mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-13 15:06:46 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
082f65d1d6
commit
f4a6f78c3c
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "RHSA-2003:052",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2003-052.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-001-multiple.txt",
|
"name": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-001-multiple.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,30 +67,15 @@
|
|||||||
"refsource": "CONECTIVA",
|
"refsource": "CONECTIVA",
|
||||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000639"
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000639"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDKSA-2003:043",
|
|
||||||
"refsource" : "MANDRAKE",
|
|
||||||
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:043"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2003:051",
|
"name": "RHSA-2003:051",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-051.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2003-051.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2003:052",
|
"name": "MDKSA-2003:043",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MANDRAKE",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-052.html"
|
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:043"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2003:168",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-168.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#684563",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/684563"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "6714",
|
"name": "6714",
|
||||||
@ -96,6 +86,16 @@
|
|||||||
"name": "kerberos-kdc-user-spoofing(11188)",
|
"name": "kerberos-kdc-user-spoofing(11188)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11188"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11188"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#684563",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/684563"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2003:168",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2003-168.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "BEA03-30.00",
|
|
||||||
"refsource" : "BEA",
|
|
||||||
"url" : "http://dev2dev.bea.com/pub/advisory/22"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "7563",
|
"name": "7563",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/7563"
|
"url": "http://www.securityfocus.com/bid/7563"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "BEA03-30.00",
|
||||||
|
"refsource": "BEA",
|
||||||
|
"url": "http://dev2dev.bea.com/pub/advisory/22"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "3235",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/3235"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20030204 Majordomo info leakage, all versions",
|
"name": "20030204 Majordomo info leakage, all versions",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/6761"
|
"url": "http://www.securityfocus.com/bid/6761"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "3235",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/3235"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "majordomo-whichaccess-email-disclosure(11243)",
|
"name": "majordomo-whichaccess-email-disclosure(11243)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,15 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "SCOSA-2005.16",
|
||||||
|
"refsource": "SCO",
|
||||||
|
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.16/SCOSA-2005.16.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040404-01-U",
|
||||||
|
"refsource": "SGI",
|
||||||
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040404-01-U.asc"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.squid-cache.org/Advisories/SQUID-2004_1.txt",
|
"name": "http://www.squid-cache.org/Advisories/SQUID-2004_1.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.squid-cache.org/Advisories/SQUID-2004_1.txt"
|
"url": "http://www.squid-cache.org/Advisories/SQUID-2004_1.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "CLA-2004:838",
|
"name": "squid-urlregex-acl-bypass(15366)",
|
||||||
"refsource" : "CONECTIVA",
|
"refsource": "XF",
|
||||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000838"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15366"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-474",
|
"name": "DSA-474",
|
||||||
@ -68,15 +78,25 @@
|
|||||||
"url": "http://www.debian.org/security/2004/dsa-474"
|
"url": "http://www.debian.org/security/2004/dsa-474"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-200403-11",
|
"name": "oval:org.mitre.oval:def:877",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "OVAL",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200403-11.xml"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A877"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "9778",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/9778"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2004:025",
|
"name": "MDKSA-2004:025",
|
||||||
"refsource": "MANDRAKE",
|
"refsource": "MANDRAKE",
|
||||||
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:025"
|
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:025"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:941",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A941"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2004:133",
|
"name": "RHSA-2004:133",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -87,45 +107,25 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-134.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2004-134.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SCOSA-2005.16",
|
|
||||||
"refsource" : "SCO",
|
|
||||||
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.16/SCOSA-2005.16.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20040404-01-U",
|
|
||||||
"refsource" : "SGI",
|
|
||||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040404-01-U.asc"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20040401 [OpenPKG-SA-2004.008] OpenPKG Security Advisory (squid)",
|
"name": "20040401 [OpenPKG-SA-2004.008] OpenPKG Security Advisory (squid)",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=108084935904110&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=108084935904110&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "9778",
|
"name": "GLSA-200403-11",
|
||||||
"refsource" : "BID",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.securityfocus.com/bid/9778"
|
"url": "http://security.gentoo.org/glsa/glsa-200403-11.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "squid-urlregex-acl-bypass(15366)",
|
"name": "CLA-2004:838",
|
||||||
"refsource" : "XF",
|
"refsource": "CONECTIVA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15366"
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000838"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "5916",
|
"name": "5916",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/5916"
|
"url": "http://www.osvdb.org/5916"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:877",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A877"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:941",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A941"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=107816202813083&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=107816202813083&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "yabb-multiple-sql-injection(15354)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15354"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "9774",
|
"name": "9774",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/9774"
|
"url": "http://www.securityfocus.com/bid/9774"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "yabb-multiple-sql-injection(15354)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15354"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,46 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20040513 Opera Telnet URI Handler Vulnerability also applies to other browsers",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/363225"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20040517 KDE Security Advisory: URI Handler Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=108481412427344&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kde.org/info/security/advisory-20040517-1.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kde.org/info/security/advisory-20040517-1.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "CLA-2004:843",
|
|
||||||
"refsource" : "CONECTIVA",
|
|
