mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
b5f18b3221
commit
e4eae00510
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020716 Outpost24 Advisory: Oddsock PlaylistGenerator Multiple BufferOverlow vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-07/0175.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oddsock.org/tools/gen_songrequester/#Release%202.2%20Notes%20:",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.oddsock.org/tools/gen_songrequester/#Release%202.2%20Notes%20:"
|
||||
},
|
||||
{
|
||||
"name" : "5248",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5248"
|
||||
"name": "20020716 Outpost24 Advisory: Oddsock PlaylistGenerator Multiple BufferOverlow vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0175.html"
|
||||
},
|
||||
{
|
||||
"name": "oddsock-song-requester-dos(9585)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9585.php"
|
||||
},
|
||||
{
|
||||
"name": "5248",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5248"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,14 +58,9 @@
|
||||
"url": "http://www.debian.org/security/2003/dsa-386"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2002:076",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-076.php"
|
||||
},
|
||||
{
|
||||
"name" : "SuSE-SA:2002:041",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2002_041_perl_mailtools.html"
|
||||
"name": "mail-mailer-command-execution(10548)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10548.php"
|
||||
},
|
||||
{
|
||||
"name": "20021106 GLSA: MailTools",
|
||||
@ -77,15 +72,20 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103679569705086&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "mail-mailer-command-execution(10548)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10548.php"
|
||||
},
|
||||
{
|
||||
"name": "6104",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6104"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2002:076",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-076.php"
|
||||
},
|
||||
{
|
||||
"name": "SuSE-SA:2002:041",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2002_041_perl_mailtools.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,60 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.idefense.com/advisory/12.23.02.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.idefense.com/advisory/12.23.02.txt"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-222",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2003/dsa-222"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-226",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2003/dsa-226"
|
||||
},
|
||||
{
|
||||
"name": "DSA-232",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-232"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200301-1",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=104152282309980&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2003:001",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:001"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2003:002",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:002"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2002:295",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-295.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2002:307",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2002-307.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:037",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-037.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:216",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-216.html"
|
||||
"name": "MDKSA-2003:002",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:002"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2003:002",
|
||||
@ -117,10 +77,50 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6475"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2003:001",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:001"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200301-1",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104152282309980&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.idefense.com/advisory/12.23.02.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.idefense.com/advisory/12.23.02.txt"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2002:307",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-307.html"
|
||||
},
|
||||
{
|
||||
"name": "pdftops-integer-overflow(10937)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10937"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:216",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-216.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-226",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-226"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:037",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-037.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-222",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-222"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020903 Re: SWS Web Server v0.1.0 Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-09/0047.html"
|
||||
"name": "sws-webserver-directory-traversal(10070)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10070.php"
|
||||
},
|
||||
{
|
||||
"name": "5662",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/5662"
|
||||
},
|
||||
{
|
||||
"name" : "sws-webserver-directory-traversal(10070)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10070.php"
|
||||
"name": "20020903 Re: SWS Web Server v0.1.0 Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0047.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-306",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2003/dsa-306"
|
||||
},
|
||||
{
|
||||
"name": "http://security.debian.org/pool/updates/main/i/ircii-pana/ircii-pana_1.0-0c16-2.1.diff.gz",
|
||||
"refsource": "MISC",
|
||||
"url": "http://security.debian.org/pool/updates/main/i/ircii-pana/ircii-pana_1.0-0c16-2.1.diff.gz"
|
||||
},
|
||||
{
|
||||
"name": "DSA-306",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-306"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030424 SRT2003-04-24-1532 - Options Parsing Tool library buffer overflows.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=105121918523320&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20030523 Re: Options Parsing Tool library buffer overflows.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105371246204866&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20030424 SRT2003-04-24-1532 - Options Parsing Tool library buffer overflows.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105121918523320&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://nis-www.lanl.gov/~jt/Software/opt/opt-3.19.tar.gz",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -52,26 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS03-048",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-048"
|
||||
},
|
||||
{
|
||||
