mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
75955b7f01
commit
e8056fcf72
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2004-1239",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041231 SQL Injection Vulnerability In IBProArcade",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110451448630711&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "12138",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12138"
|
||||
},
|
||||
{
|
||||
"name": "13260",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "ibproarcade-gameid-sql-injection(18720)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18720"
|
||||
},
|
||||
{
|
||||
"name": "12138",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12138"
|
||||
},
|
||||
{
|
||||
"name": "20041231 SQL Injection Vulnerability In IBProArcade",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110451448630711&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=207893",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=207893"
|
||||
"name": "10546",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10546"
|
||||
},
|
||||
{
|
||||
"name": "http://cvs.sourceforge.net/viewcvs.py/thwb/thwb/board.php?r1=1.11&r2=1.12",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://cvs.sourceforge.net/viewcvs.py/thwb/thwb/board.php?r1=1.11&r2=1.12"
|
||||
},
|
||||
{
|
||||
"name" : "9367",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9367"
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=207893",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=207893"
|
||||
},
|
||||
{
|
||||
"name": "3330",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://securitytracker.com/id?1008617"
|
||||
},
|
||||
{
|
||||
"name" : "10546",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/10546"
|
||||
"name": "9367",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9367"
|
||||
},
|
||||
{
|
||||
"name": "thwboard-board-xss(14143)",
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "4530",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4530"
|
||||
},
|
||||
{
|
||||
"name": "20040323 More Cpanel Vuls (cross site scripting)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108006627005371&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1009541",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1009541"
|
||||
},
|
||||
{
|
||||
"name": "9965",
|
||||
"refsource": "BID",
|
||||
@ -67,16 +77,6 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4529"
|
||||
},
|
||||
{
|
||||
"name" : "4530",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/4530"
|
||||
},
|
||||
{
|
||||
"name" : "1009541",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1009541"
|
||||
},
|
||||
{
|
||||
"name": "cpanel-dodelautores-addhandle-xss(15517)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=608915"
|
||||
},
|
||||
{
|
||||
"name" : "29926",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29926"
|
||||
},
|
||||
{
|
||||
"name": "30833",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "mpfm-unspecified-security-bypass(43333)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43333"
|
||||
},
|
||||
{
|
||||
"name": "29926",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29926"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2008-3818",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090114 Cisco ONS Platform Crafted Packet Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a5c4fa.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "33261",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33261"
|
||||
"name": "cisco-ons-controlcard-dos(47940)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47940"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0139",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0139"
|
||||
},
|
||||
{
|
||||
"name": "20090114 Cisco ONS Platform Crafted Packet Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a5c4fa.shtml"
|
||||
},
|
||||
{
|
||||
"name": "1021592",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1021592"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-ons-controlcard-dos(47940)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47940"
|
||||
"name": "33261",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33261"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080902 DDIVRT-2008-13 AVTECH PageR Enterprise Directory Traversal",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2008-September/064227.html"
|
||||
},
|
||||
{
|
||||
"name": "30987",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "31693",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31693"
|
||||
},
|
||||
{
|
||||
"name": "20080902 DDIVRT-2008-13 AVTECH PageR Enterprise Directory Traversal",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-September/064227.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6362",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6362"
|
||||
"name": "4224",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4224"
|
||||
},
|
||||
{
|
||||
"name": "31005",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/31005"
|
||||
},
|
||||
{
|
||||
"name" : "4224",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4224"
|
||||
"name": "6362",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6362"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6522"
|
||||
},
|
||||
{
|
||||
"name" : "31283",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31283"
|
||||
},
|
||||
{
|
||||
"name": "31816",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31816"
|
||||
},
|
||||
{
|
||||
"name": "31283",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31283"
|
||||
},
|
||||
{
|
||||
"name": "articlescript-view-sql-injection(45294)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.securityfocus.com/bid/28615/exploit",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securityfocus.com/bid/28615/exploit"
|
||||
},
|
||||
{
|
||||
"name": "28615",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "robotstats-documentroot-file-include(41690)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41690"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securityfocus.com/bid/28615/exploit",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securityfocus.com/bid/28615/exploit"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6969",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6969"
|
||||
"name": "apoll-index-sql-injection(46286)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46286"
|
||||
},
|
||||
{
|
||||
"name": "32079",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32079"
|
||||
},
|
||||
{
|
||||
"name" : "apoll-index-sql-injection(46286)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46286"
|
||||
},
|
||||
{
|
||||
"name": "apoll-user-sql-injection(48982)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48982"
|
||||
},
|
||||
{
|
||||
"name": "6969",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6969"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-2076",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130603 Xen Security Advisory 52 (CVE-2013-2076) - Information leak on XSAVE/XRSTOR capable AMD CPUs",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/06/03/1"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3006",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-3006"
|
||||
"name": "55082",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55082"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201309-24",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201309-24.xml"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130603 Xen Security Advisory 52 (CVE-2013-2076) - Information leak on XSAVE/XRSTOR capable AMD CPUs",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/06/03/1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0446",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "55082",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/55082"
|
||||
"name": "DSA-3006",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-3006"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2013-2346",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-2391",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
|
||||
"name": "53372",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/53372"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201308-06",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0772",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0772.html"
|
||||
},
|
||||
{
|
||||
"name" : "53372",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/53372"
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-2437",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2013:1060",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1060.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02908",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=137545592101387&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0414",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19551",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19551"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21642336",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21642336"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21644197",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21644197"
|
||||
"name": "SUSE-SU-2013:1257",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-04-16-2",
