mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
f5ae25953d
commit
e8e139cea0
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "4049",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4049"
|
||||
},
|
||||
{
|
||||
"name": "20020207 Re: KPMG-2002004: Lotus Domino Webserver DOS-device Denial of Service",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/manager.wss?rs=1&rt=0&org=sims&doc=07B32060E4CC97E985256B64005AEB0F"
|
||||
},
|
||||
{
|
||||
"name" : "4049",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4049"
|
||||
},
|
||||
{
|
||||
"name": "lotus-domino-reveal-information(8160)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020315 RE: MSIE vulnerability exploitable with IncrediMail",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=101622857703677&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20020316 MSIE vulnerability exploitable with Eudora (was: IncrediMail)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/262704"
|
||||
},
|
||||
{
|
||||
"name" : "4306",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4306"
|
||||
},
|
||||
{
|
||||
"name": "eudora-insecure-attachment-directory(8487)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8487.php"
|
||||
},
|
||||
{
|
||||
"name": "20020315 RE: MSIE vulnerability exploitable with IncrediMail",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101622857703677&w=2"
|
||||
},
|
||||
{
|
||||
"name": "4306",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4306"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,11 +62,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nextgenss.com/vna/sun-iws.txt"
|
||||
},
|
||||
{
|
||||
"name" : "VU#612843",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/612843"
|
||||
},
|
||||
{
|
||||
"name": "4851",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "iplanet-search-bo(9506)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9506.php"
|
||||
},
|
||||
{
|
||||
"name": "VU#612843",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/612843"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020508 NTFS and PGP interact to expose EFS encrypted data",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-05/0052.html"
|
||||
},
|
||||
{
|
||||
"name": "http://download.nai.com/products/licensed/pgp/desktop_security/windows/version_7.1/hotfix/ReadMe.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.nai.com/products/licensed/pgp/desktop_security/windows/version_7.1/hotfix/ReadMe.txt"
|
||||
},
|
||||
{
|
||||
"name" : "pgp-ntfs-reveal-data(9044)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/9044.php"
|
||||
},
|
||||
{
|
||||
"name": "4702",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "4363",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4363"
|
||||
},
|
||||
{
|
||||
"name": "20020508 NTFS and PGP interact to expose EFS encrypted data",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-05/0052.html"
|
||||
},
|
||||
{
|
||||
"name": "pgp-ntfs-reveal-data(9044)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9044.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0153.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.novell.com/servlet/tidfinder/2963051",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/servlet/tidfinder/2963051"
|
||||
},
|
||||
{
|
||||
"name" : "5231",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5231"
|
||||
},
|
||||
{
|
||||
"name": "netmail-web-interface-bo(9560)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9560.php"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/servlet/tidfinder/2963051",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/servlet/tidfinder/2963051"
|
||||
},
|
||||
{
|
||||
"name": "5230",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5230"
|
||||
},
|
||||
{
|
||||
"name": "5231",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5231"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020722 Pablo Sofware Solutions FTP server Directory Traversal Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/283665"
|
||||
"name": "5283",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5283"
|
||||
},
|
||||
{
|
||||
"name": "20020722 [VulnWatch] Pablo Sofware Solutions FTP server Directory Traversal Vulnerability",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0035.html"
|
||||
},
|
||||
{
|
||||
"name": "4995",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4995"
|
||||
},
|
||||
{
|
||||
"name": "http://www.pablovandermeer.nl/ftpserversrc.zip",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.pablovandermeer.nl/ftpserversrc.zip"
|
||||
},
|
||||
{
|
||||
"name" : "5283",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5283"
|
||||
},
|
||||
{
|
||||
"name": "pablo-ftp-directory-traversal(9647)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9647.php"
|
||||
},
|
||||
{
|
||||
"name" : "4995",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/4995"
|
||||
"name": "20020722 Pablo Sofware Solutions FTP server Directory Traversal Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/283665"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021001 [BUGZILLA] Security Advisory",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=103349804226566&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.mozilla.org/show_bug.cgi?id=167485#c12",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.mozilla.org/show_bug.cgi?id=167485#c12"
|
||||
"name": "5843",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5843"
|
||||
},
|
||||
{
|
||||
"name": "DSA-173",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2002/dsa-173"
|
||||
},
|
||||
{
|
||||
"name" : "5843",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5843"
|
||||
},
|
||||
{
|
||||
"name": "bugzilla-usebuggroups-permissions-leak(10233)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10233.php"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.mozilla.org/show_bug.cgi?id=167485#c12",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.mozilla.org/show_bug.cgi?id=167485#c12"
|
||||
},
|
||||
{
|
||||
"name": "20021001 [BUGZILLA] Security Advisory",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103349804226566&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=167471",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=167471"
|
||||
},
|
||||
{
|
||||
"name": "DSA-191",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2002/dsa-191"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:042",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-042.html"
|
||||
},
|
||||
{
|
||||
