mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a55f6b67db
commit
e76db53b1c
@ -57,15 +57,15 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2002/dsa-116"
|
||||
},
|
||||
{
|
||||
"name" : "cfs-bo(8330)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/8330.php"
|
||||
},
|
||||
{
|
||||
"name": "4219",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4219"
|
||||
},
|
||||
{
|
||||
"name": "cfs-bo(8330)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8330.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021002 R7-0004: Multiple Vendor Long ZIP Entry Filename Processing Issues",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0009.html"
|
||||
},
|
||||
{
|
||||
"name" : "20021002 R7-0004: Multiple Vendor Long ZIP Entry Filename Processing Issues",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=103428193409223&w=2"
|
||||
"name": "http://www.info.apple.com/usen/security/security_updates.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.info.apple.com/usen/security/security_updates.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.info-zip.org/FAQ.html",
|
||||
@ -68,19 +63,14 @@
|
||||
"url": "http://www.info-zip.org/FAQ.html"
|
||||
},
|
||||
{
|
||||
"name" : "MS02-054",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-054"
|
||||
"name": "win-zip-decompression-bo(10251)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10251.php"
|
||||
},
|
||||
{
|
||||
"name" : "VU#383779",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/383779"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.info.apple.com/usen/security/security_updates.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.info.apple.com/usen/security/security_updates.html"
|
||||
"name": "20021002 R7-0004: Multiple Vendor Long ZIP Entry Filename Processing Issues",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0009.html"
|
||||
},
|
||||
{
|
||||
"name": "587",
|
||||
@ -88,9 +78,19 @@
|
||||
"url": "http://securityreason.com/securityalert/587"
|
||||
},
|
||||
{
|
||||
"name" : "win-zip-decompression-bo(10251)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10251.php"
|
||||
"name": "20021002 R7-0004: Multiple Vendor Long ZIP Entry Filename Processing Issues",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103428193409223&w=2"
|
||||
},
|
||||
{
|
||||
"name": "VU#383779",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/383779"
|
||||
},
|
||||
{
|
||||
"name": "MS02-054",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-054"
|
||||
},
|
||||
{
|
||||
"name": "5873",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020302 RealPlayer bug",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/259333"
|
||||
},
|
||||
{
|
||||
"name": "4221",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4221"
|
||||
},
|
||||
{
|
||||
"name": "20020302 RealPlayer bug",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/259333"
|
||||
},
|
||||
{
|
||||
"name": "realplayer-http-directory-traversal(8336)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,16 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=102892744011436&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20020816 Apache 2.0.39 directory traversal and path disclosure bug",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=102951160411052&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://httpd.apache.org/info/security_bulletin_20020908a.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://httpd.apache.org/info/security_bulletin_20020908a.txt"
|
||||
},
|
||||
{
|
||||
"name": "5434",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "apache-access-data(9808)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9808.php"
|
||||
},
|
||||
{
|
||||
"name": "http://httpd.apache.org/info/security_bulletin_20020908a.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://httpd.apache.org/info/security_bulletin_20020908a.txt"
|
||||
},
|
||||
{
|
||||
"name": "20020816 Apache 2.0.39 directory traversal and path disclosure bug",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=102951160411052&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020130 sastcpd 8.0 'authprog' local root vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/253183"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sas.com/service/techsup/unotes/SN/004/004201.html",
|
||||
"refsource": "MISC",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3995"
|
||||
},
|
||||
{
|
||||
"name": "20020130 sastcpd 8.0 'authprog' local root vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/253183"
|
||||
},
|
||||
{
|
||||
"name": "1003406",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-0473",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://gaim.sourceforge.net/security/index.php?id=11",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://gaim.sourceforge.net/security/index.php?id=11"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2005:933",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000933"
|
||||
"name": "oval:org.mitre.oval:def:10212",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10212"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:158543",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/426078/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "VU#523888",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/523888"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200503-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-03.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:049",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:049"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:215",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-215.html"
|
||||
"name": "gaim-html-dos(19381)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19381"
|
||||
},
|
||||
{
|
||||
"name": "20050225 [USN-85-1] Gaim vulnerabilities",
|
||||
