
||||
},
|
||||
{
|
||||
"name": "6114",
|
||||
@ -98,9 +93,14 @@
|
||||
"url": "http://secunia.com/advisories/11605"
|
||||
},
|
||||
{
|
||||
"name" : "openbsd-procfs-gain-privileges(16226)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16226"
|
||||
"name": "[openbsd-security-announce] 20040513 procfs vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=openbsd-security-announce&m=108445767103004&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/020_procfs.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.4/common/020_procfs.patch"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040508 [waraxe-2004-SA#028 - Multiple vulnerabilities in NukeJokes module for PhpNuke]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108404714232579&w=2"
|
||||
"name": "nukejokes-sql-injection(16099)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16099"
|
||||
},
|
||||
{
|
||||
"name": "http://www.waraxe.us/index.php?modname=sa&id=28",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.waraxe.us/index.php?modname=sa&id=28"
|
||||
},
|
||||
{
|
||||
"name" : "10306",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10306"
|
||||
"name": "20040508 [waraxe-2004-SA#028 - Multiple vulnerabilities in NukeJokes module for PhpNuke]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108404714232579&w=2"
|
||||
},
|
||||
{
|
||||
"name": "11579",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/11579"
|
||||
},
|
||||
{
|
||||
"name" : "nukejokes-sql-injection(16099)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16099"
|
||||
"name": "10306",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10306"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://gnubiff.sourceforge.net/changelog.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://gnubiff.sourceforge.net/changelog.php"
|
||||
},
|
||||
{
|
||||
"name": "11123",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11123"
|
||||
},
|
||||
{
|
||||
"name" : "9731",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/9731"
|
||||
"name": "http://gnubiff.sourceforge.net/changelog.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://gnubiff.sourceforge.net/changelog.php"
|
||||
},
|
||||
{
|
||||
"name": "12445",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "gnubiff-pop3-dos(17282)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17282"
|
||||
},
|
||||
{
|
||||
"name": "9731",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/9731"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "164",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/164"
|
||||
"name": "foxmail-punylib-bo(15640)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15640"
|
||||
},
|
||||
{
|
||||
"name": "9954",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9954"
|
||||
},
|
||||
{
|
||||
"name": "164",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/164"
|
||||
},
|
||||
{
|
||||
"name": "11231",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11231"
|
||||
},
|
||||
{
|
||||
"name" : "foxmail-punylib-bo(15640)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15640"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.bugzilla.org/security/2.20.5/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.bugzilla.org/security/2.20.5/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=415471",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=415471"
|
||||
},
|
||||
{
|
||||
"name": "29038",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29038"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1428",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1428/references"
|
||||
},
|
||||
{
|
||||
"name": "1019968",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019968"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=415471",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=415471"
|
||||
},
|
||||
{
|
||||
"name": "30064",
|
||||
"refsource": "SECUNIA",
|
||||
@ -86,6 +76,16 @@
|
||||
"name": "bugzilla-xmlrpc-security-bypass(42218)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42218"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bugzilla.org/security/2.20.5/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.bugzilla.org/security/2.20.5/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1428",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1428/references"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.bugzilla.org/security/2.20.5/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.bugzilla.org/security/2.20.5/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=419188",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=419188"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-3442",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00036.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-3488",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00098.html"
|
||||
"name": "1019969",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019969"
|
||||
},
|
||||
{
|
||||
"name": "29038",
|
||||
@ -78,14 +63,29 @@
|
||||
"url": "http://www.securityfocus.com/bid/29038"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1428",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1428/references"
|
||||
"name": "30167",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30167"
|
||||
},
|
||||
{
|
||||
"name" : "1019969",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019969"
|
||||
"name": "FEDORA-2008-3442",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00036.html"
|
||||
},
|
||||
{
|
||||
"name": "bugzilla-emailin-security-bypass(42235)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42235"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-3488",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00098.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=419188",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=419188"
|
||||
},
|
||||
{
|
||||
"name": "30064",
|
||||
@ -93,14 +93,14 @@
|
||||
"url": "http://secunia.com/advisories/30064"
|
||||
},
|
||||
{
|
||||
"name" : "30167",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30167"
|
||||
"name": "http://www.bugzilla.org/security/2.20.5/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.bugzilla.org/security/2.20.5/"
|
||||
},
|
||||
{
|
||||
"name" : "bugzilla-emailin-security-bypass(42235)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42235"
|
||||
"name": "ADV-2008-1428",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1428/references"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080524 vuln in WordPress plugin Upload File(UP)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/492555/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "29352",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29352"
|
||||
},
|
||||
{
|
||||
"name": "20080524 vuln in WordPress plugin Upload File(UP)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/492555/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "uploadfile-wpuploadfile-sql-injection(42659)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5927",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5927"