|
||||
@ -78,84 +93,69 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=137545505800971&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02908",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=137545592101387&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0963",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0963.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1060",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1060.html"
|
||||
"name": "54154",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54154"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1455",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1456",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1059",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0414",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1305",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1255",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1257",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA13-169A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
{
|
||||
"name" : "60636",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/60636"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16617",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16617"
|
||||
},
|
||||
{
|
||||
"name": "60636",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/60636"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19521",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19521"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:19551",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19551"
|
||||
"name": "TA13-169A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
{
|
||||
"name" : "54154",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54154"
|
||||
"name": "RHSA-2013:0963",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0963.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1255",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1456",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1305",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-11-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-11-01"
|
||||
},
|
||||
{
|
||||
"name": "101774",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101774"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-11-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-11-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,24 +58,24 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.clamav.net/show_bug.cgi?id=11873",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.clamav.net/show_bug.cgi?id=11873"
|
||||
"name": "DSA-3946",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3946"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/hackerlib/hackerlib-vul/tree/master/clamav-vul",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/hackerlib/hackerlib-vul/tree/master/clamav-vul"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3946",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3946"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201804-16",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201804-16"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.clamav.net/show_bug.cgi?id=11873",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.clamav.net/show_bug.cgi?id=11873"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -23,7 +23,7 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Sam Lantinga and Mattias Engdegård"
|
||||
"vendor_name": "Sam Lantinga and Mattias Engdeg\u00e5rd"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0498",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0498"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4177",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4177"
|
||||
},
|
||||
{
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0498",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0498"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,30 +54,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[dovecot-news] 20180228 v2.2.34 released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://www.dovecot.org/list/dovecot-news/2018-February/000370.html"
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0510",
|
||||
"refsource": "MISC",
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0510"
|
||||
},
|
||||
{
|
||||
"name": "USN-3587-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3587-1/"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180331 [SECURITY] [DLA 1333-1] dovecot security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00036.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0510",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2017-0510"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4130",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4130"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3587-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3587-1/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3587-2",
|
||||
"refsource": "UBUNTU",
|
||||
@ -87,6 +82,11 @@
|
||||
"name": "103201",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103201"
|
||||
},
|
||||
{
|
||||
"name": "[dovecot-news] 20180228 v2.2.34 released",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://www.dovecot.org/list/dovecot-news/2018-February/000370.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-15065",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20171024 Xen Security Advisory 236 (CVE-2017-15597) - pin count / page reference race in grant table code",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/10/24/3"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181018 [SECURITY] [DLA 1549-1] xen security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-236.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-236.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.citrix.com/article/CTX229057",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.citrix.com/article/CTX229057"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4050",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-4050"
|
||||
},
|
||||
{
|
||||
"name": "101564",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101564"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20171024 Xen Security Advisory 236 (CVE-2017-15597) - pin count / page reference race in grant table code",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/10/24/3"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4050",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4050"
|
||||
},
|
||||
{
|
||||
"name": "https://support.citrix.com/article/CTX229057",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.citrix.com/article/CTX229057"
|
||||
},
|
||||
{
|
||||
"name": "1039653",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039653"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181018 [SECURITY] [DLA 1549-1] xen security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00009.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20180110 Multiple vulnerabilities in TP-Link products(CVE-2017-15613 to CVE-2017-15637)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/541655/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
|
||||
},
|
||||
{
|
||||
"name": "20180110 Multiple vulnerabilities in TP-Link products(CVE-2017-15613 to CVE-2017-15637)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/541655/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-15798",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://wordpress.org/plugins/easy-appointments/#developers",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wordpress.org/plugins/easy-appointments/#developers"
|
||||
},
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/8937",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/8937"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/plugins/easy-appointments/#developers",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wordpress.org/plugins/easy-appointments/#developers"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=83eaddab4378db256d00d295bda6ca997cd13a52"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/83eaddab4378db256d00d295bda6ca997cd13a52",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/83eaddab4378db256d00d295bda6ca997cd13a52"
|
||||
},
|
||||
{
|
||||
"name": "https://patchwork.ozlabs.org/patch/760370/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://patchwork.ozlabs.org/patch/760370/"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-11-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-11-01"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3886",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3886"
|
||||
"name": "98583",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98583"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2669",
|
||||
@ -83,9 +73,19 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2669"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1842",
|
||||
"name": "RHSA-2018:1854",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1842"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1854"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/83eaddab4378db256d00d295bda6ca997cd13a52",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/83eaddab4378db256d00d295bda6ca997cd13a52"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-11-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-11-01"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2077",