@ -88,24 +83,19 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=110935655500670&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2005:036",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_36_sudo.html"
|
||||
"name": "MDKSA-2005:049",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:049"
|
||||
},
|
||||
{
|
||||
"name" : "VU#523888",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/523888"
|
||||
"name": "CLA-2005:933",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000933"
|
||||
},
|
||||
{
|
||||
"name" : "12589",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12589"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10212",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10212"
|
||||
"name": "http://gaim.sourceforge.net/security/index.php?id=11",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://gaim.sourceforge.net/security/index.php?id=11"
|
||||
},
|
||||
{
|
||||
"name": "14322",
|
||||
@ -113,9 +103,19 @@
|
||||
"url": "http://secunia.com/advisories/14322"
|
||||
},
|
||||
{
|
||||
"name" : "gaim-html-dos(19381)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19381"
|
||||
"name": "RHSA-2005:215",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-215.html"
|
||||
},
|
||||
{
|
||||
"name": "12589",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12589"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2005:036",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050404 Local buffer overflow on Aeon<=0.2a",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111262942708249&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://security-tmp.h14.ru/exploits/23laeon.c.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://security-tmp.h14.ru/exploits/23laeon.c.txt"
|
||||
},
|
||||
{
|
||||
"name": "20050404 Local buffer overflow on Aeon<=0.2a",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111262942708249&w=2"
|
||||
},
|
||||
{
|
||||
"name": "aeon-getconfig-bo(19951)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://secwatch.org/advisories/secwatch/20050530_yapig.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secwatch.org/advisories/secwatch/20050530_yapig.txt"
|
||||
"name": "15600",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15600/"
|
||||
},
|
||||
{
|
||||
"name": "17117",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.osvdb.org/17117"
|
||||
},
|
||||
{
|
||||
"name" : "15600",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15600/"
|
||||
"name": "http://secwatch.org/advisories/secwatch/20050530_yapig.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secwatch.org/advisories/secwatch/20050530_yapig.txt"
|
||||
},
|
||||
{
|
||||
"name": "1014103",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2009-1128",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "32428",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32428"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1290",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1290"
|
||||
},
|
||||
{
|
||||
"name": "MS09-017",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-017"
|
||||
},
|
||||
{
|
||||
"name": "1022205",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022205"
|
||||
},
|
||||
{
|
||||
"name": "TA09-132A",
|
||||
"refsource": "CERT",
|
||||
@ -71,21 +86,6 @@
|
||||
"name": "oval:org.mitre.oval:def:5416",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5416"
|
||||
},
|
||||
{
|
||||
"name" : "1022205",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022205"
|
||||
},
|
||||
{
|
||||
"name" : "32428",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32428"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1290",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1290"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090410 VMSA-2009-0006 VMware Hosted products and patches for ESX and ESXi resolve a critical security vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/502615/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[security-announce] 20090410 VMSA-2009-0006 VMware Hosted products and patches for ESX and ESXi resolve a critical security vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.vmware.com/pipermail/security-announce/2009/000055.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0006.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0006.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201209-25",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
|
||||
},
|
||||
{
|
||||
"name": "vmware-virtualmachine-code-execution(49834)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49834"
|
||||
},
|
||||
{
|
||||
"name": "34471",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34471"
|
||||
},
|
||||
{
|
||||
"name": "1022031",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022031"
|
||||
},
|
||||
{
|
||||
"name": "53634",
|
||||
"refsource": "OSVDB",
|
||||
@ -88,9 +83,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6065"
|
||||
},
|
||||
{
|
||||
"name" : "1022031",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022031"
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0006.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0006.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0944",
|
||||
@ -98,9 +93,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0944"
|
||||
},
|
||||
{
|
||||
"name" : "vmware-virtualmachine-code-execution(49834)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49834"
|
||||
"name": "[security-announce] 20090410 VMSA-2009-0006 VMware Hosted products and patches for ESX and ESXi resolve a critical security vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.vmware.com/pipermail/security-announce/2009/000055.html"
|
||||
},
|
||||
{
|
||||
"name": "20090410 VMSA-2009-0006 VMware Hosted products and patches for ESX and ESXi resolve a critical security vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/502615/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://developer.joomla.org/security/news/293-20090301-core-multiple-xsscsrf.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://developer.joomla.org/security/news/293-20090301-core-multiple-xsscsrf.html"
