mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
1000af82a5
commit
dec10baa99
@ -63,9 +63,9 @@
|
||||
"url": "http://www.cert.org/advisories/CA-2002-08.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#476619",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/476619"
|
||||
"name": "4290",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4290"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nextgenss.com/papers/hpoas.pdf",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.nextgenss.com/papers/hpoas.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "4290",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4290"
|
||||
"name": "VU#476619",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/476619"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "FreeBSD-SA-02:25",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:25.bzip2.asc"
|
||||
"name": "bzip2-compression-symlink(9128)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9128.php"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2002-039.0",
|
||||
"refsource": "CALDERA",
|
||||
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-039.0.txt"
|
||||
},
|
||||
{
|
||||
"name" : "bzip2-compression-symlink(9128)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/9128.php"
|
||||
},
|
||||
{
|
||||
"name": "4776",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4776"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-02:25",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:25.bzip2.asc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021002 Multiple Web Security Holes",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-10/0016.html"
|
||||
},
|
||||
{
|
||||
"name": "5850",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "tightauction-config-information-disclosure(10310)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10310.php"
|
||||
},
|
||||
{
|
||||
"name": "20021002 Multiple Web Security Holes",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0016.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021228 Gallery v1.3.2 allows remote exploit (fixed in 1.3.3)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-12/0260.html"
|
||||
"name": "6489",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6489"
|
||||
},
|
||||
{
|
||||
"name": "http://gallery.menalto.com/modules.php?op=modload&name=News&file=article&sid=64&mode=thread&order=0&thold=0",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://gallery.menalto.com/modules.php?op=modload&name=News&file=article&sid=64&mode=thread&order=0&thold=0"
|
||||
},
|
||||
{
|
||||
"name" : "6489",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6489"
|
||||
"name": "20021228 Gallery v1.3.2 allows remote exploit (fixed in 1.3.3)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-12/0260.html"
|
||||
},
|
||||
{
|
||||
"name": "gallery-winxppublishing-command-execution(10943)",
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090331 CORE-2009-0108: Multiple vulnerabilities in Sun Calendar Express Web Server",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/502320/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.coresecurity.com/content/sun-calendar-express",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.coresecurity.com/content/sun-calendar-express"
|
||||
"name": "ADV-2009-0905",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0905"
|
||||
},
|
||||
{
|
||||
"name": "256228",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256228-1"
|
||||
},
|
||||
{
|
||||
"name" : "255008",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-255008-1"
|
||||
},
|
||||
{
|
||||
"name": "34150",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34150"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0905",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0905"
|
||||
"name": "20090331 CORE-2009-0108: Multiple vulnerabilities in Sun Calendar Express Web Server",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/502320/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "255008",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-255008-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.coresecurity.com/content/sun-calendar-express",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/content/sun-calendar-express"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-1377",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[openssl-dev] 20090516 [openssl.org #1930] [PATCH] DTLS record buffer limitation bug",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=openssl-dev&m=124247675613888&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090518 Two OpenSSL DTLS remote DoS",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/05/18/1"
|
||||
},
|
||||
{
|
||||
"name" : "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://launchpad.net/bugs/cve/2009-1377",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://launchpad.net/bugs/cve/2009-1377"
|
||||
},
|
||||
{
|
||||
"name" : "http://cvs.openssl.org/chngview?cn=18187",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cvs.openssl.org/chngview?cn=18187"
|
||||
"name": "42724",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42724"
|
||||
},
|
||||
{
|
||||
"name": "http://rt.openssl.org/Ticket/Display.html?id=1930&user=guest&pass=guest",
|
||||
@ -83,54 +63,79 @@
|
||||
"url": "http://rt.openssl.org/Ticket/Display.html?id=1930&user=guest&pass=guest"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net"
|
||||
"name": "SSA:2010-060-02",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.663049"
|
||||
},
|
||||
{
|
||||
"name" : "http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html"
|
||||
"name": "38794",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38794"
|
||||
},
|
||||
{
|
||||
"name" : "https://kb.bluecoat.com/index?page=content&id=SA50",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.bluecoat.com/index?page=content&id=SA50"
|
||||
"name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1377",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1377"
|
||||
},
|
||||
{
|
||||