||||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000843"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-518",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2004/dsa-518"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2004-121",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.securityfocus.com/advisories/6717"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2004-122",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.securityfocus.com/advisories/6743"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200405-11",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200405-11.xml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2004:222",
|
"name": "RHSA-2004:222",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -103,19 +63,34 @@
|
|||||||
"url": "http://www.novell.com/linux/security/advisories/2004_14_kdelibs.html"
|
"url": "http://www.novell.com/linux/security/advisories/2004_14_kdelibs.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSA:2004-238",
|
"name": "http://www.kde.org/info/security/advisory-20040517-1.txt",
|
||||||
"refsource" : "SLACKWARE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.slackware.org/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.362635"
|
"url": "http://www.kde.org/info/security/advisory-20040517-1.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "O-146",
|
"name": "kde-url-handler-gain-access(16163)",
|
||||||
"refsource" : "CIAC",
|
"refsource": "XF",
|
||||||
"url" : "http://www.ciac.org/ciac/bulletins/o-146.shtml"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16163"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "10358",
|
"name": "FEDORA-2004-121",
|
||||||
"refsource" : "BID",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.securityfocus.com/bid/10358"
|
"url": "http://www.securityfocus.com/advisories/6717"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040513 Opera Telnet URI Handler Vulnerability also applies to other browsers",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/363225"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-518",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2004/dsa-518"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2004-122",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://www.securityfocus.com/advisories/6743"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "6107",
|
"name": "6107",
|
||||||
@ -123,9 +98,9 @@
|
|||||||
"url": "http://www.osvdb.org/6107"
|
"url": "http://www.osvdb.org/6107"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:954",
|
"name": "20040517 KDE Security Advisory: URI Handler Vulnerabilities",
|
||||||
"refsource" : "OVAL",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A954"
|
"url": "http://marc.info/?l=bugtraq&m=108481412427344&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "11602",
|
"name": "11602",
|
||||||
@ -133,9 +108,34 @@
|
|||||||
"url": "http://secunia.com/advisories/11602"
|
"url": "http://secunia.com/advisories/11602"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "kde-url-handler-gain-access(16163)",
|
"name": "CLA-2004:843",
|
||||||
"refsource" : "XF",
|
"refsource": "CONECTIVA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16163"
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000843"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSA:2004-238",
|
||||||
|
"refsource": "SLACKWARE",
|
||||||
|
"url": "http://www.slackware.org/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.362635"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200405-11",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200405-11.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:954",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A954"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "10358",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/10358"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "O-146",
|
||||||
|
"refsource": "CIAC",
|
||||||
|
"url": "http://www.ciac.org/ciac/bulletins/o-146.shtml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2004-0868",
|
"ID": "CVE-2004-0868",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20040824 Limited buffer overflow in Painkiller 1.31",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=109339761608821&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "11029",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/11029"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "12367",
|
"name": "12367",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/12367"
|
"url": "http://secunia.com/advisories/12367"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20040824 Limited buffer overflow in Painkiller 1.31",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=109339761608821&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "painkiller-long-password-bo(17101)",
|
"name": "painkiller-long-password-bo(17101)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17101"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17101"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11029",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/11029"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.phrozensmoke.com/projects/pyvoicechat/changelog.php",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.phrozensmoke.com/projects/pyvoicechat/changelog.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "8969",
|
"name": "8969",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/8969"
|
"url": "http://www.osvdb.org/8969"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.phrozensmoke.com/projects/pyvoicechat/changelog.php",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.phrozensmoke.com/projects/pyvoicechat/changelog.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/10759"
|
"url": "http://www.securityfocus.com/bid/10759"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "8140",
|
"name": "12108",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.osvdb.org/8140"
|
"url": "http://secunia.com/advisories/12108"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1010737",
|
"name": "1010737",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://securitytracker.com/id?1010737"
|
"url": "http://securitytracker.com/id?1010737"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "12108",
|
"name": "8140",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/12108"
|
"url": "http://www.osvdb.org/8140"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "pstools-gain-admin-access(16743)",
|
"name": "pstools-gain-admin-access(16743)",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2008-2254",
|
"ID": "CVE-2008-2254",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "HPSBST02360",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=121915960406986&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT080117",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=121915960406986&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS08-045",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-045"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA08-225A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-225A.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "30614",
|
"name": "30614",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -87,11 +67,31 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/2349"
|
"url": "http://www.vupen.com/english/advisories/2008/2349"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "TA08-225A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-225A.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1020674",
|
"name": "1020674",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1020674"
|
"url": "http://www.securitytracker.com/id?1020674"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBST02360",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=121915960406986&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT080117",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=121915960406986&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS08-045",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-045"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "31375",
|
"name": "31375",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -57,25 +57,20 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT2163"
|
"url": "http://support.apple.com/kb/HT2163"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2008-06-30",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30018",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/30018"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-1981",
|
"name": "ADV-2008-1981",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/1981/references"