|
||||
"name": "ducalendar-detail-sql-injection(43325)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43325"
|
||||
},
|
||||
{
|
||||
"name": "29919",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/29919"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1924",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1924"
|
||||
"name": "30774",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30774"
|
||||
},
|
||||
{
|
||||
"name": "1020358",
|
||||
@ -73,14 +73,14 @@
|
||||
"url": "http://www.securitytracker.com/id?1020358"
|
||||
},
|
||||
{
|
||||
"name" : "30774",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30774"
|
||||
"name": "ADV-2008-1924",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1924"
|
||||
},
|
||||
{
|
||||
"name" : "ducalendar-detail-sql-injection(43325)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43325"
|
||||
"name": "5927",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5927"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-0723",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "IV22696",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV22696"
|
||||
},
|
||||
{
|
||||
"name": "http://aix.software.ibm.com/aix/efixes/security/syscall_advisory.asc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://aix.software.ibm.com/aix/efixes/security/syscall_advisory.asc"
|
||||
},
|
||||
{
|
||||
"name" : "IV22693",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV22693"
|
||||
},
|
||||
{
|
||||
"name": "IV22694",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV22694"
|
||||
},
|
||||
{
|
||||
"name" : "IV22695",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV22695"
|
||||
},
|
||||
{
|
||||
"name" : "IV22696",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV22696"
|
||||
},
|
||||
{
|
||||
"name": "IV22697",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV22697"
|
||||
},
|
||||
{
|
||||
"name": "aix-dupmsg-dos(74134)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74134"
|
||||
},
|
||||
{
|
||||
"name": "1027315",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027315"
|
||||
},
|
||||
{
|
||||
"name" : "aix-dupmsg-dos(74134)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74134"
|
||||
"name": "IV22695",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV22695"
|
||||
},
|
||||
{
|
||||
"name": "IV22693",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV22693"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2012-0770",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1026830",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026830"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb12-06.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb12-06.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://helpx.adobe.com/coldfusion/kb/coldfusion-security-hotfix.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://helpx.adobe.com/coldfusion/kb/coldfusion-security-hotfix.html"
|
||||
},
|
||||
{
|
||||
"name": "80008",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/80008"
|
||||
},
|
||||
{
|
||||
"name" : "1026830",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026830"
|
||||
},
|
||||
{
|
||||
"name": "48393",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48393"
|
||||
},
|
||||
{
|
||||
"name": "http://helpx.adobe.com/coldfusion/kb/coldfusion-security-hotfix.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://helpx.adobe.com/coldfusion/kb/coldfusion-security-hotfix.html"
|
||||
},
|
||||
{
|
||||
"name": "adobe-coldfusion-hash-dos(73955)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18435",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18435"
|
||||
},
|
||||
{
|
||||
"name": "47802",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47802"
|
||||
},
|
||||
{
|
||||
"name": "18435",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18435"
|
||||
},
|
||||
{
|
||||
"name": "phpshowtime-index-directory-traversal(72824)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1163",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -63,24 +63,24 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/21/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120329 Re: CVE-2012-1162 / -1163: Incorrect loop construct and numeric overflow in libzip",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/03/29/11"
|
||||
"name": "MDVSA-2012:034",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:034"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nih.at/libzip/NEWS.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.nih.at/libzip/NEWS.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120329 Re: CVE-2012-1162 / -1163: Incorrect loop construct and numeric overflow in libzip",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/29/11"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201203-23",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-201203-23.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2012:034",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:034"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-1674",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "48885",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48885"
|
||||
},
|
||||
{
|
||||
"name": "1026952",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026952"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "1026952",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026952"
|
||||
},
|
||||
{
|
||||
"name" : "48885",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48885"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-1719",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[OpenJDK] 20120612 IcedTea6 1.10.8 & 1.11.3 Released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21615246",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21615246"
|
||||
"name": "SUSE-SU-2012:1265",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201406-32",
|
||||
@ -73,39 +63,9 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02805",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134496371727681&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100919",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134496371727681&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2012:095",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1243",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1243.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1455",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1456",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0734",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0734.html"
|
||||
"name": "SUSE-SU-2012:1177",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1231",
|
||||
@ -113,19 +73,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:1177",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html"
|
||||