|
||||
"name": "34360",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34360"
|
||||
},
|
||||
{
|
||||
"name": "http://developer.joomla.org/security/news/294-20090302-core-comcontent-xss.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://developer.joomla.org/security/news/294-20090302-core-comcontent-xss.html"
|
||||
},
|
||||
{
|
||||
"name" : "34360",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34360"
|
||||
},
|
||||
{
|
||||
"name": "34551",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34551"
|
||||
},
|
||||
{
|
||||
"name": "http://developer.joomla.org/security/news/293-20090301-core-multiple-xsscsrf.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://developer.joomla.org/security/news/293-20090301-core-multiple-xsscsrf.html"
|
||||
},
|
||||
{
|
||||
"name": "admin-search-unspecified-xss(49655)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-1379",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20090518 Re: Two OpenSSL DTLS remote DoS",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/05/18/4"
|
||||
},
|
||||
{
|
||||
"name" : "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
|
||||
"name": "42724",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42724"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.net/bugs/cve/2009-1379",
|
||||
@ -68,79 +63,59 @@
|
||||
"url": "https://launchpad.net/bugs/cve/2009-1379"
|
||||
},
|
||||
{
|
||||
"name" : "http://rt.openssl.org/Ticket/Display.html?id=1923&user=guest&pass=guest",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://rt.openssl.org/Ticket/Display.html?id=1923&user=guest&pass=guest"
|
||||
"name": "SSA:2010-060-02",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.663049"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net"
|
||||
"name": "38794",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38794"
|
||||
},
|
||||
{
|
||||
"name" : "http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html"
|
||||
"name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://kb.bluecoat.com/index?page=content&id=SA50",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.bluecoat.com/index?page=content&id=SA50"
|
||||
"name": "ADV-2009-1377",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1377"
|
||||
},
|
||||
{
|
||||
"name": "35729",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35729"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200912-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200912-01.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02492",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100079",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444"
|
||||
},
|
||||
{
|
||||
"name" : "NetBSD-SA2009-009",
|
||||
"refsource" : "NETBSD",
|
||||
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1335",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1335.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2010-060-02",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.663049"
|
||||
"name": "HPSBMA02492",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:011",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
|
||||
"name": "38761",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38761"
|
||||
},
|
||||
{
|
||||
"name" : "USN-792-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-792-1"
|
||||
"name": "37003",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37003"
|
||||
},
|
||||
{
|
||||
"name" : "35138",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35138"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6848",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6848"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9744",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9744"
|
||||
"name": "36533",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36533"
|
||||
},
|
||||
{
|
||||
"name": "1022241",
|
||||
@ -148,9 +123,49 @@
|
||||
"url": "http://www.securitytracker.com/id?1022241"
|
||||
},
|
||||
{
|
||||
"name" : "35416",
|
||||
"name": "USN-792-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-792-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:011",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9744",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9744"
|
||||
},
|
||||
{
|
||||
"name": "openssl-dtls1retrievebufferedfragment-dos(50661)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50661"
|
||||
},
|
||||
{
|
||||
"name": "http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://voodoo-circle.sourceforge.net/sa/sa-20091012-01.html"
|
||||
},
|
||||
{
|
||||
"name": "35138",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35138"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090518 Re: Two OpenSSL DTLS remote DoS",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/05/18/4"
|
||||
},
|
||||
{
|
||||
"name": "NetBSD-SA2009-009",
|
||||
"refsource": "NETBSD",
|
||||
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-009.txt.asc"
|
||||
},
|
||||
{
|
||||
"name": "38834",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35416"
|
||||
"url": "http://secunia.com/advisories/38834"
|
||||
},
|
||||
{
|
||||
"name": "35461",
|
||||
@ -163,59 +178,44 @@
|
||||
"url": "http://secunia.com/advisories/35571"
|
||||
},
|
||||
{
|
||||
"name" : "35729",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35729"
|
||||
"name": "oval:org.mitre.oval:def:6848",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6848"
|
||||
},
|
||||
{
|
||||
"name" : "37003",
|
||||
"name": "35416",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37003"
|
||||
"url": "http://secunia.com/advisories/35416"
|
||||
},
|
||||
{
|
||||
"name" : "38761",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38761"
|
||||
"name": "http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/mailarchive/message.php?msg_name=4AD43807.7080105%40users.sourceforge.net"
|
||||
},
|
