mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
4abbc8e63a
commit
e0ce5754ec
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020122 psyBNC 2.3 Beta - encrypted text \"spoofable\" in others' irc terminals",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=101173478806580&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20020122 psyBNC2.3 Beta - encrypted text spoofable in others irc terminal",
|
"name": "20020122 psyBNC2.3 Beta - encrypted text spoofable in others irc terminal",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://online.securityfocus.com/archive/1/251832"
|
"url": "http://online.securityfocus.com/archive/1/251832"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "psybnc-view-encrypted-messages(7985)",
|
"name": "20020122 psyBNC 2.3 Beta - encrypted text \"spoofable\" in others' irc terminals",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.iss.net/security_center/static/7985.php"
|
"url": "http://marc.info/?l=bugtraq&m=101173478806580&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "3931",
|
"name": "3931",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/3931"
|
"url": "http://www.securityfocus.com/bid/3931"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "psybnc-view-encrypted-messages(7985)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/7985.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020514 dH team & SECURITY.NNOV: A variant of \"Word Mail Merge\" vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=102139136019862&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MS02-031",
|
"name": "MS02-031",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-031"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-031"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "word-mail-merge-variant(9077)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/9077.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "5066",
|
"name": "5066",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/5066"
|
"url": "http://www.securityfocus.com/bid/5066"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020514 dH team & SECURITY.NNOV: A variant of \"Word Mail Merge\" vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=102139136019862&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "word-mail-merge-variant(9077)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/9077.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-05/0142.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-05/0142.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "4761",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/4761"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "hosting-controller-improotdir-commands(9105)",
|
"name": "hosting-controller-improotdir-commands(9105)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/9105.php"
|
"url": "http://www.iss.net/security_center/static/9105.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4761",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/4761"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CALDERA",
|
"refsource": "CALDERA",
|
||||||
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-024.0.txt"
|
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-024.0.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "4923",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/4923"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "volution-manager-plaintext-password(9240)",
|
"name": "volution-manager-plaintext-password(9240)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/9240.php"
|
"url": "http://www.iss.net/security_center/static/9240.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4923",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/4923"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2002-1263",
|
"ID": "CVE-2002-1263",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20021108 Technical information about unpatched MS Java vulnerabilities",
|
"name": "6136",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=103682630823080&w=2"
|
"url": "http://www.securityfocus.com/bid/6136"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20021108 Technical information about unpatched MS Java vulnerabilities",
|
|
||||||
"refsource" : "NTBUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=ntbugtraq&m=103684360031565&w=2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MS02-069",
|
"name": "MS02-069",
|
||||||
@ -68,14 +63,19 @@
|
|||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-069"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-069"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "6136",
|
"name": "20021108 Technical information about unpatched MS Java vulnerabilities",
|
||||||
"refsource" : "BID",
|
"refsource": "NTBUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/6136"
|
"url": "http://marc.info/?l=ntbugtraq&m=103684360031565&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "msvm-html-applet-dos(10588)",
|
"name": "msvm-html-applet-dos(10588)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/10588.php"
|
"url": "http://www.iss.net/security_center/static/10588.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20021108 Technical information about unpatched MS Java vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=103682630823080&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "NETBSD",
|
"refsource": "NETBSD",
|
||||||
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-012.txt.asc"
|
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-012.txt.asc"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "7565",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/7565"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "5724",
|
"name": "5724",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "netbsd-libc-setlocale-bo(10159)",
|
"name": "netbsd-libc-setlocale-bo(10159)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/10159.php"
|
"url": "http://www.iss.net/security_center/static/10159.php"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "7565",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/7565"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020628 wp-02-0002: 'WEB-INF' Folder accessible in Multiple Web Application Servers",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://online.securityfocus.com/archive/1/279582"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.westpoint.ltd.uk/advisories/wp-02-0002.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.westpoint.ltd.uk/advisories/wp-02-0002.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "5119",
|
"name": "5119",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "webinf-dot-file-retrieval(9446)",
|
"name": "webinf-dot-file-retrieval(9446)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/9446.php"
|
"url": "http://www.iss.net/security_center/static/9446.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.westpoint.ltd.uk/advisories/wp-02-0002.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.westpoint.ltd.uk/advisories/wp-02-0002.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020628 wp-02-0002: 'WEB-INF' Folder accessible in Multiple Web Application Servers",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://online.securityfocus.com/archive/1/279582"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "45693",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-45693-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "5208",
|
"name": "5208",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "solaris-pkgadd-insecure-permissions(9544)",
|
