mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
b26f77ae3e
commit
e1662a9082
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080202 Wordpress Plugin dmsguestbook 1.7.0 Multiple Remote Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/487437/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "5035",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/5035"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3615",
|
"name": "3615",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "dmsguestbook-unspecified-sql-injection(40196)",
|
"name": "dmsguestbook-unspecified-sql-injection(40196)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40196"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40196"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080202 Wordpress Plugin dmsguestbook 1.7.0 Multiple Remote Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/487437/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "5035",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/5035"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "28756",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28756"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "5042",
|
"name": "5042",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "27591",
|
"name": "27591",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/27591"
|
"url": "http://www.securityfocus.com/bid/27591"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28756",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28756"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2008-0889",
|
"ID": "CVE-2008-0889",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0191",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0191.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28327",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/28327"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1019677",
|
"name": "1019677",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1019677"
|
"url": "http://www.securitytracker.com/id?1019677"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0191",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0191.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "29482",
|
"name": "29482",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/29482"
|
"url": "http://secunia.com/advisories/29482"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28327",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/28327"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2008-1422",
|
"ID": "CVE-2008-1422",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "29466",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29466"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "5281",
|
"name": "5281",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/5281"
|
"url": "https://www.exploit-db.com/exploits/5281"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://realn.free.fr/releases/70207",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://realn.free.fr/releases/70207"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "28346",
|
"name": "28346",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/28346"
|
"url": "http://www.securityfocus.com/bid/28346"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29466",
|
"name": "http://realn.free.fr/releases/70207",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/29466"
|
"url": "http://realn.free.fr/releases/70207"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "peel-produits-file-upload(41354)",
|
"name": "peel-produits-file-upload(41354)",
|
||||||
|
@ -52,170 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080610 Multiple Vendor FreeType2 PFB Integer Overflow Vulnerability",
|
|
||||||
"refsource" : "IDEFENSE",
|
|
||||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=715"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20080814 rPSA-2008-0255-1 freetype",
|
"name": "20080814 rPSA-2008-0255-1 freetype",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/495497/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/495497/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/495869/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?group_id=3157&release_id=605780",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?group_id=3157&release_id=605780"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-318.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-318.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/support/player/doc/releasenotes_player.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/support/player/doc/releasenotes_player.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/support/server/doc/releasenotes_server.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/support/server/doc/releasenotes_server.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0014.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0014.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT3129",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT3129"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT3026",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT3026"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0255",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0255"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.rpath.com/browse/RPL-2608",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.rpath.com/browse/RPL-2608"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT3438",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT3438"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2008-09-09",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce//2008/Sep/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2008-09-12",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce//2008/Sep/msg00004.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2009-02-12",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-5425",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00717.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-5430",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00721.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200806-10",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200806-10.xml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201209-25",
|
"name": "GLSA-201209-25",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2008:121",
|
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0014.html",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:121"
|
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0014.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2008:0556",
|
"name": "FEDORA-2008-5430",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0556.html"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00721.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2008:0558",
|
"name": "33937",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0558.html"
|
"url": "http://secunia.com/advisories/33937"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "239006",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239006-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2008:014",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-643-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-643-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29640",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/29640"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:9321",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9321"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1794",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1794"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-1876",
|
"name": "ADV-2008-1876",
|
||||||
@ -223,19 +83,14 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2008/1876/references"
|
"url": "http://www.vupen.com/english/advisories/2008/1876/references"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-2423",
|
"name": "30721",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2423"
|
"url": "http://secunia.com/advisories/30721"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-2466",
|