||||
{
|
||||
"name" : "38794",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38794"
|
||||
"name": "https://kb.bluecoat.com/index?page=content&id=SA50",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.bluecoat.com/index?page=content&id=SA50"
|
||||
},
|
||||
{
|
||||
"name" : "38834",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38834"
|
||||
"name": "http://rt.openssl.org/Ticket/Display.html?id=1923&user=guest&pass=guest",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://rt.openssl.org/Ticket/Display.html?id=1923&user=guest&pass=guest"
|
||||
},
|
||||
{
|
||||
"name" : "42724",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42724"
|
||||
"name": "SSRT100079",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444"
|
||||
},
|
||||
{
|
||||
"name": "42733",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42733"
|
||||
},
|
||||
{
|
||||
"name" : "36533",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36533"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1377",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1377"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0528",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0528"
|
||||
},
|
||||
{
|
||||
"name" : "openssl-dtls1retrievebufferedfragment-dos(50661)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50661"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090603 [InterN0T] LightNEasy 2.2.2 - HTML Injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/504092/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://forum.intern0t.net/intern0t-advisories/1081-intern0t-lightneasy-2-2-2-html-injection-vulnerability.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://forum.intern0t.net/intern0t-advisories/1081-intern0t-lightneasy-2-2-2-html-injection-vulnerability.html"
|
||||
},
|
||||
{
|
||||
"name" : "35229",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35229"
|
||||
"name": "20090603 [InterN0T] LightNEasy 2.2.2 - HTML Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504092/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "35354",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35354"
|
||||
},
|
||||
{
|
||||
"name": "35229",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35229"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8052",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/8052"
|
||||
},
|
||||
{
|
||||
"name": "33774",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33774"
|
||||
},
|
||||
{
|
||||
"name" : "33927",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33927"
|
||||
},
|
||||
{
|
||||
"name": "eagbook-indexinc-file-include(48759)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48759"
|
||||
},
|
||||
{
|
||||
"name": "8052",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/8052"
|
||||
},
|
||||
{
|
||||
"name": "33927",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33927"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-0595",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-07-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-07-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "52365",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52365"
|
||||
},
|
||||
{
|
||||
"name" : "79917",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/79917"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17057",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17057"
|
||||
},
|
||||
{
|
||||
"name": "1026774",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026774"
|
||||
},
|
||||
{
|
||||
"name" : "48274",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48274"
|
||||
},
|
||||
{
|
||||
"name" : "48288",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48288"
|
||||
"name": "oval:org.mitre.oval:def:17057",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17057"
|
||||
},
|
||||
{
|
||||
"name": "48377",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48377"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "48274",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48274"
|
||||
},
|
||||
{
|
||||
"name": "79917",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/79917"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-07-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "48288",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48288"
|
||||
},
|
||||
{
|
||||
"name": "apple-webkit-cve20120595-code-execution(73814)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73814"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-07-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-0613",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,59 +53,59 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-07-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-07-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||
"name": "apple-webkit-cve20120613-code-execution(73832)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73832"
|
||||
},
|
||||
{
|
||||
"name": "52365",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52365"
|
||||
},
|
||||
{
|
||||
"name" : "79935",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/79935"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17473",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17473"
|
||||
},
|
||||
{
|
||||
"name": "1026774",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026774"
|
||||
},
|
||||
{
|
||||
"name" : "48274",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48274"
|
||||
},
|
||||
{
|
||||
"name" : "48288",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48288"
|
||||
},
|
||||
{
|
||||
"name": "48377",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48377"
|
||||
},
|
||||
{
|
||||
"name" : "apple-webkit-cve20120613-code-execution(73832)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73832"
|
||||
"name": "oval:org.mitre.oval:def:17473",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17473"
|
||||
},
|
||||
{
|
||||