"name": "solaris-pkgadd-insecure-permissions(9544)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/9544.php"
|
"url": "http://www.iss.net/security_center/static/9544.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45693",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-45693-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,20 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "VU#632633",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/632633"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.securiteam.com/windowsntfocus/6D00D2061G.html",
|
"name": "http://www.securiteam.com/windowsntfocus/6D00D2061G.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.securiteam.com/windowsntfocus/6D00D2061G.html"
|
"url": "http://www.securiteam.com/windowsntfocus/6D00D2061G.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://tftpd32.jounin.net/",
|
"name": "tftp32-directory-traversal(10646)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://tftpd32.jounin.net/"
|
"url": "http://www.iss.net/security_center/static/10646.php"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#632633",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/632633"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "6198",
|
"name": "6198",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/6198"
|
"url": "http://www.securityfocus.com/bid/6198"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "tftp32-directory-traversal(10646)",
|
"name": "http://tftpd32.jounin.net/",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.iss.net/security_center/static/10646.php"
|
"url": "http://tftpd32.jounin.net/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2005-1211",
|
"ID": "CVE-2005-1211",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,41 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1115",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1115"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS05-025",
|
"name": "MS05-025",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-025"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-025"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "13941",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/13941"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:770",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A770"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:258",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A258"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1239",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1239"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:782",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A782"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "TA05-165A",
|
"name": "TA05-165A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
@ -67,36 +97,6 @@
|
|||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/189754"
|
"url": "http://www.kb.cert.org/vuls/id/189754"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "13941",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/13941"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1115",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1115"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1239",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1239"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:258",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A258"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:770",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A770"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:782",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A782"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1014201",
|
"name": "1014201",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "8167",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/8167"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "isiajax-paises-sql-injection(49113)",
|
"name": "isiajax-paises-sql-injection(49113)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49113"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49113"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8167",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/8167"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/8291"
|
"url": "https://www.exploit-db.com/exploits/8291"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "acutecontrol-login-sql-injection(49444)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49444"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "34265",
|
"name": "34265",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "34485",
|
"name": "34485",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/34485"
|
"url": "http://secunia.com/advisories/34485"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "acutecontrol-login-sql-injection(49444)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49444"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@ubuntu.com",
|
||||||
"ID": "CVE-2009-1298",
|
"ID": "CVE-2009-1298",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,80 +52,80 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20091216 rPSA-2009-0161-1 hwdata kernel",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/508517/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://twitter.com/spendergrsec/statuses/6339560349",
|
"name": "http://twitter.com/spendergrsec/statuses/6339560349",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://twitter.com/spendergrsec/statuses/6339560349"
|
"url": "http://twitter.com/spendergrsec/statuses/6339560349"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.theregister.co.uk/2009/12/11/linux_kernel_bugs_patched/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.theregister.co.uk/2009/12/11/linux_kernel_bugs_patched/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=bbf31bf18d34caa87dd01f08bf713635593697f2",
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=bbf31bf18d34caa87dd01f08bf713635593697f2",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=bbf31bf18d34caa87dd01f08bf713635593697f2"
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=bbf31bf18d34caa87dd01f08bf713635593697f2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=544144",
|
"name": "SUSE-SA:2010:001",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=544144"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2009-0161",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2009-0161"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-12786",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00453.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-12825",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00496.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2009:329",
|
"name": "MDVSA-2009:329",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:329"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:329"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2010:001",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-869-1",
|
"name": "USN-869-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-869-1"
|
"url": "http://www.ubuntu.com/usn/USN-869-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "60788",
|
"name": "FEDORA-2009-12786",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.osvdb.org/60788"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00453.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wiki.rpath.com/Advisories:rPSA-2009-0161",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0161"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20091216 rPSA-2009-0161-1 hwdata kernel",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/508517/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.theregister.co.uk/2009/12/11/linux_kernel_bugs_patched/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.theregister.co.uk/2009/12/11/linux_kernel_bugs_patched/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "37624",