"name": "MDVSA-2008:121",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2466"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:121"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-2558",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2558"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-2525",
|
"name": "ADV-2008-2525",
|
||||||
@ -243,49 +98,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2008/2525"
|
"url": "http://www.vupen.com/english/advisories/2008/2525"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1020238",
|
"name": "31712",
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1020238"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30600",
|
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/30600"
|
"url": "http://secunia.com/advisories/31712"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30740",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30740"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30766",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30766"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30721",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30721"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30821",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30821"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30819",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30819"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30967",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30967"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31707",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31707"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31709",
|
"name": "31709",
|
||||||
@ -293,34 +108,44 @@
|
|||||||
"url": "http://secunia.com/advisories/31709"
|
"url": "http://secunia.com/advisories/31709"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31711",
|
"name": "oval:org.mitre.oval:def:9321",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OVAL",
|
||||||
"url" : "http://secunia.com/advisories/31711"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9321"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31712",
|
"name": "http://sourceforge.net/project/shownotes.php?group_id=3157&release_id=605780",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/31712"
|
"url": "http://sourceforge.net/project/shownotes.php?group_id=3157&release_id=605780"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31856",
|
"name": "http://www.vmware.com/support/server/doc/releasenotes_server.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/31856"
|
"url": "http://www.vmware.com/support/server/doc/releasenotes_server.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31900",
|
"name": "30740",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/31900"
|
"url": "http://secunia.com/advisories/30740"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31823",
|
"name": "http://support.apple.com/kb/HT3438",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/31823"
|
"url": "http://support.apple.com/kb/HT3438"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31577",
|
"name": "20080610 Multiple Vendor FreeType2 PFB Integer Overflow Vulnerability",
|
||||||
|
"refsource": "IDEFENSE",
|
||||||
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=715"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200806-10",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200806-10.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30766",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/31577"
|
"url": "http://secunia.com/advisories/30766"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31479",
|
"name": "31479",
|
||||||
@ -328,9 +153,184 @@
|
|||||||
"url": "http://secunia.com/advisories/31479"
|
"url": "http://secunia.com/advisories/31479"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "33937",
|
"name": "APPLE-SA-2009-02-12",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2423",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2423"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30967",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/33937"
|
"url": "http://secunia.com/advisories/30967"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "239006",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239006-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.rpath.com/browse/RPL-2608",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.rpath.com/browse/RPL-2608"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30821",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30821"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT3026",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT3026"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT3129",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT3129"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/support/player/doc/releasenotes_player.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/support/player/doc/releasenotes_player.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-5425",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00717.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31856",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31856"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/495869/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31711",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31711"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0556",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0556.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2008:014",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0255",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0255"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29640",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/29640"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2008-09-12",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1794",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1794"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31823",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31823"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2558",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2558"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30600",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30600"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-318.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-318.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31900",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31900"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30819",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30819"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31707",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31707"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2008-09-09",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1020238",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1020238"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-643-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-643-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0558",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0558.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31577",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31577"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2466",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2466"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,31 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070915 Drupal Link to Us Module Contains XSS Vulnerability",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2008-September/064527.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://drupal.org/node/309861",
|
"name": "http://drupal.org/node/309861",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://drupal.org/node/309861"
|
"url": "http://drupal.org/node/309861"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2618",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2618"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "31224",
|
"name": "31224",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/31224"
|