|
"url": "http://www.vupen.com/english/advisories/2008/1981/references"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1020392",
|
"name": "macos-c++filt-format-string(43494)",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "XF",
|
||||||
"url" : "http://securitytracker.com/id?1020392"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43494"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2008-06-30",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "30802",
|
"name": "30802",
|
||||||
@ -83,9 +78,14 @@
|
|||||||
"url": "http://secunia.com/advisories/30802"
|
"url": "http://secunia.com/advisories/30802"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "macos-c++filt-format-string(43494)",
|
"name": "1020392",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43494"
|
"url": "http://securitytracker.com/id?1020392"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30018",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/30018"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "5759",
|
"name": "rapidrecipe-recipeid-sql-injection(42924)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/5759"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42924"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29593",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/29593"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "30566",
|
"name": "30566",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://secunia.com/advisories/30566"
|
"url": "http://secunia.com/advisories/30566"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "rapidrecipe-recipeid-sql-injection(42924)",
|
"name": "29593",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42924"
|
"url": "http://www.securityfocus.com/bid/29593"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "5759",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/5759"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,11 +62,6 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/7153"
|
"url": "https://www.exploit-db.com/exploits/7153"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.pluck-cms.org/index.php?file=kop11.php",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.pluck-cms.org/index.php?file=kop11.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "32342",
|
"name": "32342",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -77,6 +72,11 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/32736"
|
"url": "http://secunia.com/advisories/32736"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.pluck-cms.org/index.php?file=kop11.php",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.pluck-cms.org/index.php?file=kop11.php"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "pluck-pcltarlib-file-include(46676)",
|
"name": "pluck-pcltarlib-file-include(46676)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "6969",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/6969"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "apoll-index-sql-injection(46286)",
|
"name": "apoll-index-sql-injection(46286)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46286"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46286"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "6969",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/6969"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/6911"
|
"url": "https://www.exploit-db.com/exploits/6911"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "49554",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/49554"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "32558",
|
"name": "32558",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/32558"
|
"url": "http://secunia.com/advisories/32558"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "49554",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/49554"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-59.html",
|
"name": "32363",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2008/mfsa2008-59.html"
|
"url": "http://www.securityfocus.com/bid/32363"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "mozilla-domproperties-info-disclosure(46734)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46734"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=458883",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=458883",
|
||||||
@ -63,9 +68,14 @@
|
|||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=458883"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=458883"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "32363",
|
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-59.html",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/32363"
|
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-59.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32715",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32715"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1021247",
|
"name": "1021247",
|
||||||
@ -76,16 +86,6 @@
|
|||||||
"name": "32714",
|
"name": "32714",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/32714"
|
"url": "http://secunia.com/advisories/32714"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32715",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32715"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "mozilla-domproperties-info-disclosure(46734)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46734"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20120122 AllWebMenus < 1.1.9 WordPress Menu Plugin Arbitrary file upload",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-01/0137.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "18407",
|
"name": "18407",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/18407"
|
"url": "http://www.exploit-db.com/exploits/18407"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://wordpress.org/extend/plugins/allwebmenus-wordpress-menu-plugin/changelog/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wordpress.org/extend/plugins/allwebmenus-wordpress-menu-plugin/changelog/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "51615",
|
"name": "51615",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/51615"
|
"url": "http://www.securityfocus.com/bid/51615"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "47659",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/47659"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "allwebmenus-actions-file-upload(72640)",
|
"name": "allwebmenus-actions-file-upload(72640)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72640"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72640"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wordpress.org/extend/plugins/allwebmenus-wordpress-menu-plugin/changelog/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wordpress.org/extend/plugins/allwebmenus-wordpress-menu-plugin/changelog/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20120122 AllWebMenus < 1.1.9 WordPress Menu Plugin Arbitrary file upload",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-01/0137.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "47659",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/47659"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-1133",
|
"ID": "CVE-2012-1133",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,120 +52,120 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/03/06/16"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=733512",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=733512"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=800591",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=800591"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5503",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5503"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-09-19-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2428",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2012/dsa-2428"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201204-04",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201204-04.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2012:057",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:057"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2012:0483",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2012:0521",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2012:0484",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:0489",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1403-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1403-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "52318",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/52318"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1026765",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1026765"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48918",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48918"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48951",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48951"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48822",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48822"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48973",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48973"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "48797",