|
"name": "37624",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/37624"
|
"url": "http://secunia.com/advisories/37624"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2009-12825",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00496.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "60788",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/60788"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=544144",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=544144"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "38017",
|
"name": "38017",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/38017"
|
"url": "http://secunia.com/advisories/38017"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://download2.boulder.ibm.com/sar/CMA/IMA/00y3y/0/readme-4027-P8AE-FP007.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://download2.boulder.ibm.com/sar/CMA/IMA/00y3y/0/readme-4027-P8AE-FP007.htm"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "PJ35547",
|
"name": "PJ35547",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PJ35547"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PJ35547"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://download2.boulder.ibm.com/sar/CMA/IMA/00y3y/0/readme-4027-P8AE-FP007.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://download2.boulder.ibm.com/sar/CMA/IMA/00y3y/0/readme-4027-P8AE-FP007.htm"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-0116",
|
"ID": "CVE-2012-0116",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "USN-1397-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1397-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "53372",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/53372"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201308-06",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48250",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48250"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,26 +86,6 @@
|
|||||||
"name": "DSA-2429",
|
"name": "DSA-2429",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2012/dsa-2429"
|
"url": "http://www.debian.org/security/2012/dsa-2429"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201308-06",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1397-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1397-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "53372",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/53372"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48250",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48250"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2012-0160",
|
"ID": "CVE-2012-0160",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "53356",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/53356"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1027036",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1027036"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:15554",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15554"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS12-035",
|
"name": "MS12-035",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -62,21 +77,6 @@
|
|||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-129A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA12-129A.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "53356",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/53356"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:15554",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15554"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1027036",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1027036"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "49117",
|
"name": "49117",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2012-0605",
|
"ID": "CVE-2012-0605",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2012-03-07-1",
|
"name": "oval:org.mitre.oval:def:17060",
|
||||||
"refsource" : "APPLE",
|
"refsource": "OVAL",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17060"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-03-07-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-03-12-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "52365",
|
"name": "52365",
|
||||||
@ -73,39 +63,49 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/52365"
|
"url": "http://www.securityfocus.com/bid/52365"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "79927",
|
"name": "apple-webkit-cve20120605-code-execution(73824)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://osvdb.org/79927"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73824"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:17060",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17060"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1026774",
|
"name": "1026774",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1026774"
|
"url": "http://www.securitytracker.com/id?1026774"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "48377",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48377"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-03-12-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "48274",
|
"name": "48274",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48274"
|
"url": "http://secunia.com/advisories/48274"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-03-07-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "79927",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/79927"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "48288",
|
"name": "48288",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48288"
|
"url": "http://secunia.com/advisories/48288"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "48377",
|
"name": "APPLE-SA-2012-03-07-2",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "APPLE",
|
||||||
"url" : "http://secunia.com/advisories/48377"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "apple-webkit-cve20120605-code-execution(73824)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73824"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-2093",
|
"ID": "CVE-2012-2093",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120410 RE: gajim insecure file creation when using latex",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/10/15"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20120410 gajim insecure file creation when using latex",
|
"name": "[oss-security] 20120410 gajim insecure file creation when using latex",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -67,50 +62,55 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://hg.gajim.org/gajim/rev/f046e4aaf7d4"
|
"url": "http://hg.gajim.org/gajim/rev/f046e4aaf7d4"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://trac.gajim.org/changeset/13759/src/common/latex.py",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://trac.gajim.org/changeset/13759/src/common/latex.py"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2012-6001",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079237.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2012-6061",
|