"name": "79935",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/79935"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "48274",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48274"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-07-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "48288",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48288"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-07-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2012-2250",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2012-2850",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=130251",
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=132860",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=130251"
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=132860"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=131621",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=131621"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=130611",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=130611"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15630",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15630"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=130592",
|
||||
@ -63,9 +78,24 @@
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=130592"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=130611",
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=130251",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=130611"
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=130251"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=131690",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=131690"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=131252",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=131252"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/07/stable-channel-release.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/07/stable-channel-release.html"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=131068",
|
||||
@ -76,36 +106,6 @@
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=131237",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=131237"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=131252",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=131252"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=131621",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=131621"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=131690",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=131690"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=132860",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=132860"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2012/07/stable-channel-release.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2012/07/stable-channel-release.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15630",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15630"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-3924",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "47921",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47921"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5071.php",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.scitools.com/support/buildLogs/understand26_build_log.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.scitools.com/support/buildLogs/understand26_build_log.html"
|
||||
},
|
||||
{
|
||||
"name" : "47921",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47921"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "flatnux-index-xss(74566)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74566"
|
||||
},
|
||||
{
|
||||
"name": "80877",
|
||||
"refsource": "OSVDB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "48656",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48656"
|
||||
},
|
||||
{
|
||||
"name" : "flatnux-index-xss(74566)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74566"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2012/09/chrome-for-android-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2012/09/chrome-for-android-update.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=144866",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=144866"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/09/chrome-for-android-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/09/chrome-for-android-update.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141211 RedCloth contains unfixed XSS vulnerability for 9 years",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Dec/50"
|
||||
},
|
||||
{
|
||||
"name": "http://co3k.org/blog/redcloth-unfixed-xss-en",
|
||||
"refsource": "MISC",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://jgarber.lighthouseapp.com/projects/13054-redcloth/tickets/243-xss"
|
||||
},
|
||||
{
|
||||
"name": "20141211 RedCloth contains unfixed XSS vulnerability for 9 years",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Dec/50"
|
||||
},
|
||||
{
|
||||
"name": "https://gist.github.com/co3k/75b3cb416c342aa1414c",
|
||||
"refsource": "MISC",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207798",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207798"
|
||||
},
|
||||
{
|
||||
"name": "98479",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1038485",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038485"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207798",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207798"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-068-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-068-01"
|
||||
},
|
||||
{
|
||||
"name": "96768",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96768"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-068-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-068-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "96584",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96584"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/paintballrefjosh/MaNGOSWebV4/issues/15",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://github.com/paintballrefjosh/MaNGOSWebV4/releases/tag/4.0.8",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/paintballrefjosh/MaNGOSWebV4/releases/tag/4.0.8"