"url": "http://www.securityfocus.com/bid/31224"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20070915 Drupal Link to Us Module Contains XSS Vulnerability",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-September/064527.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "31914",
|
"name": "31914",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/31914"
|
"url": "http://secunia.com/advisories/31914"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2008-2618",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2618"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "linktous-linkpageheader-xss(45221)",
|
"name": "linktous-linkpageheader-xss(45221)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://denorastats.org/?p=home",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://denorastats.org/?p=home"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://dev.denorastats.org/news/show/4",
|
"name": "http://dev.denorastats.org/news/show/4",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://dev.denorastats.org/news/show/4"
|
"url": "http://dev.denorastats.org/news/show/4"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "31233",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31233"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "denorairc-ctcp-dos(45230)",
|
"name": "denorairc-ctcp-dos(45230)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45230"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45230"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://denorastats.org/?p=home",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://denorastats.org/?p=home"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31233",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/31233"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,124 +53,124 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20081030 rPSA-2008-0309-1 lighttpd",
|
"name": "32069",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/497932/100/0/threaded"
|
"url": "http://secunia.com/advisories/32069"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20080930 Re: CVE request: lighttpd issues",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2008/09/30/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20080930 Re: CVE request: lighttpd issues",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2008/09/30/2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20080930 Re: Re: CVE request: lighttpd issues",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2008/09/30/3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://trac.lighttpd.net/trac/changeset/2278",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://trac.lighttpd.net/trac/changeset/2278"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://trac.lighttpd.net/trac/changeset/2307",
|
"name": "http://trac.lighttpd.net/trac/changeset/2307",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://trac.lighttpd.net/trac/changeset/2307"
|
"url": "http://trac.lighttpd.net/trac/changeset/2307"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://trac.lighttpd.net/trac/changeset/2309",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://trac.lighttpd.net/trac/changeset/2309"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://trac.lighttpd.net/trac/changeset/2310",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://trac.lighttpd.net/trac/changeset/2310"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://trac.lighttpd.net/trac/ticket/1720",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://trac.lighttpd.net/trac/ticket/1720"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.lighttpd.net/security/lighttpd-1.4.x_rewrite_redirect_decode_url.patch",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.lighttpd.net/security/lighttpd-1.4.x_rewrite_redirect_decode_url.patch"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.lighttpd.net/security/lighttpd_sa_2008_05.txt",
|
"name": "http://www.lighttpd.net/security/lighttpd_sa_2008_05.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.lighttpd.net/security/lighttpd_sa_2008_05.txt"
|
"url": "http://www.lighttpd.net/security/lighttpd_sa_2008_05.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0309",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0309"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1645",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1645"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200812-04",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200812-04.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2008:026",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31599",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/31599"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-2741",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2741"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32132",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32132"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32069",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32069"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32834",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32834"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "32972",
|
"name": "32972",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/32972"
|
"url": "http://secunia.com/advisories/32972"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "32480",
|
"name": "http://trac.lighttpd.net/trac/changeset/2278",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://trac.lighttpd.net/trac/changeset/2278"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0309",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0309"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31599",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/31599"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32834",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/32480"
|
"url": "http://secunia.com/advisories/32834"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://trac.lighttpd.net/trac/ticket/1720",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://trac.lighttpd.net/trac/ticket/1720"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://trac.lighttpd.net/trac/changeset/2309",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://trac.lighttpd.net/trac/changeset/2309"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32132",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32132"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2008/09/30/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20081030 rPSA-2008-0309-1 lighttpd",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/497932/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://trac.lighttpd.net/trac/changeset/2310",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://trac.lighttpd.net/trac/changeset/2310"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2741",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2741"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1645",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1645"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20080930 Re: Re: CVE request: lighttpd issues",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2008/09/30/3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "lighttpd-urlredirect-rewrite-info-disclosure(45690)",
|
"name": "lighttpd-urlredirect-rewrite-info-disclosure(45690)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45690"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45690"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20080930 Re: CVE request: lighttpd issues",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2008/09/30/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32480",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32480"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.lighttpd.net/security/lighttpd-1.4.x_rewrite_redirect_decode_url.patch",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.lighttpd.net/security/lighttpd-1.4.x_rewrite_redirect_decode_url.patch"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2008:026",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200812-04",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200812-04.xml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,54 +53,54 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "7173",