|
||||
@ -93,14 +93,14 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2077"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1854",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1854"
|
||||
"name": "DSA-3886",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3886"
|
||||
},
|
||||
{
|
||||
"name" : "98583",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/98583"
|
||||
"name": "RHSA-2017:1842",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1842"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42173",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42173/"
|
||||
},
|
||||
{
|
||||
"name": "http://dtsa.eu/cve-2017-9429-event-list-version-v-0-7-8-blind-based-sql-injection-sqli/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://dtsa.eu/cve-2017-9429-event-list-version-v-0-7-8-blind-based-sql-injection-sqli/"
|
||||
},
|
||||
{
|
||||
"name": "42173",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42173/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,105 +56,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[announce] 20170713 CVE-2017-9788: Uninitialized memory reflection in mod_auth_digest",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.apache.org/thread.html/0dd69204a6bd643cc4e9ccd008f07a9375525d977c6ebeb07a881afb@%3Cannounce.httpd.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name" : "https://httpd.apache.org/security/vulnerabilities_22.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://httpd.apache.org/security/vulnerabilities_22.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://httpd.apache.org/security/vulnerabilities_24.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20170911-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20170911-0002/"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208221",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208221"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03908en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03908en_us"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3913",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3913"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201710-32",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201710-32"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3113",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3113"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3114",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3114"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3193",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3193"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3194",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3194"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3195",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3195"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3239",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3239"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3240",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3240"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2708",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2708"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2709",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2709"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2710",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2710"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2478",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2478"
|
||||
"name": "https://support.apple.com/HT208221",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208221"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2479",
|
||||
@ -166,15 +76,105 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2483"
|
||||
},
|
||||
{
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03908en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03908en_us"
|
||||
},
|
||||
{
|
||||
"name": "https://httpd.apache.org/security/vulnerabilities_22.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://httpd.apache.org/security/vulnerabilities_22.html"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20170911-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20170911-0002/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3240",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3240"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2709",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2709"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3195",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3195"
|
||||
},
|
||||
{
|
||||
"name": "[announce] 20170713 CVE-2017-9788: Uninitialized memory reflection in mod_auth_digest",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.apache.org/thread.html/0dd69204a6bd643cc4e9ccd008f07a9375525d977c6ebeb07a881afb@%3Cannounce.httpd.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name": "99569",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99569"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3239",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3239"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3114",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3114"
|
||||
},
|
||||
{
|
||||
"name": "https://httpd.apache.org/security/vulnerabilities_24.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://httpd.apache.org/security/vulnerabilities_24.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3194",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3194"
|
||||
},
|
||||
{
|
||||
"name": "1038906",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038906"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3193",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3193"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2710",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2710"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3913",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3913"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2708",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2708"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201710-32",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201710-32"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2478",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2478"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2/19/2018 1:28:04",
|
||||
"ID": "CVE-2018-1000092",
|
||||
"REQUESTER": "strukt93@gmail.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "CMS Made Simple",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "versions 2.2.5"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "CMS Made Simple"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Cross ite Request Forgery (CSRF)"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -94,16 +94,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.tibco.com/services/support/advisories",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.tibco.com/services/support/advisories"
|
||||
},
|
||||
{
|
||||
"name": "https://www.tibco.com/support/advisories/2018/08/tibco-security-advisory-august-7-2018-tibco-activematrix-businessworks",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.tibco.com/support/advisories/2018/08/tibco-security-advisory-august-7-2018-tibco-activematrix-businessworks"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tibco.com/services/support/advisories",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.tibco.com/services/support/advisories"
|
||||
},
|
||||
{
|
||||
"name": "105043",
|
||||
"refsource": "BID",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-21.html"
|
||||
},
|
||||
{
|
||||
"name" : "104701",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104701"
|
||||
},
|
||||
{
|
||||
"name": "1041250",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041250"
|
||||
},
|
||||
{
|
||||
"name": "104701",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104701"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://doddsecurity.com/190/command-injection-on-pfsense-firewalls/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://doddsecurity.com/190/command-injection-on-pfsense-firewalls/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.pfsense.org/security/advisories/pfSense-SA-18_08.webgui.asc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.pfsense.org/security/advisories/pfSense-SA-18_08.webgui.asc"
|
||||
},
|
||||
{
|
||||
"name": "https://doddsecurity.com/190/command-injection-on-pfsense-firewalls/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://doddsecurity.com/190/command-injection-on-pfsense-firewalls/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180921 [SECURITY] [DLA 1513-1] openafs security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "http://openafs.org/pages/security/OPENAFS-SA-2018-001.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://openafs.org/pages/security/OPENAFS-SA-2018-001.txt"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180921 [SECURITY] [DLA 1513-1] openafs security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4302",
|
||||
"refsource": "DEBIAN",
|
||||
|
Loading…
x
Reference in New Issue
Block a user