"name": "35729",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35729"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200912-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200912-01.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02492",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100079",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:120",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:120"
|
||||
},
|
||||
{
|
||||
"name" : "NetBSD-SA2009-009",
|
||||
"refsource" : "NETBSD",
|
||||
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1335",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1335.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2010-060-02",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.663049"
|
||||
"name": "HPSBMA02492",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444"
|
||||
},
|
||||
{
|
||||
"name": "38761",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38761"
|
||||
},
|
||||
{
|
||||
"name": "37003",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37003"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9663",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9663"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.net/bugs/cve/2009-1377",
|
||||
"refsource": "MISC",
|
||||
"url": "https://launchpad.net/bugs/cve/2009-1377"
|
||||
},
|
||||
{
|
||||
"name": "36533",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36533"
|
||||
},
|
||||
{
|
||||
"name": "1022241",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022241"
|
||||
},
|
||||
{
|
||||
"name": "USN-792-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-792-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:011",
|
||||
@ -138,9 +143,24 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-792-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-792-1"
|
||||
"name": "http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090518 Two OpenSSL DTLS remote DoS",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/05/18/1"
|
||||
},
|
||||
{
|
||||
"name": "[openssl-dev] 20090516 [openssl.org #1930] [PATCH] DTLS record buffer limitation bug",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=openssl-dev&m=124247675613888&w=2"
|
||||
},
|
||||
{
|
||||
"name": "NetBSD-SA2009-009",
|
||||
"refsource": "NETBSD",
|
||||
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc"
|
||||
},
|
||||
{
|
||||
"name": "35001",
|
||||
@ -153,80 +173,60 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6683"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9663",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9663"
|
||||
},
|
||||
{
|
||||
"name" : "1022241",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022241"
|
||||
},
|
||||
{
|
||||
"name" : "35128",
|
||||
"name": "38834",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35128"
|
||||
"url": "http://secunia.com/advisories/38834"
|
||||
},
|
||||
{
|
||||
"name" : "35416",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35416"
|
||||
"name": "http://cvs.openssl.org/chngview?cn=18187",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cvs.openssl.org/chngview?cn=18187"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:120",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:120"
|
||||
},
|
||||
{
|
||||
"name": "35461",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35461"
|
||||
},
|
||||
{
|
||||
"name": "35128",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35128"
|
||||
},
|
||||
{
|
||||
"name": "35571",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35571"
|
||||
},
|
||||
{
|
||||
"name" : "35729",
|
||||
"name": "35416",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35729"
|
||||
"url": "http://secunia.com/advisories/35416"
|
||||
},
|
||||
{
|
||||
"name" : "37003",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37003"
|
||||
"name": "http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net"
|
||||
},
|
||||
{
|
||||
"name" : "38761",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38761"
|
||||
"name": "https://kb.bluecoat.com/index?page=content&id=SA50",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.bluecoat.com/index?page=content&id=SA50"
|
||||
},
|
||||
{
|
||||
"name" : "38794",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38794"
|
||||
},
|
||||
{
|
||||
"name" : "38834",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38834"
|
||||
},
|
||||
{
|
||||
"name" : "42724",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42724"
|
||||
"name": "SSRT100079",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444"
|
||||
},
|
||||
{
|
||||
"name": "42733",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42733"
|
||||
},
|
||||
{
|
||||
"name" : "36533",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36533"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1377",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1377"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0528",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://gsasec.blogspot.com/2009/05/php-nuke-v80-referer-sql-injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://gsasec.blogspot.com/2009/05/php-nuke-v80-referer-sql-injection.html"
|
||||
},
|
||||
{
|
||||
"name": "35117",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35117"
|
||||
},
|
||||
{
|
||||
"name": "http://gsasec.blogspot.com/2009/05/php-nuke-v80-referer-sql-injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://gsasec.blogspot.com/2009/05/php-nuke-v80-referer-sql-injection.html"
|
||||
},
|
||||
{
|
||||
"name": "phpnuke-userlog-sql-injection(50818)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507126/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://tlhsecurity.blogspot.com/2009/10/palm-pre-webos-version-11-floating.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://tlhsecurity.blogspot.com/2009/10/palm-pre-webos-version-11-floating.html"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.palm.com/wps/portal/kb/na/pre/p100eww/sprint/solutions/article/50607_en.html#12",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.palm.com/wps/portal/kb/na/pre/p100eww/sprint/solutions/article/50607_en.html#12"
|
||||
},
|
||||
{
|
||||
"name" : "36936",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36936"
|
||||