|
"name": "phpfusion-msgsend-sql-injection(46760)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/7173"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46760"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.php-fusion.co.uk/downloads.php?cat_id=19",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.php-fusion.co.uk/downloads.php?cat_id=19"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.php-fusion.co.uk/news.php?readmore=435",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.php-fusion.co.uk/news.php?readmore=435"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.php-fusion.co.uk/news.php?readmore=436",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.php-fusion.co.uk/news.php?readmore=436"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32388",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/32388"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-3248",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/3248"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "50065",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/50065"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32781",
|
"name": "32781",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/32781"
|
"url": "http://secunia.com/advisories/32781"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.php-fusion.co.uk/news.php?readmore=435",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.php-fusion.co.uk/news.php?readmore=435"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32388",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/32388"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.php-fusion.co.uk/downloads.php?cat_id=19",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.php-fusion.co.uk/downloads.php?cat_id=19"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-3248",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/3248"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "4688",
|
"name": "4688",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/4688"
|
"url": "http://securityreason.com/securityalert/4688"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "phpfusion-msgsend-sql-injection(46760)",
|
"name": "50065",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46760"
|
"url": "http://osvdb.org/50065"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.php-fusion.co.uk/news.php?readmore=436",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.php-fusion.co.uk/news.php?readmore=436"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "7173",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/7173"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2008-5479",
|
"ID": "CVE-2008-5479",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,40 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2013:160",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:160"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20130424 [waraxe-2013-SA#103] - Multiple Vulnerabilities in phpMyAdmin",
|
"name": "20130424 [waraxe-2013-SA#103] - Multiple Vulnerabilities in phpMyAdmin",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-04/0217.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-04/0217.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2013-6928",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104936.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "25136",
|
"name": "25136",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/25136"
|
"url": "http://www.exploit-db.com/exploits/25136"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2013-2.php",
|
"name": "openSUSE-SU-2013:1065",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2013-2.php"
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00181.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/dedd542cdaf1606ca9aa3f6f8f8adb078d8ad549",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/dedd542cdaf1606ca9aa3f6f8f8adb078d8ad549"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/ffa720d90a79c1f33cf4c5a33403d09a67b42a66",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/ffa720d90a79c1f33cf4c5a33403d09a67b42a66"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0133",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0133"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2013-6928",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104936.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2013-6977",
|
"name": "FEDORA-2013-6977",
|
||||||
@ -98,14 +88,24 @@
|
|||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104725.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104725.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2013:160",
|
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/ffa720d90a79c1f33cf4c5a33403d09a67b42a66",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:160"
|
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/ffa720d90a79c1f33cf4c5a33403d09a67b42a66"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2013:1065",
|
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/dedd542cdaf1606ca9aa3f6f8f8adb078d8ad549",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00181.html"
|
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/dedd542cdaf1606ca9aa3f6f8f8adb078d8ad549"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0133",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0133"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2013-2.php",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2013-2.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2013-3437",
|
"ID": "CVE-2013-3437",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "95472",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/95472"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=30153",
|
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=30153",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "20130719 Cisco Unified Operations Manager SQL Injection Vulnerability",
|
"name": "20130719 Cisco Unified Operations Manager SQL Injection Vulnerability",
|
||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3437"
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3437"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "95472",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/95472"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2013-3848",
|
"ID": "CVE-2013-3848",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "MS13-067",
|
"name": "oval:org.mitre.oval:def:18281",
|
||||||
"refsource" : "MS",
|
"refsource": "OVAL",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-067"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18281"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MS13-072",
|
"name": "MS13-072",
|
||||||
@ -63,19 +63,19 @@
|
|||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-072"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-072"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "TA13-253A",
|
"name": "MS13-067",
|
||||||
"refsource" : "CERT",
|
"refsource": "MS",
|
||||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-253A"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-067"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:18281",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18281"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:18800",
|
"name": "oval:org.mitre.oval:def:18800",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18800"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18800"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA13-253A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/ncas/alerts/TA13-253A"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-4142",
|
"ID": "CVE-2013-4142",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-4156",
|
"ID": "CVE-2013-4156",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "95706",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/95706"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20130726 CVE-2013-4156: OpenOffice DOCM Memory Corruption Vulnerability",
|
"name": "20130726 CVE-2013-4156: OpenOffice DOCM Memory Corruption Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://www.openoffice.org/security/cves/CVE-2013-4156.html",