"name": "RHSA-2012:0734",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:1265",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:1204",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html"
|
||||
"name": "RHSA-2012:1243",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1243.html"
|
||||
},
|
||||
{
|
||||
"name": "53950",
|
||||
@ -133,19 +93,59 @@
|
||||
"url": "http://www.securityfocus.com/bid/53950"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16312",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16312"
|
||||
"name": "[OpenJDK] 20120612 IcedTea6 1.10.8 & 1.11.3 Released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html"
|
||||
},
|
||||
{
|
||||
"name": "50659",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50659"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100919",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134496371727681&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1204",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1455",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16312",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16312"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:095",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1456",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21615246",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21615246"
|
||||
},
|
||||
{
|
||||
"name": "51080",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51080"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02805",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134496371727681&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20121017 Multiple vulnerabilities in AContent",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-10/0095.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.htbridge.com/advisory/HTB23117",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.htbridge.com/advisory/HTB23117"
|
||||
},
|
||||
{
|
||||
"name" : "http://update.atutor.ca/acontent/patch/1_2/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://update.atutor.ca/acontent/patch/1_2/"
|
||||
},
|
||||
{
|
||||
"name" : "56100",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/56100"
|
||||
"name": "51014",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51014"
|
||||
},
|
||||
{
|
||||
"name": "86428",
|
||||
@ -78,14 +63,24 @@
|
||||
"url": "http://osvdb.org/86428"
|
||||
},
|
||||
{
|
||||
"name" : "51014",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51014"
|
||||
"name": "56100",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56100"
|
||||
},
|
||||
{
|
||||
"name" : "51034",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51034"
|
||||
"name": "20121017 Multiple vulnerabilities in AContent",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-10/0095.html"
|
||||
},
|
||||
{
|
||||
"name": "http://update.atutor.ca/acontent/patch/1_2/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://update.atutor.ca/acontent/patch/1_2/"
|
||||
},
|
||||
{
|
||||
"name": "acontent-pwd-field-security-bypass(79461)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79461"
|
||||
},
|
||||
{
|
||||
"name": "acontent-indexinlineeditorsubmit-sec-bypass(79462)",
|
||||
@ -93,9 +88,14 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79462"
|
||||
},
|
||||
{
|
||||
"name" : "acontent-pwd-field-security-bypass(79461)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79461"
|
||||
"name": "51034",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51034"
|
||||
},
|
||||
{
|
||||
"name": "https://www.htbridge.com/advisory/HTB23117",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23117"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.htbridge.com/advisory/HTB23117",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.htbridge.com/advisory/HTB23117"
|
||||
},
|
||||
{
|
||||
"name": "56237",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56237"
|
||||
},
|
||||
{
|
||||
"name" : "86424",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/86424"
|
||||
},
|
||||
{
|
||||
"name": "51034",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51034"
|
||||
},
|
||||
{
|
||||
"name": "https://www.htbridge.com/advisory/HTB23117",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23117"
|
||||
},
|
||||
{
|
||||
"name": "86424",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/86424"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-5489",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20121109 Re: Re: CVE Request - Zope / Plone: Multiple vectors corrected within 20121106 fix",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/11/10/1"
|
||||
},
|
||||
{
|
||||
"name": "https://plone.org/products/plone/security/advisories/20121106/05",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://plone.org/products/plone/security/advisories/20121106/05"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/zope2/+bug/1079238",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/zope2/+bug/1079238"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://plone.org/products/plone-hotfix/releases/20121106",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://plone.org/products/plone-hotfix/releases/20121106"
|
||||
},
|
||||
{
|
||||
"name" : "https://plone.org/products/plone/security/advisories/20121106/05",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://plone.org/products/plone/security/advisories/20121106/05"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/coldfusion/apsb17-30.html"
|
||||
},
|
||||
{
|
||||
"name" : "100708",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100708"
|
||||
},
|
||||
{
|
||||
"name": "1039321",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039321"
|
||||
},
|
||||
{
|
||||
"name": "100708",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100708"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,6 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1039789",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039789"
|
||||
},
|
||||
{
|
||||
"name": "1039788",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039788"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11876",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,16 +72,6 @@
|
||||
"name": "101754",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101754"
|
||||
},
|
||||
{
|
||||
"name" : "1039788",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039788"
|
||||
},
|
||||
{
|
||||
"name" : "1039789",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039789"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/experience-manager/apsb17-26.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/experience-manager/apsb17-26.html"
|
||||
},
|
||||
{
|
||||
"name": "100195",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100195"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/experience-manager/apsb17-26.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb17-26.html"
|
||||
},
|
||||
{
|
||||
"name": "1039099",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/experience-manager/apsb17-26.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/experience-manager/apsb17-26.html"