"name": "7019",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7019"
|
||||
},
|
||||
{
|
||||
"name": "squirrelmail-striptags-phpself-xss(10634)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10634.php"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=167471",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=167471"
|
||||
},
|
||||
{
|
||||
"name": "8220",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/8220"
|
||||
},
|
||||
{
|
||||
"name" : "squirrelmail-striptags-phpself-xss(10634)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10634.php"
|
||||
"name": "RHSA-2003:042",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-042.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2002-1300",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0334.html"
|
||||
},
|
||||
{
|
||||
"name" : "sapgui-invalid-connect-dos(8007)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/8007"
|
||||
},
|
||||
{
|
||||
"name": "3972",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3972"
|
||||
},
|
||||
{
|
||||
"name": "sapgui-invalid-connect-dos(8007)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8007"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020801 Two more exploitable holes in the trillian irc module",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/285695"
|
||||
},
|
||||
{
|
||||
"name": "trillian-irc-format-string(9761)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9761.php"
|
||||
},
|
||||
{
|
||||
"name": "20020801 Two more exploitable holes in the trillian irc module",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/285695"
|
||||
},
|
||||
{
|
||||
"name": "5388",
|
||||
"refsource": "BID",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "5389",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5389"
|
||||
},
|
||||
{
|
||||
"name": "20020801 Two more exploitable holes in the trillian irc module",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "trillian-irc-dcc-bo(9764)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9764.php"
|
||||
},
|
||||
{
|
||||
"name" : "5389",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5389"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2002-2214",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175040",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175040"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.php.net/bug.php?id=15595",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.php.net/bug.php?id=15595"
|
||||
},
|
||||
{
|
||||
"name": "21202",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21202"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0567",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0567.html"
|
||||
},
|
||||
{
|
||||
"name" : "21202",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21202"
|
||||
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175040",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175040"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/291538"
|
||||
},
|
||||
{
|
||||
"name" : "5697",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5697"
|
||||
},
|
||||
{
|
||||
"name": "interscan-chunked-transfer-bypass(10106)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10106.php"
|
||||
},
|
||||
{
|
||||
"name": "5697",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5697"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-1042",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://cvs.php.net/diff.php/php-src/ext/exif/exif.c?r1=1.118.2.33&r2=1.118.2.34&ty=u",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cvs.php.net/diff.php/php-src/ext/exif/exif.c?r1=1.118.2.33&r2=1.118.2.34&ty=u"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=154021",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=154021"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2005-06-08",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2005/Jun/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200504-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200504-15.xml"
|
||||
"name": "RHSA-2005:406",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-406.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:072",
|
||||
@ -78,14 +63,24 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:072"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:405",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-405.html"
|
||||
"name": "oval:org.mitre.oval:def:10822",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10822"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:406",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-406.html"
|
||||
"name": "GLSA-200504-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200504-15.xml"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2005-06-08",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2005/Jun/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=154021",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=154021"
|
||||
},
|
||||
{
|
||||
"name": "USN-112-1",
|
||||
@ -93,9 +88,14 @@
|
||||
"url": "https://usn.ubuntu.com/112-1/"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10822",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10822"
|
||||
"name": "RHSA-2005:405",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-405.html"
|
||||
},
|
||||
{
|
||||
"name": "http://cvs.php.net/diff.php/php-src/ext/exif/exif.c?r1=1.118.2.33&r2=1.118.2.34&ty=u",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cvs.php.net/diff.php/php-src/ext/exif/exif.c?r1=1.118.2.33&r2=1.118.2.34&ty=u"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "APPLE-SA-2005-10-31",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2005/Oct/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-05:04",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:04.ifconf.asc"
|
||||
},
|
||||
{
|
||||
"name" : "15252",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15252"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2256",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2256"
|
||||
},
|
||||
{
|
||||
"name" : "15514",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/15514"
|
||||
},
|
||||
{
|
||||
"name": "14959",
|
||||
"refsource": "SECUNIA",
|
||||
@ -87,6 +67,26 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17368"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-05:04",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:04.ifconf.asc"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2005-10-31",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2005/Oct/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "15252",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15252"