|
"name": "http://www.openoffice.org/security/cves/CVE-2013-4156.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.openoffice.org/security/cves/CVE-2013-4156.html"
|
"url": "http://www.openoffice.org/security/cves/CVE-2013-4156.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "95706",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/95706"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-4257",
|
"ID": "CVE-2013-4257",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-6429",
|
"ID": "CVE-2013-6429",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,9 +58,9 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/530770/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/530770/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.gopivotal.com/security/cve-2013-6429",
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.gopivotal.com/security/cve-2013-6429"
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://jira.springsource.org/browse/SPR-11078?page=com.atlassian.jira.plugin.system.issuetabpanels:worklog-tabpanel",
|
"name": "https://jira.springsource.org/browse/SPR-11078?page=com.atlassian.jira.plugin.system.issuetabpanels:worklog-tabpanel",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "https://jira.springsource.org/browse/SPR-11078?page=com.atlassian.jira.plugin.system.issuetabpanels:worklog-tabpanel"
|
"url": "https://jira.springsource.org/browse/SPR-11078?page=com.atlassian.jira.plugin.system.issuetabpanels:worklog-tabpanel"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755",
|
"name": "http://www.gopivotal.com/security/cve-2013-6429",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755"
|
"url": "http://www.gopivotal.com/security/cve-2013-6429"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:0400",
|
"name": "RHSA-2014:0400",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://blog.spiderlabs.com/2014/01/sap-sybase-ase-157-security-updates.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://blog.spiderlabs.com/2014/01/sap-sybase-ase-157-security-updates.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www3.trustwave.com/spiderlabs/advisories/TWSL2013-035.txt",
|
"name": "https://www3.trustwave.com/spiderlabs/advisories/TWSL2013-035.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www3.trustwave.com/spiderlabs/advisories/TWSL2013-035.txt"
|
"url": "https://www3.trustwave.com/spiderlabs/advisories/TWSL2013-035.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blog.spiderlabs.com/2014/01/sap-sybase-ase-157-security-updates.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://blog.spiderlabs.com/2014/01/sap-sybase-ase-157-security-updates.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-17-461",
|
"name": "101670",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-17-461"
|
"url": "http://www.securityfocus.com/bid/101670"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "101670",
|
"name": "https://zerodayinitiative.com/advisories/ZDI-17-461",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/101670"
|
"url": "https://zerodayinitiative.com/advisories/ZDI-17-461"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/Cacti/cacti/issues/838",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/Cacti/cacti/issues/838"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038908",
|
"name": "1038908",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038908"
|
"url": "http://www.securitytracker.com/id/1038908"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/Cacti/cacti/issues/838",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/Cacti/cacti/issues/838"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -54,9 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
|
"name": "1039152",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
|
"url": "http://www.securitytracker.com/id/1039152"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "100367",
|
"name": "100367",
|
||||||
@ -64,9 +64,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/100367"
|
"url": "http://www.securityfocus.com/bid/100367"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1039152",
|
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1039152"
|
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-17180",
|
"ID": "CVE-2017-17180",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-222-05",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-222-05"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "100260",
|
"name": "100260",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100260"
|
"url": "http://www.securityfocus.com/bid/100260"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-222-05",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-222-05"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -108,15 +108,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://kb.juniper.net/JSA10846"
|
"url": "https://kb.juniper.net/JSA10846"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "103748",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/103748"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1040786",
|
"name": "1040786",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040786"
|
"url": "http://www.securitytracker.com/id/1040786"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "103748",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/103748"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-auth",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-auth"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "104087",
|
"name": "104087",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/104087"
|
"url": "http://www.securityfocus.com/bid/104087"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1040814",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1040814"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1040815",
|
"name": "1040815",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040815"
|
"url": "http://www.securitytracker.com/id/1040815"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-auth",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-aironet-auth"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1040814",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1040814"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.soliton.co.jp/support/2018/003328.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.soliton.co.jp/support/2018/003328.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#95355683",
|
"name": "JVN#95355683",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "http://jvn.jp/en/jp/JVN95355683/index.html"
|
"url": "http://jvn.jp/en/jp/JVN95355683/index.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.soliton.co.jp/support/2018/003328.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.soliton.co.jp/support/2018/003328.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-1000",
|
"ID": "CVE-2018-1000",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -126,6 +126,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1040653",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1040653"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1000",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1000",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -135,11 +140,6 @@
|
|||||||
"name": "103603",
|
"name": "103603",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103603"
|
"url": "http://www.securityfocus.com/bid/103603"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1040653",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1040653"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "lpardo@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2018-1072",
|
"ID": "CVE-2018-1072",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -62,15 +62,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1072",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1072"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:2071",
|
"name": "RHSA-2018:2071",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:2071"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2071"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1072",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1072"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user