"name": "FEDORA-2012-6061",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079241.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079241.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2012-6161",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079169.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201208-04",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201208-04.xml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "53017",
|
"name": "53017",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/53017"
|
"url": "http://www.securityfocus.com/bid/53017"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "48695",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48695"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "48794",
|
"name": "48794",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48794"
|
"url": "http://secunia.com/advisories/48794"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://trac.gajim.org/changeset/13759/src/common/latex.py",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://trac.gajim.org/changeset/13759/src/common/latex.py"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201208-04",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201208-04.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "gajim-gettmpfilename-symlink(74869)",
|
"name": "gajim-gettmpfilename-symlink(74869)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74869"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74869"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48695",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48695"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2012-6161",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079169.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120410 RE: gajim insecure file creation when using latex",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/04/10/15"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2012-6001",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079237.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-2712",
|
"ID": "CVE-2012-2712",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
|
"name": "http://drupalcode.org/project/search_api.git/commitdiff/5a18c8c",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/06/14/3"
|
"url": "http://drupalcode.org/project/search_api.git/commitdiff/5a18c8c"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://drupal.org/node/1597364",
|
"name": "http://drupal.org/node/1597364",
|
||||||
@ -63,19 +63,19 @@
|
|||||||
"url": "http://drupal.org/node/1597364"
|
"url": "http://drupal.org/node/1597364"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://drupal.org/node/1596524",
|
"name": "49236",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://drupal.org/node/1596524"
|
"url": "http://secunia.com/advisories/49236"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://drupalcode.org/project/search_api.git/commitdiff/5a18c8c",
|
"name": "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://drupalcode.org/project/search_api.git/commitdiff/5a18c8c"
|
"url": "http://www.openwall.com/lists/oss-security/2012/06/14/3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "53672",
|
"name": "searchapi-exceptions-errors-xss(75868)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/53672"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75868"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "82230",
|
"name": "82230",
|
||||||
@ -83,14 +83,14 @@
|
|||||||
"url": "http://www.osvdb.org/82230"
|
"url": "http://www.osvdb.org/82230"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "49236",
|
"name": "http://drupal.org/node/1596524",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/49236"
|
"url": "http://drupal.org/node/1596524"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "searchapi-exceptions-errors-xss(75868)",
|
"name": "53672",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75868"
|
"url": "http://www.securityfocus.com/bid/53672"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2012-3603",
|
"ID": "CVE-2012-3603",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5400",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5400"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5485",
|
"name": "http://support.apple.com/kb/HT5485",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT5485"
|
"url": "http://support.apple.com/kb/HT5485"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-09-19-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5503",
|
"name": "http://support.apple.com/kb/HT5503",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT5503"
|
"url": "http://support.apple.com/kb/HT5503"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-07-25-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2012-09-12-1",
|
"name": "APPLE-SA-2012-09-12-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2012-09-19-1",
|
"name": "APPLE-SA-2012-07-25-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT5400",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT5400"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2012-4080",
|
"ID": "CVE-2012-4080",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2012-4621",
|
"ID": "CVE-2012-4621",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20120926 Cisco IOS Software DHCP Denial of Service Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-dhcp"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1027572",
|
"name": "1027572",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1027572"
|
"url": "http://www.securitytracker.com/id?1027572"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20120926 Cisco IOS Software DHCP Denial of Service Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-dhcp"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://www.pwnag3.com/2012/01/sysax-multi-server-550-exploit.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.pwnag3.com/2012/01/sysax-multi-server-550-exploit.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "18382",
|
"name": "18382",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/18420"
|
"url": "http://www.exploit-db.com/exploits/18420"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.pwnag3.com/2012/01/sysax-multi-server-550-exploit.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.pwnag3.com/2012/01/sysax-multi-server-550-exploit.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "51548",
|
"name": "51548",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-2062",
|
"ID": "CVE-2017-2062",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "lpardo@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2017-2607",
|
"ID": "CVE-2017-2607",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -65,15 +65,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2607",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2607"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "95963",
|
"name": "95963",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95963"
|
"url": "http://www.securityfocus.com/bid/95963"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2607",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2607"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-2772",
|
"ID": "CVE-2017-2772",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-022",
|
"name": "1037574",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-022"
|
"url": "http://www.securitytracker.com/id/1037574"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/95343"
|