|
||||
},
|
||||
{
|
||||
"name": "15514",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/15514"
|
||||
},
|
||||
{
|
||||
"name": "freebsd-ifconf-information-disclosure(20114)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050515 Gurgens Guest Book Password Database Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-05/0351.html"
|
||||
"name": "15373",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15373"
|
||||
},
|
||||
{
|
||||
"name": "1013976",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://securitytracker.com/id?1013976"
|
||||
},
|
||||
{
|
||||
"name" : "15373",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15373"
|
||||
"name": "20050515 Gurgens Guest Book Password Database Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-05/0351.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/8217"
|
||||
},
|
||||
{
|
||||
"name" : "34274",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34274"
|
||||
"name": "52762",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/52762"
|
||||
},
|
||||
{
|
||||
"name": "52761",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://osvdb.org/52761"
|
||||
},
|
||||
{
|
||||
"name" : "52762",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/52762"
|
||||
"name": "34274",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34274"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "fungamez-user-auth-bypass(50424)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50424"
|
||||
},
|
||||
{
|
||||
"name": "20090420 Multiple Remote Vulnerabilities--SQLi-(INSECURE-COOKIE-HANDLING)-LFI-->",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=124025031126068&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "8493",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8493"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1117",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1117"
|
||||
},
|
||||
{
|
||||
"name" : "fungamez-user-auth-bypass(50424)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50424"
|
||||
"name": "8493",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8493"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2009-1570",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,36 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091112 Secunia Research: Gimp BMP Image Parsing Integer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507813/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2009-42/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2009-42/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=600484",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=600484"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.gnome.org/cgit/gimp/commit/?h=gimp-2-6&id=df2b0aca2e7cdb95ebfd3454c65aaba0a83e9bbe",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.gnome.org/cgit/gimp/commit/?h=gimp-2-6&id=df2b0aca2e7cdb95ebfd3454c65aaba0a83e9bbe"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201209-23",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201209-23.xml"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3564",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3564"
|
||||
},
|
||||
{
|
||||
"name": "37006",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37006"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3228",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3228"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0837",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0837.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.gnome.org/cgit/gimp/commit/?h=gimp-2-6&id=df2b0aca2e7cdb95ebfd3454c65aaba0a83e9bbe",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.gnome.org/cgit/gimp/commit/?h=gimp-2-6&id=df2b0aca2e7cdb95ebfd3454c65aaba0a83e9bbe"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0838",
|
||||
"refsource": "REDHAT",
|
||||
@ -93,14 +93,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "37006",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37006"
|
||||
},
|
||||
{
|
||||
"name" : "59930",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/59930"
|
||||
"name": "gimp-readimage-bo(54254)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54254"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:8290",
|
||||
@ -118,14 +113,9 @@
|
||||
"url": "http://secunia.com/advisories/50737"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3228",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3228"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3564",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3564"
|
||||
"name": "http://secunia.com/secunia_research/2009-42/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2009-42/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1021",
|
||||
@ -133,9 +123,19 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1021"
|
||||
},
|
||||
{
|
||||
"name" : "gimp-readimage-bo(54254)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54254"
|
||||
"name": "20091112 Secunia Research: Gimp BMP Image Parsing Integer Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507813/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=600484",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=600484"
|
||||
},
|
||||
{
|
||||
"name": "59930",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/59930"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "34995",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34995"
|
||||
},
|
||||
{
|
||||
"name": "8604",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -63,19 +68,14 @@
|
||||
"url": "http://osvdb.org/54203"
|
||||
},
|
||||
{
|
||||
"name" : "34995",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34995"
|
||||
"name": "phpsitelock-index-security-bypass(50304)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50304"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1249",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1249"
|
||||
},
|
||||
{
|
||||
"name" : "phpsitelock-index-security-bypass(50304)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50304"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-0233",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-0245",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "48090",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48090"
|
||||
},
|
||||
{
|
||||
"name": "52123",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52123"
|
||||
},
|
||||
{
|
||||