"name" : "9012",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9012"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:508",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A508"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:520",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A520"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:543",
|
||||
"refsource": "OVAL",
|
||||
@ -83,15 +68,30 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A548"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:549",
|
||||
"name": "oval:org.mitre.oval:def:520",
|
||||
"refsource": "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A549"
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A520"
|
||||
},
|
||||
{
|
||||
"name": "MS03-048",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-048"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:556",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A556"
|
||||
},
|
||||
{
|
||||
"name": "9012",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9012"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:549",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A549"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:566",
|
||||
"refsource": "OVAL",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/forum/forum.php?forum_id=308015",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/forum/forum.php?forum_id=308015"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2003:778",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000778"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:023",
|
||||
"refsource": "REDHAT",
|
||||
@ -72,15 +62,25 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-335.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9802",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9802"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/forum/forum.php?forum_id=308015",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/forum/forum.php?forum_id=308015"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:869",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A869"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9802",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9802"
|
||||
"name": "CLA-2003:778",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000778"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c07/sip/"
|
||||
},
|
||||
{
|
||||
"name" : "CA-2003-06",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.cert.org/advisories/CA-2003-06.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#528719",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/528719"
|
||||
},
|
||||
{
|
||||
"name": "CA-2003-06",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-2003-06.html"
|
||||
},
|
||||
{
|
||||
"name": "6904",
|
||||
"refsource": "BID",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "BEA03-30.00",
|
||||
"refsource" : "BEA",
|
||||
"url" : "http://dev2dev.bea.com/pub/advisory/22"
|
||||
},
|
||||
{
|
||||
"name": "7563",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7563"
|
||||
},
|
||||
{
|
||||
"name": "BEA03-30.00",
|
||||
"refsource": "BEA",
|
||||
"url": "http://dev2dev.bea.com/pub/advisory/22"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030106 Bookmar4U and Active PHP Bookmarks Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-01/0049.html"
|
||||
},
|
||||
{
|
||||
"name": "apb-addbookmark-authentication-bypass(11011)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11011"
|
||||
},
|
||||
{
|
||||
"name": "20030106 Bookmar4U and Active PHP Bookmarks Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-01/0049.html"
|
||||
},
|
||||
{
|
||||
"name": "6546",
|
||||
"refsource": "BID",
|
||||
|
@ -52,31 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040522 Liferay Cross Site Scripting Flaw",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108526683823840&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20041125 Re: Liferay Cross Site Scripting Flaw",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110141194202856&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=252060",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=252060"
|
||||
},
|
||||
{
|
||||
"name" : "10402",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10402"
|
||||
},
|
||||
{
|
||||
"name" : "6346",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/6346"
|
||||
},
|
||||
{
|
||||
"name": "1010259",
|
||||
"refsource": "SECTRACK",
|
||||
@ -87,10 +67,30 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11692"
|
||||
},
|
||||
{
|
||||
"name": "6346",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6346"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=252060",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=252060"
|
||||
},
|
||||
{
|
||||
"name": "10402",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10402"
|
||||
},
|
||||
{
|
||||
"name": "liferay-message-xss(16232)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16232"
|
||||
},
|
||||
{
|
||||
"name": "20040522 Liferay Cross Site Scripting Flaw",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108526683823840&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040122 TBE - the banner engine server-side script execution vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107479071808330&w=2"
|
||||
},
|
||||
{
|
||||
"name": "tbe-xss(14911)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14911"
|
||||
},
|
||||
{
|
||||
"name": "20040122 TBE - the banner engine server-side script execution vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107479071808330&w=2"
|
||||
},
|
||||
{
|
||||
"name": "9472",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2012-0183",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,35 +57,35 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-029"
|
||||
},
|
||||
{
|
||||
"name" : "TA12-129A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-129A.html"
|
||||
},
|
||||
{
|
||||
"name": "53344",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53344"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15327",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15327"
|
||||
},
|
||||
{
|
||||
"name": "1027035",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027035"
|
||||
},
|
||||
{
|
||||
"name" : "49111",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49111"
|
||||
"name": "oval:org.mitre.oval:def:15327",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15327"
|
||||
},
|
||||
{
|
||||
"name": "TA12-129A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-129A.html"
|
||||
},
|
||||
{
|
||||
"name": "microsoft-office-rtf-code-execution(75122)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75122"
|
||||
},
|
||||
{
|
||||
"name": "49111",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49111"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2012-0323",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "JVNDB-2012-000021",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000021"
|
||||
},
|
||||
{
|
||||
