mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
9d1ae7866a
commit
e199c8ebd3
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020905 Cisco VPN Client Multiple Vulnerabilities - Second Set",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/vpnclient-multiple2-vuln-pub.shtml"
|
||||
},
|
||||
{
|
||||
"name": "cisco-vpn-tcp-filter(10047)",
|
||||
"refsource": "XF",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "5651",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5651"
|
||||
},
|
||||
{
|
||||
"name": "20020905 Cisco VPN Client Multiple Vulnerabilities - Second Set",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/vpnclient-multiple2-vuln-pub.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020917 Advisory: TCP-Connection risk in DB4Web",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-09/0201.html"
|
||||
},
|
||||
{
|
||||
"name": "20020919 Advisory: TCP-Connection risk in DB4Web",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0125.html"
|
||||
},
|
||||
{
|
||||
"name": "20020917 Advisory: TCP-Connection risk in DB4Web",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0201.html"
|
||||
},
|
||||
{
|
||||
"name": "db4web-tcp-portscan(10136)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0260.html"
|
||||
},
|
||||
{
|
||||
"name" : "6003",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6003"
|
||||
},
|
||||
{
|
||||
"name": "mediaplayer-world-writable-executables(10398)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10398.php"
|
||||
},
|
||||
{
|
||||
"name": "6003",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6003"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,80 +52,80 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "A010603-1",
|
||||
"refsource" : "ATSTAKE",
|
||||
"url" : "http://www.atstake.com/research/advisories/2003/a010603-1.txt"
|
||||
},
|
||||
{
|
||||
"name" : "20030110 More information regarding Etherleak",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=104222046632243&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20030106 Etherleak: Ethernet frame padding information leakage (A010603-1)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/305335/30/26420/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20030117 Re: More information regarding Etherleak",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/307564/30/26270/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20030110 More information regarding Etherleak",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0016.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.atstake.com/research/advisories/2003/atstake_etherleak_report.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.atstake.com/research/advisories/2003/atstake_etherleak_report.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:088",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-088.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#412115",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/412115"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:025",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-025.html"
|
||||
},
|
||||
{
|
||||
"name" : "9962",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/9962"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:2665",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2665"
|
||||
},
|
||||
{
|
||||
"name": "1031583",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031583"
|
||||
},
|
||||
{
|
||||
"name" : "1040185",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040185"
|
||||
"name": "9962",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/9962"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:088",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-088.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name": "20030110 More information regarding Etherleak",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104222046632243&w=2"
|
||||
},
|
||||
{
|
||||
"name": "VU#412115",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/412115"
|
||||
},
|
||||
{
|
||||
"name": "20030106 Etherleak: Ethernet frame padding information leakage (A010603-1)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/305335/30/26420/threaded"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:2665",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2665"
|
||||
},
|
||||
{
|
||||
"name": "20030110 More information regarding Etherleak",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0016.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:025",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-025.html"
|
||||
},
|
||||
{
|
||||
"name": "7996",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/7996"
|
||||
},
|
||||
{
|
||||
"name": "A010603-1",
|
||||
"refsource": "ATSTAKE",
|
||||
"url": "http://www.atstake.com/research/advisories/2003/a010603-1.txt"
|
||||
},
|
||||
{
|
||||
"name": "1040185",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040185"
|
||||
},
|
||||
{
|
||||
"name": "http://www.atstake.com/research/advisories/2003/atstake_etherleak_report.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.atstake.com/research/advisories/2003/atstake_etherleak_report.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,79 +53,79 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20031014 Microsoft RPC Race Condition Denial of Service",
|
||||
"refsource" : "ISS",
|
||||
"url" : "http://xforce.iss.net/xforce/alerts/id/155"
|
||||
"name": "20031010 Re : [VERY] BAD news on RPC DCOM Exploit",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-October/011870.html"
|
||||
},
|
||||
{
|
||||
"name": "20031010 Bad news on RPC DCOM vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=106579825211708&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20031011 RE: Bad news on RPC DCOM vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=106588827513795&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20031010 Bad news on RPC DCOM vulnerability",
|
||||
"refsource" : "NTBUGTRAQ",
|
||||
"url" : "http://marc.info/?l=ntbugtraq&m=106580303918155&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20031010 Re : [VERY] BAD news on RPC DCOM Exploit",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2003-October/011870.html"
|
||||
},
|
||||
{
|
||||
"name" : "20031010 Re: Bad news on RPC DCOM vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2003-October/011886.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.securitylab.ru/_exploits/rpc2.c.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securitylab.ru/_exploits/rpc2.c.txt"
|
||||
},
|
||||
{
|
||||
"name": "20031011 Bad news on RPC DCOM2 vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-October/011901.html"
|
||||
},
|
||||
{
|
||||
"name" : "MS04-012",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-012"
|
||||
},
|
||||
{
|
||||