"name": "20120222 ZDI-12-033 : ABB WebWare RobNetScanHost.exe Remote Code Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,25 +72,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-059-01.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-12-033/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-12-033/"
|
||||
},
|
||||
{
|
||||
"name": "http://www05.abb.com/global/scot/scot348.nsf/veritydisplay/f261be074480dc24c12579a00049ecd5/$file/si10227a1%20vulnerability%20security%20advisory.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www05.abb.com/global/scot/scot348.nsf/veritydisplay/f261be074480dc24c12579a00049ecd5/$file/si10227a1%20vulnerability%20security%20advisory.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "52123",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52123"
|
||||
},
|
||||
{
|
||||
"name" : "48090",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48090"
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-12-033/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-12-033/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-2533",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-3217",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
|
||||
"name": "TA12-346A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-346A.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "MS12-080",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-080"
|
||||
"name": "oval:org.mitre.oval:def:16080",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16080"
|
||||
},
|
||||
{
|
||||
"name": "MS13-013",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-013"
|
||||
},
|
||||
{
|
||||
"name" : "TA12-346A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-346A.html"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
|
||||
},
|
||||
{
|
||||
"name": "MS12-080",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-080"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
|
||||
},
|
||||
{
|
||||
"name": "TA13-043B",
|
||||
@ -92,15 +92,15 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/86392"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15911",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15911"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16080",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16080"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-3324",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21611040"
|
||||
},
|
||||
{
|
||||
"name" : "IC85513",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC85513"
|
||||
},
|
||||
{
|
||||
"name": "db2-utlfile-dir-traversal(77924)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77924"
|
||||
},
|
||||
{
|
||||
"name": "IC85513",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC85513"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-3445",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "50118",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50118"
|
||||
},
|
||||
{
|
||||
"name": "54748",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/54748"
|
||||
},
|
||||
{
|
||||
"name": "[libvirt] 20120730 [PATCH] daemon: Fix crash in virTypedParameterArrayClear",
|
||||
"refsource": "MLIST",
|
||||
@ -62,11 +72,6 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/07/31/4"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120731 Re: CVE Request -- libvirt: crash in virTypedParameterArrayClear",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/07/31/7"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=844734",
|
||||
"refsource": "MISC",
|
||||
@ -77,21 +82,6 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1202.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0991",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-08/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "54748",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/54748"
|
||||
},
|
||||
{
|
||||
"name" : "50118",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50118"
|
||||
},
|
||||
{
|
||||
"name": "50299",
|
||||
"refsource": "SECUNIA",
|
||||
@ -101,6 +91,16 @@
|
||||
"name": "50372",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50372"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120731 Re: CVE Request -- libvirt: crash in virTypedParameterArrayClear",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/07/31/7"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0991",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00023.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-4478",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-4534",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,94 +53,89 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20121204 CVE-2012-4534 Apache Tomcat denial of service",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-12/0043.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/java/org/apache/tomcat/util/net/NioEndpoint.java?r1=1340218&r2=1340217&pathrev=1340218",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/java/org/apache/tomcat/util/net/NioEndpoint.java?r1=1340218&r2=1340217&pathrev=1340218"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/webapps/docs/changelog.xml?r1=1340218&r2=1340217&pathrev=1340218",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/webapps/docs/changelog.xml?r1=1340218&r2=1340217&pathrev=1340218"
|
||||
"name": "SSRT101139",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136612293908376&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc?view=revision&revision=1340218",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?view=revision&revision=1340218"
|
||||
},
|
||||
{
|
||||
"name" : "http://tomcat.apache.org/security-6.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tomcat.apache.org/security-6.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://tomcat.apache.org/security-7.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tomcat.apache.org/security-7.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.apache.org/bugzilla/show_bug.cgi?id=52858",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.apache.org/bugzilla/show_bug.cgi?id=52858"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02873",
|
||||
"refsource" : "HP",
|
||||
"url" : "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03748878"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101182",
|
||||
"refsource" : "HP",
|
||||