"name": "http://tlhsecurity.blogspot.com/2009/10/palm-pre-webos-version-11-floating.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://tlhsecurity.blogspot.com/2009/10/palm-pre-webos-version-11-floating.html"
|
||||
},
|
||||
{
|
||||
"name": "8373",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8373"
|
||||
},
|
||||
{
|
||||
"name": "36936",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36936"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-0244",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2012-0409",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20120522 ESA-2012-020: EMC AutoStart Multiple Buffer Overflow Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/522835"
|
||||
},
|
||||
{
|
||||
"name": "53682",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1027100",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027100"
|
||||
},
|
||||
{
|
||||
"name": "20120522 ESA-2012-020: EMC AutoStart Multiple Buffer Overflow Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/522835"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2012-0769",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14828",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14828"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb12-05.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb12-05.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201204-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201204-07.xml"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16212",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16212"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0332",
|
||||
"refsource": "SUSE",
|
||||
@ -77,20 +82,15 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14828",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14828"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16212",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16212"
|
||||
},
|
||||
{
|
||||
"name": "48819",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48819"
|
||||
},
|
||||
{
|
||||
"name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2012-0774",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-08.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-08.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0469",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0469.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0522",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0524",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0512",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA12-101B",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-101B.html"
|
||||
},
|
||||
{
|
||||
"name" : "52951",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52951"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14860",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14860"
|
||||
},
|
||||
{
|
||||
"name" : "1026908",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026908"
|
||||
},
|
||||
{
|
||||
"name": "48756",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48756"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb12-08.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb12-08.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0524",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "48846",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48846"
|
||||
},
|
||||
{
|
||||
"name": "TA12-101B",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-101B.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0522",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "52951",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52951"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0512",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "1026908",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026908"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14860",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14860"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0818",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,61 +57,31 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=785631"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1059",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1059.html"
|
||||
},
|
||||
{
|
||||
"name": "51748",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51748"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.jboss.org/browse/RESTEASY-637",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.jboss.org/browse/RESTEASY-637"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0441",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0441.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0519",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0519.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1056",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1056.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1057",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1057.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1058",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1058.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1059",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1059.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1125",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1125.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0371",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0371.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0372",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0372.html"
|
||||
},
|
||||
{
|
||||
"name" : "51748",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/51748"
|
||||
},
|
||||
{
|
||||
"name": "51766",
|
||||
"refsource": "BID",
|
||||
@ -123,14 +93,9 @@
|
||||
"url": "http://www.osvdb.org/78679"
|
||||
},
|
||||
{
|
||||
"name" : "47818",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47818"
|
||||
},
|
||||
{
|
||||
"name" : "47832",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47832"
|
||||
"name": "RHSA-2012:0519",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0519.html"
|
||||
},
|
||||
{
|
||||
"name": "50084",
|
||||
@ -138,9 +103,19 @@
|
||||