|
||||
},
|
||||
{
|
||||
"name": "100192",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100192"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/experience-manager/apsb17-26.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb17-26.html"
|
||||
},
|
||||
{
|
||||
"name": "1039099",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -56,9 +56,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
"name": "1037631",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037631"
|
||||
},
|
||||
{
|
||||
"name": "95524",
|
||||
@ -66,9 +66,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/95524"
|
||||
},
|
||||
{
|
||||
"name" : "1037631",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037631"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,11 +61,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2017:2787",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2787"
|
||||
},
|
||||
{
|
||||
"name": "1038287",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038287"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
||||
},
|
||||
{
|
||||
"name": "97851",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97851"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3834",
|
||||
"refsource": "DEBIAN",
|
||||
@ -75,21 +90,6 @@
|
||||
"name": "RHSA-2017:2886",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2886"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2787",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2787"
|
||||
},
|
||||
{
|
||||
"name" : "97851",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97851"
|
||||
},
|
||||
{
|
||||
"name" : "1038287",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038287"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207600",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207600"
|
||||
},
|
||||
{
|
||||
"name": "100613",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100613"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207600",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207600"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208112",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208112"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208113",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208113"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208116",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208116"
|
||||
"name": "100994",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100994"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208141",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208141"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208142",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208142"
|
||||
},
|
||||
{
|
||||
"name" : "100994",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100994"
|
||||
},
|
||||
{
|
||||
"name": "1039384",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039384"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208142",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208142"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208113",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208113"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208112",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208112"
|
||||
},
|
||||
{
|
||||
"name": "1039428",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039428"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208116",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208116"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "96997",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96997"
|
||||
},
|
||||
{
|
||||
"name": "https://www.misp.software/Changelog.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.misp.software/Changelog.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.fortiguard.com/advisory/FG-VD-17-021",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.fortiguard.com/advisory/FG-VD-17-021"
|
||||
},
|
||||
{
|
||||
"name": "https://www.misp.software/2017/03/10/MISP.2.4.69.released.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.misp.software/2017/03/10/MISP.2.4.69.released.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/MISP/MISP/commit/3630a8b1e1cd99862867fe72ffa1ff51e4d9c09f",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "https://github.com/MISP/MISP/commit/599b3638384bfe49fa527bcb060f3f608a296996",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/MISP/MISP/commit/599b3638384bfe49fa527bcb060f3f608a296996"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.misp.software/2017/03/10/MISP.2.4.69.released.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.misp.software/2017/03/10/MISP.2.4.69.released.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.misp.software/Changelog.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.misp.software/Changelog.txt"
|
||||
},
|
||||
{
|
||||
"name" : "96997",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96997"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "98371",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98371"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/issues/448",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "DSA-3863",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3863"
|
||||
},
|
||||
{
|
||||
"name" : "98371",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/98371"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20170503 CVE-2017-8379 Qemu: input: host memory lekage via keyboard",
|
||||
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
|
||||
"refsource": "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/05/03/2"
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "[qemu-devel] 20170428 [PATCH] input: limit kbd queue depth",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.gnu.org/archive/html/qemu-devel/2017-04/msg05599.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201706-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201706-03"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20170503 CVE-2017-8379 Qemu: input: host memory lekage via keyboard",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/05/03/2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2408",
|
||||
"refsource": "REDHAT",
|
||||
|
@ -58,11 +58,6 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42750/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8678",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8678"
|
||||
},
|
||||
{
|
||||
"name": "100769",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +67,11 @@
|
||||
"name": "1039325",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039325"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8678",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8678"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "sfowler@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-10852",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user