"url" : "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03748878"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBST02955",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02866",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136612293908376&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101139",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136612293908376&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0623",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0623.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0161",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00051.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0170",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00061.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0192",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00080.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1685-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1685-1"
|
||||
},
|
||||
{
|
||||
"name" : "56813",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/56813"
|
||||
"name": "1027836",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027836"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0192",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00080.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101182",
|
||||
"refsource": "HP",
|
||||
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03748878"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.apache.org/bugzilla/show_bug.cgi?id=52858",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=52858"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0170",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00061.html"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/security-7.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-7.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02873",
|
||||
"refsource": "HP",
|
||||
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03748878"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/java/org/apache/tomcat/util/net/NioEndpoint.java?r1=1340218&r2=1340217&pathrev=1340218",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/java/org/apache/tomcat/util/net/NioEndpoint.java?r1=1340218&r2=1340217&pathrev=1340218"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/security-6.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-6.html"
|
||||
},
|
||||
{
|
||||
"name": "57126",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57126"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/webapps/docs/changelog.xml?r1=1340218&r2=1340217&pathrev=1340218",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/webapps/docs/changelog.xml?r1=1340218&r2=1340217&pathrev=1340218"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0623",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0623.html"
|
||||
},
|
||||
{
|
||||
"name": "20121204 CVE-2012-4534 Apache Tomcat denial of service",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-12/0043.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19398",
|
||||
@ -148,14 +143,19 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19398"
|
||||
},
|
||||
{
|
||||
"name" : "1027836",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027836"
|
||||
"name": "56813",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56813"
|
||||
},
|
||||
{
|
||||
"name" : "57126",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/57126"
|
||||
"name": "HPSBUX02866",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136612293908376&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBST02955",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-6395",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20130112 Cisco Adaptive Security Appliance CIFS UNC Input Validation Issue",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-6395"
|
||||
"name": "51955",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51955"
|
||||
},
|
||||
{
|
||||
"name": "1028009",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1028009"
|
||||
},
|
||||
{
|
||||
"name" : "51955",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51955"
|
||||
"name": "20130112 Cisco Adaptive Security Appliance CIFS UNC Input Validation Issue",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-6395"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-2028",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-2038",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.au.com/information/notice_mobile/update/update-20170612-01/"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#24348065",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN24348065/index.html"
|
||||
},
|
||||
{
|
||||
"name": "99282",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99282"
|
||||
},
|
||||
{
|
||||
"name": "JVN#24348065",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN24348065/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -82,15 +82,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.juniper.net/JSA10782"
|
||||
},
|
||||
{
|
||||
"name" : "99590",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99590"
|
||||
},
|
||||
{
|
||||
"name": "1038881",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038881"
|
||||
},
|
||||
{
|
||||
"name": "99590",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99590"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "97137",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97137"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207601",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207601"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207602",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207602"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207615",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207615"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207617",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207617"
|
||||
},
|
||||
{
|
||||
"name" : "97137",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97137"
|
||||
},
|
||||
{
|
||||
"name": "1038138",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038138"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207602",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207602"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207617",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207617"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html"
|
||||
},
|
||||
{
|
||||
"name": "95345",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1037574",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037574"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1038484",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038484"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207797",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207797"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207798",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207798"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207800",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207800"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207801",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207801"