|
||||
},
|
||||
{
|
||||
"name" : "96584",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96584"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem4"
|
||||
},
|
||||
{
|
||||
"name": "98539",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98539"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-rem4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://quickview.cloudapps.cisco.com/quickview/bug/CSCvd96744"
|
||||
},
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-cf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-cf"
|
||||
},
|
||||
{
|
||||
"name": "100110",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "1039059",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039059"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-cf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-cf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44619",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44619/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/anhkgg/poc/tree/master/2345%20security%20guard/2345NsProtect.sys-x64-0x8000200D",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/anhkgg/poc/tree/master/2345%20security%20guard/2345NsProtect.sys-x64-0x8000200D"
|
||||
},
|
||||
{
|
||||
"name": "44619",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44619/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,15 +64,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf"
|
||||
},
|
||||
{
|
||||
"name": "106185",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106185"
|
||||
},
|
||||
{
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-270-03",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-270-03"
|
||||
},
|
||||
{
|
||||
"name": "105408",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105408"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-270-03",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-270-03"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-270-03",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-270-03"
|
||||
},
|
||||
{
|
||||
"name": "105408",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105408"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-270-03",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-270-03"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/9186",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/9186"
|
||||
},
|
||||
{
|
||||
"name": "https://ansawaf.blogspot.com/2018/10/cve-2018-14846-multiple-stored-xss-in.html",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://cwatch.comodo.com/blog/website-security/vulnerability-found-in-multiple-stored-xss-form-in-wordpress-version-1-2-5/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://cwatch.comodo.com/blog/website-security/vulnerability-found-in-multiple-stored-xss-form-in-wordpress-version-1-2-5/"
|
||||
},
|
||||
{
|
||||
"name" : "https://wpvulndb.com/vulnerabilities/9186",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wpvulndb.com/vulnerabilities/9186"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://medium.com/@mrnikhilsri/stored-cross-site-scripting-in-prizmdoc-13-3-and-before-cve-2018-15546-1938191845c5",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://medium.com/@mrnikhilsri/stored-cross-site-scripting-in-prizmdoc-13-3-and-before-cve-2018-15546-1938191845c5"
|
||||
},
|
||||
{
|
||||
"name": "http://help.accusoft.com/PrizmDoc/v13.4/ReleaseNotes/index.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://help.accusoft.com/PrizmDoc/v13.4/ReleaseNotes/index.htm"
|
||||
},
|
||||
{
|
||||
"name": "https://medium.com/@mrnikhilsri/stored-cross-site-scripting-in-prizmdoc-13-3-and-before-cve-2018-15546-1938191845c5",
|
||||
"refsource": "MISC",
|
||||
"url": "https://medium.com/@mrnikhilsri/stored-cross-site-scripting-in-prizmdoc-13-3-and-before-cve-2018-15546-1938191845c5"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/Cacti/cacti/blob/develop/CHANGELOG",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/Cacti/cacti/blob/develop/CHANGELOG"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Cacti/cacti/commit/80c2a88fb2afb93f87703ba4641f9970478c102d",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/Cacti/cacti/commit/80c2a88fb2afb93f87703ba4641f9970478c102d"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Cacti/cacti/blob/develop/CHANGELOG",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/Cacti/cacti/blob/develop/CHANGELOG"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Cacti/cacti/issues/2214",
|
||||
"refsource": "MISC",
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141"
|
||||
"name": "https://security.netapp.com/advisory/ntap-20190315-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20190315-0002/"
|
||||
},
|
||||
{
|
||||
"name": "https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20190315-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20190315-0002/"
|
||||
},
|
||||
{
|
||||
"name": "107160",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/107160"
|
||||
},
|
||||
{
|
||||
"name": "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141",
|
||||
"refsource": "MISC",
|
||||
"url": "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/wuzhicms/wuzhicms/issues/128",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/wuzhicms/wuzhicms/issues/128"
|
||||
},
|
||||
{
|
||||
"name": "http://www.iwantacve.cn/index.php/archives/7/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.iwantacve.cn/index.php/archives/7/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/wuzhicms/wuzhicms/issues/128",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/wuzhicms/wuzhicms/issues/128"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user