"url": "http://secunia.com/advisories/50084"
|
||||
},
|
||||
{
|
||||
"name" : "48697",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48697"
|
||||
"name": "RHSA-2014:0371",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0371.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1057",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1057.html"
|
||||
},
|
||||
{
|
||||
"name": "resteasy-xml-info-disclosure(72808)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72808"
|
||||
},
|
||||
{
|
||||
"name": "48954",
|
||||
@ -148,9 +123,14 @@
|
||||
"url": "http://secunia.com/advisories/48954"
|
||||
},
|
||||
{
|
||||
"name" : "57716",
|
||||
"name": "RHSA-2012:0441",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0441.html"
|
||||
},
|
||||
{
|
||||
"name": "47832",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/57716"
|
||||
"url": "http://secunia.com/advisories/47832"
|
||||
},
|
||||
{
|
||||
"name": "57719",
|
||||
@ -158,9 +138,29 @@
|
||||
"url": "http://secunia.com/advisories/57719"
|
||||
},
|
||||
{
|
||||
"name" : "resteasy-xml-info-disclosure(72808)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72808"
|
||||
"name": "57716",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57716"
|
||||
},
|
||||
{
|
||||
"name": "47818",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47818"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0372",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0372.html"
|
||||
},
|
||||
{
|
||||
"name": "48697",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48697"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1125",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1125.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1576",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20120321 atheme.org Security Advisory ASA-2012-03-01: Improper cleanup of CertFP entries may result in undefined behaviour",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2012-03/0248.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120321 atheme.org Security Advisory ASA-2012-03-01: Improper cleanup of CertFP entries may result in undefined behaviour",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/03/22/3"
|
||||
"name": "GLSA-201209-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201209-09.xml"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120322 Re: atheme.org Security Advisory ASA-2012-03-01: Improper cleanup of CertFP entries may result in undefined behaviour",
|
||||
@ -68,20 +63,25 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/23/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.atheme.org/atheme/commit/?id=3d9551761db2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.atheme.org/atheme/commit/?id=3d9551761db2"
|
||||
"name": "[oss-security] 20120321 atheme.org Security Advisory ASA-2012-03-01: Improper cleanup of CertFP entries may result in undefined behaviour",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/22/3"
|
||||
},
|
||||
{
|
||||
"name": "20120321 atheme.org Security Advisory ASA-2012-03-01: Improper cleanup of CertFP entries may result in undefined behaviour",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2012-03/0248.html"
|
||||
},
|
||||
{
|
||||
"name": "50704",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50704"
|
||||
},
|
||||
{
|
||||
"name": "http://jira.atheme.org/browse/SRV-166",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://jira.atheme.org/browse/SRV-166"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201209-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201209-09.xml"
|
||||
},
|
||||
{
|
||||
"name": "52675",
|
||||
"refsource": "BID",
|
||||
@ -93,9 +93,9 @@
|
||||
"url": "http://secunia.com/advisories/48481"
|
||||
},
|
||||
{
|
||||
"name" : "50704",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50704"
|
||||
"name": "http://git.atheme.org/atheme/commit/?id=3d9551761db2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.atheme.org/atheme/commit/?id=3d9551761db2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2012-3040",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "50816",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50816"
|
||||
},
|
||||
{
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-283-01.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-283-01.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://en.securitylab.ru/lab/PT-2012-50",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://en.securitylab.ru/lab/PT-2012-50"
|
||||
},
|
||||
{
|
||||
"name": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-279823.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://osvdb.org/86130"
|
||||
},
|
||||
{
|
||||
"name" : "50816",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50816"
|
||||
"name": "http://en.securitylab.ru/lab/PT-2012-50",
|
||||
"refsource": "MISC",
|
||||
"url": "http://en.securitylab.ru/lab/PT-2012-50"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-4722",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-4910",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "[oss-security] 20120627 Re: XXE in Zend",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/06/27/2"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2505",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2505"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120626 Re: XXE in Zend",
|
||||
"refsource": "MLIST",
|
||||
@ -62,25 +72,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/06/26/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120627 Re: XXE in Zend",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/06/27/2"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.sec-consult.com/files/20120626-0_zend_framework_xxe_injection.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.sec-consult.com/files/20120626-0_zend_framework_xxe_injection.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://framework.zend.com/security/advisory/ZF2012-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://framework.zend.com/security/advisory/ZF2012-01"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2505",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2505"
|
||||