"name" : "TA04-104A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA04-104A.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#547820",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/547820"
|
||||
},
|
||||
{
|
||||
"name" : "8811",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/8811"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:893",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A893"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:894",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A894"
|
||||
},
|
||||
{
|
||||
"name": "20031011 RE: Bad news on RPC DCOM vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=106588827513795&w=2"
|
||||
},
|
||||
{
|
||||
"name": "TA04-104A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA04-104A.html"
|
||||
},
|
||||
{
|
||||
"name": "MS04-012",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-012"
|
||||
},
|
||||
{
|
||||
"name": "20031010 Bad news on RPC DCOM vulnerability",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
"url": "http://marc.info/?l=ntbugtraq&m=106580303918155&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securitylab.ru/_exploits/rpc2.c.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securitylab.ru/_exploits/rpc2.c.txt"
|
||||
},
|
||||
{
|
||||
"name": "20031014 Microsoft RPC Race Condition Denial of Service",
|
||||
"refsource": "ISS",
|
||||
"url": "http://xforce.iss.net/xforce/alerts/id/155"
|
||||
},
|
||||
{
|
||||
"name": "8811",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8811"
|
||||
},
|
||||
{
|
||||
"name": "20031010 Re: Bad news on RPC DCOM vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-October/011886.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:900",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A900"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:893",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A893"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=193940"
|
||||
},
|
||||
{
|
||||
"name" : "8963",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/8963"
|
||||
},
|
||||
{
|
||||
"name": "2755",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/2755"
|
||||
},
|
||||
{
|
||||
"name": "phprecipebook-recipe-xss(13574)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13574"
|
||||
},
|
||||
{
|
||||
"name": "10109",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10109"
|
||||
},
|
||||
{
|
||||
"name" : "phprecipebook-recipe-xss(13574)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13574"
|
||||
"name": "8963",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8963"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040705 Multiples vulnerabilities in JAWS",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-07/0226.html"
|
||||
},
|
||||
{
|
||||
"name" : "10670",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10670"
|
||||
},
|
||||
{
|
||||
"name" : "7723",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/7723"
|
||||
"name": "jaws-indexphp-xss(16621)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16621"
|
||||
},
|
||||
{
|
||||
"name": "1010651",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://securitytracker.com/id?1010651"
|
||||
},
|
||||
{
|
||||
"name" : "jaws-indexphp-xss(16621)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16621"
|
||||
"name": "20040705 Multiples vulnerabilities in JAWS",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-07/0226.html"
|
||||
},
|
||||
{
|
||||
"name": "7723",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/7723"
|
||||
},
|
||||
{
|
||||
"name": "10670",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10670"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040604 [CYSA-0329] Password recovery vulnerability in FoolProof Security 3.9.x for Windows 95/9",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-06/0081.html"
|
||||
},
|
||||
{
|
||||
"name" : "10467",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10467"
|
||||
},
|
||||
{
|
||||
"name": "6735",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6735"
|
||||
},
|
||||
{
|
||||
"name": "foolproof-admin-password-recovery(16327)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16327"
|
||||
},
|
||||
{
|
||||
"name": "11790",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11790"
|
||||
},
|
||||
{
|
||||
"name" : "foolproof-admin-password-recovery(16327)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16327"
|
||||
"name": "10467",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10467"
|
||||
},
|
||||
{
|
||||
"name": "20040604 [CYSA-0329] Password recovery vulnerability in FoolProof Security 3.9.x for Windows 95/9",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-06/0081.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-0566",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name": "53086",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53086"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
|
||||
},
|
||||
{
|
||||
"name": "1026937",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026937"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name": "48874",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-0732",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21592188",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21592188"
|
||||
},
|
||||
{
|
||||
"name" : "53247",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53247"
|
||||
},
|
||||
{
|
||||
"name": "48967",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48967"
|
||||
},
|
||||
{
|
||||
"name": "ae-ecc-spoofing(74389)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74389"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21592188",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21592188"
|
||||
},
|
||||
{
|
||||
"name": "48968",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48968"
|
||||
},
|
||||
{
|
||||
"name" : "ae-ecc-spoofing(74389)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74389"
|
||||
"name": "53247",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53247"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1561",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120316 CVE-request: Drupal Finder SA-CONTRIB-2012-017",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/03/16/9"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120319 Re: CVE-request: Drupal Finder SA-CONTRIB-2012-017",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/03/19/9"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/07/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.madirish.net/content/drupal-finder-6x-19-xss-and-remote-code-execution-vulnerabilities",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.madirish.net/content/drupal-finder-6x-19-xss-and-remote-code-execution-vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name" : "https://drupal.org/node/1432970",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://drupal.org/node/1432970"
|
||||