"name": "http://squirrelmail.org/plugin_view.php?id=32",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "JVN#56653852",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN56653852/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2012-000021",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000021"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-0554",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
|
||||
"name": "53069",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53069"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "53069",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53069"
|
||||
},
|
||||
{
|
||||
"name": "1026949",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026949"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52874"
|
||||
},
|
||||
{
|
||||
"name" : "81013",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/show/osvdb/81013"
|
||||
},
|
||||
{
|
||||
"name": "48696",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "siteseeker-episerver-xss(74799)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74799"
|
||||
},
|
||||
{
|
||||
"name": "81013",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/show/osvdb/81013"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "51948",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/51948"
|
||||
},
|
||||
{
|
||||
"name": "78985",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/78985"
|
||||
},
|
||||
{
|
||||
"name" : "47477",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47477"
|
||||
"name": "51948",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51948"
|
||||
},
|
||||
{
|
||||
"name": "photoline-qcd-bo(73103)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73103"
|
||||
},
|
||||
{
|
||||
"name": "47477",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47477"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2012-1873",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS12-037",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-037"
|
||||
},
|
||||
{
|
||||
"name": "TA12-164A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-164A.html"
|
||||
},
|
||||
{
|
||||
"name": "MS12-037",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-037"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15026",
|
||||
"refsource": "OVAL",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-4078",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4078"
|
||||
},
|
||||
{
|
||||
"name" : "1029084",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029084"
|
||||
},
|
||||
{
|
||||
"name": "cisco-ucs-cve20124078-priv-esc(87367)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87367"
|
||||
},
|
||||
{
|
||||
"name": "1029084",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029084"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-5595",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-5597",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
|
||||
},
|
||||
{
|
||||
"name": "paypal-payflow-ssl-spoofing(79954)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79954"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -65,6 +65,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1038291",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038291"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -74,11 +79,6 @@
|
||||
"name": "97760",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97760"
|
||||
},
|
||||
{
|
||||
"name" : "1038291",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038291"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,64 +54,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.digitalmunition.me/2017/12/cve-2017-3737-openssl-security-bypass-vulnerability/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.digitalmunition.me/2017/12/cve-2017-3737-openssl-security-bypass-vulnerability/"
|
||||
"name": "RHSA-2018:2185",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2185"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.openssl.org/news/secadv/20171207.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.openssl.org/news/secadv/20171207.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20171208-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20171208-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/tns-2017-16",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tenable.com/security/tns-2017-16"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180117-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
"name": "RHSA-2018:2186",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2186"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/openssl/openssl/commit/898fb884b706aaeb283de4812340bb0bde8476dc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/openssl/openssl/commit/898fb884b706aaeb283de4812340bb0bde8476dc"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180419-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180419-0002/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-179516.pdf",
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-179516.pdf"
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4065",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-4065"
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180419-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180419-0002/"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-17:12",
|
||||
@ -123,25 +93,40 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201712-03"
|
||||
},
|
||||
{
|
||||
"name": "1039978",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039978"
|
||||
},
|
||||
{
|
||||
"name": "https://www.openssl.org/news/secadv/20171207.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.openssl.org/news/secadv/20171207.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://www.digitalmunition.me/2017/12/cve-2017-3737-openssl-security-bypass-vulnerability/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.digitalmunition.me/2017/12/cve-2017-3737-openssl-security-bypass-vulnerability/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0998",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0998"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2185",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2185"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2186",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2186"
|
||||
"name": "DSA-4065",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4065"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2187",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2187"
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-179516.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-179516.pdf"
|
||||
},
|
||||
{
|
||||
"name": "102103",
|
||||
@ -149,9 +134,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/102103"
|
||||
},
|
||||
{
|
||||
"name" : "1039978",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039978"
|
||||
"name": "https://www.tenable.com/security/tns-2017-16",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.tenable.com/security/tns-2017-16"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2187",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2187"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180117-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20171208-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20171208-0001/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4544",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4544"