|
||||
},
|
||||
{
|
||||
"name": "98468",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98468"
|
||||
},
|
||||
{
|
||||
"name" : "1038484",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038484"
|
||||
"name": "https://support.apple.com/HT207798",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207798"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207801",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207801"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,9 +57,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[announce] 20170810 [UPDATE][SECURITY] CVE-2017-7675 Apache Tomcat Security Constraint Bypass",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.apache.org/thread.html/d3a5818e8af731bde6a05ef031ed3acc093c6dd7c4bfcc4936eafd6c@%3Cannounce.tomcat.apache.org%3E"
|
||||
"name": "100256",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100256"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180614-0003/",
|
||||
@ -72,9 +72,9 @@
|
||||
"url": "http://www.debian.org/security/2017/dsa-3974"
|
||||
},
|
||||
{
|
||||
"name" : "100256",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100256"
|
||||
"name": "[announce] 20170810 [UPDATE][SECURITY] CVE-2017-7675 Apache Tomcat Security Constraint Bypass",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.apache.org/thread.html/d3a5818e8af731bde6a05ef031ed3acc093c6dd7c4bfcc4936eafd6c@%3Cannounce.tomcat.apache.org%3E"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190122 [SECURITY] [DLA 1638-1] libjpeg-turbo security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9a",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9a"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
"name": "106583",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106583"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20190118-0001/",
|
||||
@ -73,19 +63,19 @@
|
||||
"url": "https://security.netapp.com/advisory/ntap-20190118-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2019:0469",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0469"
|
||||
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2019:0472",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0472"
|
||||
"name": "USN-3706-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3706-2/"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2019:0473",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0473"
|
||||
"name": "https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9a",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9a"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2019:0474",
|
||||
@ -98,14 +88,24 @@
|
||||
"url": "https://usn.ubuntu.com/3706-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3706-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3706-2/"
|
||||
"name": "[debian-lts-announce] 20190122 [SECURITY] [DLA 1638-1] libjpeg-turbo security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "106583",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106583"
|
||||
"name": "RHSA-2019:0469",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0469"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2019:0473",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0473"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2019:0472",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0472"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180802 [SECURITY] [DLA 1455-1] mutt security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html"
|
||||
"name": "DSA-4277",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4277"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/neomutt/neomutt/commit/9bfab35522301794483f8f9ed60820bdec9be59e",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/neomutt/neomutt/commit/9bfab35522301794483f8f9ed60820bdec9be59e"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180802 [SECURITY] [DLA 1455-1] mutt security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "https://neomutt.org/2018/07/16/release",
|
||||
"refsource": "MISC",
|
||||
"url": "https://neomutt.org/2018/07/16/release"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4277",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4277"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/webpack/webpack-dev-server/issues/1445",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/webpack/webpack-dev-server/issues/1445"
|
||||
},
|
||||
{
|
||||
"name": "https://blog.cal1.cn/post/Sniffing%20Codes%20in%20Hot%20Module%20Reloading%20Messages",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://github.com/webpack/webpack-dev-server/commit/f18e5adf123221a1015be63e1ca2491ca45b8d10",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/webpack/webpack-dev-server/commit/f18e5adf123221a1015be63e1ca2491ca45b8d10"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/webpack/webpack-dev-server/issues/1445",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/webpack/webpack-dev-server/issues/1445"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
|
||||
"name": "1041809",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041809"
|
||||
},
|
||||
{
|
||||
"name": "105439",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/105439"
|
||||
},
|
||||
{
|
||||
"name" : "1041809",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041809"
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2018-20065",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "psirt@sonicwall.com",
|
||||
"ASSIGNER": "PSIRT@sonicwall.com",
|
||||
"ID": "CVE-2018-9866",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/rapid7/metasploit-framework/pull/10305",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/rapid7/metasploit-framework/pull/10305"
|
||||
},
|
||||
{
|
||||
"name": "https://twitter.com/ddouhine/status/1019251292202586112",
|
||||
"refsource": "MISC",
|
||||
"url": "https://twitter.com/ddouhine/status/1019251292202586112"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/rapid7/metasploit-framework/pull/10305",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/rapid7/metasploit-framework/pull/10305"
|
||||
},
|
||||
{
|
||||
"name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0007",
|
||||
"refsource": "CONFIRM",
|
||||
|
Loading…
x
Reference in New Issue
Block a user