"name": "http://drupal.org/node/1432320",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/1432320"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1432318",
|
||||
@ -83,39 +63,59 @@
|
||||
"url": "http://drupal.org/node/1432318"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/1432320",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/1432320"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupalcode.org/project/finder.git/commit/13e2d0c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupalcode.org/project/finder.git/commit/13e2d0c"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupalcode.org/project/finder.git/commit/58443aa",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupalcode.org/project/finder.git/commit/58443aa"
|
||||
"name": "[oss-security] 20120319 Re: CVE-request: Drupal Finder SA-CONTRIB-2012-017",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/19/9"
|
||||
},
|
||||
{
|
||||
"name": "79015",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/79015"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120316 CVE-request: Drupal Finder SA-CONTRIB-2012-017",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/16/9"
|
||||
},
|
||||
{
|
||||
"name": "http://www.madirish.net/content/drupal-finder-6x-19-xss-and-remote-code-execution-vulnerabilities",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.madirish.net/content/drupal-finder-6x-19-xss-and-remote-code-execution-vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
|
||||
},
|
||||
{
|
||||
"name": "47941",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47941"
|
||||
},
|
||||
{
|
||||
"name" : "47943",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47943"
|
||||
"name": "http://drupalcode.org/project/finder.git/commit/58443aa",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupalcode.org/project/finder.git/commit/58443aa"
|
||||
},
|
||||
{
|
||||
"name": "http://drupalcode.org/project/finder.git/commit/13e2d0c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupalcode.org/project/finder.git/commit/13e2d0c"
|
||||
},
|
||||
{
|
||||
"name": "https://drupal.org/node/1432970",
|
||||
"refsource": "MISC",
|
||||
"url": "https://drupal.org/node/1432970"
|
||||
},
|
||||
{
|
||||
"name": "drupal-finder-unspecified-xss(73110)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73110"
|
||||
},
|
||||
{
|
||||
"name": "47943",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47943"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-1704",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1026953",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026953"
|
||||
},
|
||||
{
|
||||
"name": "53094",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53094"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "53094",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53094"
|
||||
},
|
||||
{
|
||||
"name" : "1026953",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026953"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-1743",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "clinicalremote-html-info-disc(77040)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77040"
|
||||
},
|
||||
{
|
||||
"name": "83972",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/83972"
|
||||
},
|
||||
{
|
||||
"name": "54563",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/54563"
|
||||
},
|
||||
{
|
||||
"name": "1027266",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027266"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,26 +81,6 @@
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "54563",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/54563"
|
||||
},
|
||||
{
|
||||
"name" : "83972",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/83972"
|
||||
},
|
||||
{
|
||||
"name" : "1027266",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027266"
|
||||
},
|
||||
{
|
||||
"name" : "clinicalremote-html-info-disc(77040)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77040"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-01/0063.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://trl.trimble.com/docushare/dsweb/Get/Document-636664/NetRS_1%203-2_RelNotes.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://trl.trimble.com/docushare/dsweb/Get/Document-636664/NetRS_1%203-2_RelNotes.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://trl.trimble.com/docushare/dsweb/Get/Document-644791/Infrastructure_GNSS-SeriesReceivers_4.70_RelNotes.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://trl.trimble.com/docushare/dsweb/Get/Document-644791/Infrastructure_GNSS-SeriesReceivers_4.70_RelNotes.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://trl.trimble.com/docushare/dsweb/Get/Document-636664/NetRS_1%203-2_RelNotes.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://trl.trimble.com/docushare/dsweb/Get/Document-636664/NetRS_1%203-2_RelNotes.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-5534",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,66 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20121119 Re: Fwd: [[Weechat-security] Security vulnerability in WeeChat 0.3.0 -> 0.3.9.1]",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/11/19/4"
|
||||
},
|
||||
{
|
||||
"name": "http://git.savannah.gnu.org/gitweb/?p=weechat.git;a=commitdiff_plain;h=efb795c74fe954b9544074aafcebb1be4452b03a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.savannah.gnu.org/gitweb/?p=weechat.git;a=commitdiff_plain;h=efb795c74fe954b9544074aafcebb1be4452b03a"
|
||||
},
|
||||
{
|
||||
"name" : "http://weechat.org/security/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://weechat.org/security/"
|
||||
},
|
||||
{
|
||||
"name" : "https://savannah.nongnu.org/bugs/?37764",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://savannah.nongnu.org/bugs/?37764"
|
||||
},
|
||||
{
|
||||
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0347",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0347"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-18494",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093260.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-18526",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093495.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-18575",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093516.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:136",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:136"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1580",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00087.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0150",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "56584",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/56584"
|
||||
},
|
||||
{
|
||||
"name": "51294",
|
||||
"refsource": "SECUNIA",
|
||||
@ -121,6 +66,61 @@
|
||||