|
||||
},
|
||||
{
|
||||
"name": "101020",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101020"
|
||||
},
|
||||
{
|
||||
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4544",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4544"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1038751",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038751"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-piwf1",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "99202",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99202"
|
||||
},
|
||||
{
|
||||
"name" : "1038751",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038751"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "GLSA-201710-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201710-11"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3861",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3861"
|
||||
},
|
||||
{
|
||||
"name": "https://secuniaresearch.flexerasoftware.com/advisories/76125/",
|
||||
"refsource": "MISC",
|
||||
@ -67,16 +77,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.savannah.gnu.org/gitweb/?p=libtasn1.git;a=commit;h=5520704d075802df25ce4ffccc010ba1641bd484"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3861",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3861"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201710-11",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201710-11"
|
||||
},
|
||||
{
|
||||
"name": "98641",
|
||||
"refsource": "BID",
|
||||
|
@ -75,40 +75,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1378147",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1378147"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-18/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-18/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-19/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-19/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1378147",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1378147"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-20/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-20/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3928",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3928"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3968",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3968"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201803-14",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201803-14"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-18/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-18/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2456",
|
||||
@ -129,6 +119,16 @@
|
||||
"name": "1039124",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039124"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201803-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201803-14"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3928",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3928"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://blog.xenproject.org/2017/05/02/updates-on-xsa-213-xsa-214-and-xsa-215/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://blog.xenproject.org/2017/05/02/updates-on-xsa-213-xsa-214-and-xsa-215/"
|
||||
"name": "GLSA-201705-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201705-11"
|
||||
},
|
||||
{
|
||||
"name": "1038386",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038386"
|
||||
},
|
||||
{
|
||||
"name": "https://xenbits.xen.org/xsa/advisory-213.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://xenbits.xen.org/xsa/advisory-213.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201705-11",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201705-11"
|
||||
},
|
||||
{
|
||||
"name": "98426",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98426"
|
||||
},
|
||||
{
|
||||
"name" : "1038386",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038386"
|
||||
"name": "https://blog.xenproject.org/2017/05/02/updates-on-xsa-213-xsa-214-and-xsa-215/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blog.xenproject.org/2017/05/02/updates-on-xsa-213-xsa-214-and-xsa-215/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/GATcoin",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/GATcoin"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1208/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1208/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-1208/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-1208/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.win-rar.com/whatsnew.html",
|
||||
"name": "https://github.com/blau72/CVE-2018-20250-WinRAR-ACE",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://www.win-rar.com/whatsnew.html"
|
||||
"url": "https://github.com/blau72/CVE-2018-20250-WinRAR-ACE"
|
||||
},
|
||||
{
|
||||
"name": "https://research.checkpoint.com/extracting-code-execution-from-winrar/",
|
||||
@ -64,14 +64,19 @@
|
||||
"url": "https://research.checkpoint.com/extracting-code-execution-from-winrar/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/blau72/CVE-2018-20250-WinRAR-ACE",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/blau72/CVE-2018-20250-WinRAR-ACE"
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"name": "46552",
|
||||
"url": "https://www.exploit-db.com/exploits/46552/"
|
||||
},
|
||||
{
|
||||
"name": "106948",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106948"
|
||||
},
|
||||
{
|
||||
"name": "https://www.win-rar.com/whatsnew.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.win-rar.com/whatsnew.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24049",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24049"
|
||||
},
|
||||
{
|
||||
"name": "106370",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106370"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=24049",
|
||||
"refsource": "MISC",
|
||||
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=24049"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180526 [SECURITY] [DLA 1386-1] ming security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/libming/libming/issues/133",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/libming/libming/issues/133"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180526 [SECURITY] [DLA 1386-1] ming security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00017.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2019-01-01T00:00:00",
|
||||
"ID": "CVE-2018-9583",
|
||||
"STATE": "PUBLIC"
|
||||
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2019-01-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2019-01-01.html"
|
||||
},
|
||||
{
|
||||
"name": "106495",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106495"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2019-01-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2019-01-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user