"name": "https://www.sec-consult.com/files/20120626-0_zend_framework_xxe_injection.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.sec-consult.com/files/20120626-0_zend_framework_xxe_injection.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41451/"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207482",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207482"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201706-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201706-15"
|
||||
},
|
||||
{
|
||||
"name" : "95735",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95735"
|
||||
"name": "https://support.apple.com/HT207482",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207482"
|
||||
},
|
||||
{
|
||||
"name": "1037668",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037668"
|
||||
},
|
||||
{
|
||||
"name": "95735",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95735"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://zerodayinitiative.com/advisories/ZDI-17-189/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://zerodayinitiative.com/advisories/ZDI-17-189/"
|
||||
"name": "97137",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97137"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207601",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207601"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207602",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207602"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207615",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207615"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207617",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207617"
|
||||
},
|
||||
{
|
||||
"name" : "97137",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97137"
|
||||
},
|
||||
{
|
||||
"name": "1038138",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038138"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207602",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207602"
|
||||
},
|
||||
{
|
||||
"name": "http://zerodayinitiative.com/advisories/ZDI-17-189/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://zerodayinitiative.com/advisories/ZDI-17-189/"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207617",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207617"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-6000",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20170217 OpenID Connect authentication module for Apache: CVE-2017-6059 CVE-2017-6062",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/17/6"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/pingidentity/mod_auth_openidc/issues/212",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/pingidentity/mod_auth_openidc/issues/212"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/pingidentity/mod_auth_openidc/commit/612e309bfffd6f9b8ad7cdccda3019fc0865f3b4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/pingidentity/mod_auth_openidc/commit/612e309bfffd6f9b8ad7cdccda3019fc0865f3b4"
|
||||
"name": "96299",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96299"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/pingidentity/mod_auth_openidc/releases/tag/v2.1.4",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "https://github.com/pingidentity/mod_auth_openidc/releases/tag/v2.1.4"
|
||||
},
|
||||
{
|
||||
"name" : "96299",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96299"
|
||||
"name": "[oss-security] 20170217 OpenID Connect authentication module for Apache: CVE-2017-6059 CVE-2017-6062",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/02/17/6"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/pingidentity/mod_auth_openidc/commit/612e309bfffd6f9b8ad7cdccda3019fc0865f3b4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/pingidentity/mod_auth_openidc/commit/612e309bfffd6f9b8ad7cdccda3019fc0865f3b4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "96266",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96266"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20170218 mupdf: mujstest: stack-based buffer overflow in main (jstest_main.c)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/02/18/1"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201706-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201706-08"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.gentoo.org/ago/2017/02/17/mupdf-mujstest-stack-based-buffer-overflow-in-main-jstest_main-c/",
|
||||
"refsource": "MISC",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=697551",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=697551"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201706-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201706-08"
|
||||
},
|
||||
{
|
||||
"name" : "96266",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96266"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://dev.cmsmadesimple.org/project/files/69",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://dev.cmsmadesimple.org/project/files/69"
|
||||
},
|
||||
{
|
||||
"name": "https://daylight-it.com/security-advisory-dlcs0001.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://daylight-it.com/security-advisory-dlcs0001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://dev.cmsmadesimple.org/project/files/69",
|
||||
"refsource": "MISC",
|
||||
"url": "http://dev.cmsmadesimple.org/project/files/69"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208112",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208112"
|
||||
},
|
||||
{
|
||||
"name": "100892",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1039385",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039385"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208112",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208112"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208116",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208116"
|
||||
"name": "1039384",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039384"
|
||||
},
|
||||
{
|
||||
"name": "100996",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/100996"
|
||||
},
|
||||
{
|
||||
"name" : "1039384",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039384"