"name": "51377",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51377"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0150",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0347",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0347"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1580",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00087.html"
|
||||
},
|
||||
{
|
||||
"name": "56584",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56584"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-18575",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093516.html"
|
||||
},
|
||||
{
|
||||
"name": "http://weechat.org/security/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://weechat.org/security/"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-18526",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093495.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20121119 Re: Fwd: [[Weechat-security] Security vulnerability in WeeChat 0.3.0 -> 0.3.9.1]",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/11/19/4"
|
||||
},
|
||||
{
|
||||
"name": "https://savannah.nongnu.org/bugs/?37764",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://savannah.nongnu.org/bugs/?37764"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:136",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:136"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-18494",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093260.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18671",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18671"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/files/111296/KnFTPd-1.0.0-Denial-Of-Service.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/files/111296/KnFTPd-1.0.0-Denial-Of-Service.html"
|
||||
},
|
||||
{
|
||||
"name": "52805",
|
||||
"refsource": "BID",
|
||||
@ -72,10 +62,20 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/80666"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/111296/KnFTPd-1.0.0-Denial-Of-Service.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/111296/KnFTPd-1.0.0-Denial-Of-Service.html"
|
||||
},
|
||||
{
|
||||
"name": "knftpd-feat-dos(74441)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74441"
|
||||
},
|
||||
{
|
||||
"name": "18671",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "patrick@puiterwijk.org",
|
||||
"DATE_ASSIGNED": "2017-08-10T14:30Z",
|
||||
"ID": "CVE-2017-1002152",
|
||||
"REQUESTER": "patrick@puiterwijk.org",
|
||||
|
@ -57,25 +57,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41908",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41908/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
||||
},
|
||||
{
|
||||
"name" : "97732",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97732"
|
||||
},
|
||||
{
|
||||
"name": "1038288",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038288"
|
||||
},
|
||||
{
|
||||
"name": "41908",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41908/"
|
||||
},
|
||||
{
|
||||
"name": "97732",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97732"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170201-fmc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170201-fmc"
|
||||
"name": "1037776",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037776"
|
||||
},
|
||||
{
|
||||
"name": "95941",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/95941"
|
||||
},
|
||||
{
|
||||
"name" : "1037776",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037776"
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170201-fmc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170201-fmc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-acs1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-acs1"
|
||||
},
|
||||
{
|
||||
"name": "96236",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96236"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-acs1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-acs1"
|
||||
},
|
||||
{
|
||||
"name": "1037836",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207922",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207922"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207923",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207923"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207924",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,6 +62,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207925"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207923",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207923"
|
||||
},
|
||||
{
|
||||
"name": "99883",
|
||||
"refsource": "BID",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "1038950",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038950"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207922",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207922"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://mazinahmed.net/services/public-reports/ModX%20-%20Responsible%20Disclosure%20-%20January%202017.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://mazinahmed.net/services/public-reports/ModX%20-%20Responsible%20Disclosure%20-%20January%202017.pdf"
|
||||
},
|
||||
{
|
||||
"name": "97228",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97228"
|
||||
},
|
||||
{
|
||||
"name": "https://mazinahmed.net/services/public-reports/ModX%20-%20Responsible%20Disclosure%20-%20January%202017.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://mazinahmed.net/services/public-reports/ModX%20-%20Responsible%20Disclosure%20-%20January%202017.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/451"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3863",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3863"
|
||||
},
|
||||
{
|
||||
"name": "98374",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98374"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3863",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3863"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-8368",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-8368"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/SublimeTextIssues/Core/issues/1700",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/SublimeTextIssues/Core/issues/1700"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-8368",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-8368"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2018-9533",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2019-01-01T00:00:00",
|
||||
"ID": "CVE-2018-9592",
|
||||
"STATE": "PUBLIC"
|
||||
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2019-01-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2019-01-01.html"
|
||||
},
|
||||
{
|
||||
"name": "106495",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106495"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2019-01-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2019-01-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user