"url": "http://www.securityfocus.com/bid/95343"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1037574",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-022",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securitytracker.com/id/1037574"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-022"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1038395",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1038395"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-cvr100w2",
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-cvr100w2",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "98289",
|
"name": "98289",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/98289"
|
"url": "http://www.securityfocus.com/bid/98289"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1038395",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1038395"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20170313 Re: audiofile: heap-based buffer overflow in alaw2linear_buf (G711.cpp)",
|
"name": "https://github.com/mpruett/audiofile/pull/42",
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/03/13/2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://blogs.gentoo.org/ago/2017/02/20/audiofile-heap-based-buffer-overflow-in-alaw2linear_buf-g711-cpp/",
|
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://blogs.gentoo.org/ago/2017/02/20/audiofile-heap-based-buffer-overflow-in-alaw2linear_buf-g711-cpp/"
|
"url": "https://github.com/mpruett/audiofile/pull/42"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/mpruett/audiofile/issues/34",
|
"name": "https://github.com/mpruett/audiofile/issues/34",
|
||||||
@ -68,14 +63,19 @@
|
|||||||
"url": "https://github.com/mpruett/audiofile/issues/34"
|
"url": "https://github.com/mpruett/audiofile/issues/34"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/mpruett/audiofile/pull/42",
|
"name": "https://blogs.gentoo.org/ago/2017/02/20/audiofile-heap-based-buffer-overflow-in-alaw2linear_buf-g711-cpp/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://github.com/mpruett/audiofile/pull/42"
|
"url": "https://blogs.gentoo.org/ago/2017/02/20/audiofile-heap-based-buffer-overflow-in-alaw2linear_buf-g711-cpp/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3814",
|
"name": "DSA-3814",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2017/dsa-3814"
|
"url": "http://www.debian.org/security/2017/dsa-3814"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20170313 Re: audiofile: heap-based buffer overflow in alaw2linear_buf (G711.cpp)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2017/03/13/2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20170313 Re: audiofile: multiple ubsan crashes",
|
"name": "DSA-3814",
|
||||||
"refsource" : "MLIST",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/03/13/9"
|
"url": "http://www.debian.org/security/2017/dsa-3814"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://blogs.gentoo.org/ago/2017/02/20/audiofile-multiple-ubsan-crashes/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://blogs.gentoo.org/ago/2017/02/20/audiofile-multiple-ubsan-crashes/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/antlarr/audiofile/commit/beacc44eb8cdf6d58717ec1a5103c5141f1b37f9",
|
"name": "https://github.com/antlarr/audiofile/commit/beacc44eb8cdf6d58717ec1a5103c5141f1b37f9",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/antlarr/audiofile/commit/beacc44eb8cdf6d58717ec1a5103c5141f1b37f9"
|
"url": "https://github.com/antlarr/audiofile/commit/beacc44eb8cdf6d58717ec1a5103c5141f1b37f9"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20170313 Re: audiofile: multiple ubsan crashes",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2017/03/13/9"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/mpruett/audiofile/issues/41",
|
"name": "https://github.com/mpruett/audiofile/issues/41",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/mpruett/audiofile/issues/41"
|
"url": "https://github.com/mpruett/audiofile/issues/41"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3814",
|
"name": "https://blogs.gentoo.org/ago/2017/02/20/audiofile-multiple-ubsan-crashes/",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.debian.org/security/2017/dsa-3814"
|
"url": "https://blogs.gentoo.org/ago/2017/02/20/audiofile-multiple-ubsan-crashes/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20180528 [SECURITY] [DLA 1388-1] wireshark security update",
|
"name": "https://www.wireshark.org/security/wnpa-sec-2018-31.html",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00019.html"
|
"url": "https://www.wireshark.org/security/wnpa-sec-2018-31.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "104308",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/104308"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14689",
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14689",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14689"
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14689"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=ccb1ac3c8cec47fbbbf2e80ced80644005c65252",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=ccb1ac3c8cec47fbbbf2e80ced80644005c65252"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.wireshark.org/security/wnpa-sec-2018-31.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.wireshark.org/security/wnpa-sec-2018-31.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4217",
|
"name": "DSA-4217",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4217"
|
"url": "https://www.debian.org/security/2018/dsa-4217"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "104308",
|
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=ccb1ac3c8cec47fbbbf2e80ced80644005c65252",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/104308"
|
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=ccb1ac3c8cec47fbbbf2e80ced80644005c65252"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180528 [SECURITY] [DLA 1388-1] wireshark security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00019.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1041036",
|
"name": "1041036",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://rastating.github.io/xbtit-multiple-vulnerabilities/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://rastating.github.io/xbtit-multiple-vulnerabilities/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/btiteam/xbtit/pull/58",
|
"name": "https://github.com/btiteam/xbtit/pull/58",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/btiteam/xbtit/pull/58"
|
"url": "https://github.com/btiteam/xbtit/pull/58"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://rastating.github.io/xbtit-multiple-vulnerabilities/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://rastating.github.io/xbtit-multiple-vulnerabilities/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/dependabot/elixir-security-advisories/blob/master/packages/xain/2018-09-03.yml",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/dependabot/elixir-security-advisories/blob/master/packages/xain/2018-09-03.yml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/smpallen99/xain/issues/18",
|
"name": "https://github.com/smpallen99/xain/issues/18",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/smpallen99/xain/issues/18"
|
"url": "https://github.com/smpallen99/xain/issues/18"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/dependabot/elixir-security-advisories/blob/master/packages/xain/2018-09-03.yml",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/dependabot/elixir-security-advisories/blob/master/packages/xain/2018-09-03.yml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-9131",
|
"ID": "CVE-2018-9131",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
Loading…
x
Reference in New Issue
Block a user