|
||||
"name": "https://support.apple.com/HT208116",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208116"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "emo@eclipse.org",
|
||||
"ASSIGNER": "security@eclipse.org",
|
||||
"ID": "CVE-2017-7653",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180928 [SECURITY] [DLA 1525-1] mosquitto security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00036.html"
|
||||
"name": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=532113",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=532113"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.oasis-open.org/mqtt/disallowed-chars/v1.0/disallowed-chars-v1.0.pdf",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "http://docs.oasis-open.org/mqtt/disallowed-chars/v1.0/disallowed-chars-v1.0.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.eclipse.org/bugs/show_bug.cgi?id=532113",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.eclipse.org/bugs/show_bug.cgi?id=532113"
|
||||
"name": "[debian-lts-announce] 20180928 [SECURITY] [DLA 1525-1] mosquitto security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00036.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4325",
|
||||
|
@ -75,20 +75,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20171115 [SECURITY] [DLA 1172-1] firefox-esr security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20171209 [SECURITY] [DLA 1199-1] thunderbird security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1394530%2C1369561%2C1411458%2C1400003%2C1395138%2C1408412%2C1393840%2C1400763%2C1339259%2C1394265%2C1407740%2C1407751%2C1408005%2C1406398%2C1387799%2C1261175%2C1400554%2C1375146%2C1397811%2C1404636%2C1401804",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1394530%2C1369561%2C1411458%2C1400003%2C1395138%2C1408412%2C1393840%2C1400763%2C1339259%2C1394265%2C1407740%2C1407751%2C1408005%2C1406398%2C1387799%2C1261175%2C1400554%2C1375146%2C1397811%2C1404636%2C1401804"
|
||||
"name": "DSA-4035",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4035"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-24/",
|
||||
@ -100,15 +95,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-25/"
|
||||
},
|
||||
{
|
||||
"name": "101832",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101832"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-26/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-26/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4035",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-4035"
|
||||
"name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1394530%2C1369561%2C1411458%2C1400003%2C1395138%2C1408412%2C1393840%2C1400763%2C1339259%2C1394265%2C1407740%2C1407751%2C1408005%2C1406398%2C1387799%2C1261175%2C1400554%2C1375146%2C1397811%2C1404636%2C1401804",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1394530%2C1369561%2C1411458%2C1400003%2C1395138%2C1408412%2C1393840%2C1400763%2C1339259%2C1394265%2C1407740%2C1407751%2C1408005%2C1406398%2C1387799%2C1261175%2C1400554%2C1375146%2C1397811%2C1404636%2C1401804"
|
||||
},
|
||||
{
|
||||
"name": "1039803",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039803"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4061",
|
||||
@ -116,9 +121,9 @@
|
||||
"url": "https://www.debian.org/security/2017/dsa-4061"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4075",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-4075"
|
||||
"name": "[debian-lts-announce] 20171115 [SECURITY] [DLA 1172-1] firefox-esr security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3247",
|
||||
@ -126,9 +131,9 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3247"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3372",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3372"
|
||||
"name": "DSA-4075",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4075"
|
||||
},
|
||||
{
|
||||
"name": "USN-3688-1",
|
||||
@ -136,14 +141,9 @@
|
||||
"url": "https://usn.ubuntu.com/3688-1/"
|
||||
},
|
||||
{
|
||||
"name" : "101832",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101832"
|
||||
},
|
||||
{
|
||||
"name" : "1039803",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039803"
|
||||
"name": "RHSA-2017:3372",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3372"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,16 +62,16 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://gitlab.com/gnutls/gnutls/commit/51464af713d71802e3c6d5ac15f1a95132a354fe"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.gnutls.org/security.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.gnutls.org/security.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2292",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2292"
|
||||
},
|
||||
{
|
||||
"name": "https://www.gnutls.org/security.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.gnutls.org/security.html"
|
||||
},
|
||||
{
|
||||
"name": "97040",
|
||||
"refsource": "BID",
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1041939",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041939"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-296-01,",
|
||||
"refsource": "MISC",
|
||||
@ -62,11 +67,6 @@
|
||||
"name": "105728",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105728"
|
||||
},
|
||||
{
|
||||
"name" : "1041939",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041939"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/LibRaw/LibRaw/issues/193",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/LibRaw/LibRaw/issues/193"
|
||||
},
|
||||
{
|
||||
"name": "106299",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106299"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/LibRaw/LibRaw/issues/193",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/LibRaw/LibRaw/issues/193"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-350",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-350"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "https://zerodayinitiative.com/advisories/ZDI-18-350",
|
||||
"refsource": "MISC",
|
||||
"url": "https://zerodayinitiative.com/advisories/ZDI-18-350"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user