|
"name": "48797",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48797"
|
"url": "http://secunia.com/advisories/48797"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "48300",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48300"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "48508",
|
"name": "48508",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48508"
|
"url": "http://secunia.com/advisories/48508"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "48300",
|
"name": "48822",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/48300"
|
"url": "http://secunia.com/advisories/48822"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2012:057",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:057"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-09-19-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT5503",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT5503"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "52318",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/52318"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1403-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1403-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=733512",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=733512"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48918",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48918"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/03/06/16"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2012:0484",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2012:0521",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48973",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48973"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2012:0483",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=800591",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=800591"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1026765",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1026765"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:0489",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48951",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48951"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201204-04",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201204-04.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2428",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2012/dsa-2428"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-5092",
|
"ID": "CVE-2012-5092",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.org/files/108340/statit4-xss.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.org/files/108340/statit4-xss.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://st2tea.blogspot.com/2012/01/otterware-statit4-cross-site-scripting.html",
|
"name": "http://st2tea.blogspot.com/2012/01/otterware-statit4-cross-site-scripting.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "statit-statistik-xss(72139)",
|
"name": "statit-statistik-xss(72139)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72139"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72139"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.org/files/108340/statit4-xss.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.org/files/108340/statit4-xss.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-5472",
|
"ID": "CVE-2012-5472",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20121119 Moodle security notifications public",
|
"name": "56505",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2012/11/19/1"
|
"url": "http://www.securityfocus.com/bid/56505"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-32785",
|
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-32785",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "https://moodle.org/mod/forum/discuss.php?d=216156"
|
"url": "https://moodle.org/mod/forum/discuss.php?d=216156"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "56505",
|
"name": "[oss-security] 20121119 Moodle security notifications public",
|
||||||
"refsource" : "BID",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securityfocus.com/bid/56505"
|
"url": "http://openwall.com/lists/oss-security/2012/11/19/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-5549",
|
"ID": "CVE-2012-5549",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20121120 Re: CVE Request for Drupal Contributed Modules",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/11/20/4"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://drupal.org/node/1822066",
|
"name": "http://drupal.org/node/1822066",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://drupal.org/node/1822066"
|
"url": "http://drupal.org/node/1822066"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20121120 Re: CVE Request for Drupal Contributed Modules",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/11/20/4"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://seclists.org/fulldisclosure/2017/Jul/77",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2017/Jul/77"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://sourceforge.net/p/openexif/bugs/18/",
|
"name": "https://sourceforge.net/p/openexif/bugs/18/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://sourceforge.net/p/openexif/bugs/18/"
|
"url": "https://sourceforge.net/p/openexif/bugs/18/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://seclists.org/fulldisclosure/2017/Jul/77",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2017/Jul/77"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-11486",
|
"ID": "CVE-2017-11486",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "DSA-4321",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2018/dsa-4321"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update",
|
"name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://hg.code.sf.net/p/graphicsmagick/code/rev/29550606d8b9",
|
"name": "http://hg.code.sf.net/p/graphicsmagick/code/rev/29550606d8b9",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/29550606d8b9"
|
"url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/29550606d8b9"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-4321",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4321"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -59,44 +59,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
"name": "RHSA-2017:2787",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
"url": "https://access.redhat.com/errata/RHSA-2017:2787"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3767",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2017/dsa-3767"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3770",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2017/dsa-3770"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201702-17",
|
"name": "GLSA-201702-17",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201702-17"
|
"url": "https://security.gentoo.org/glsa/201702-17"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:0574",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:0574"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201702-18",
|
"name": "GLSA-201702-18",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201702-18"
|
"url": "https://security.gentoo.org/glsa/201702-18"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:2886",
|
"name": "1037640",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
|
"url": "http://www.securitytracker.com/id/1037640"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:2787",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2787"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:2192",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2192"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:0279",
|
"name": "RHSA-2018:0279",
|
||||||
@ -104,9 +89,9 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2018:0279"
|
"url": "https://access.redhat.com/errata/RHSA-2018:0279"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:0574",
|
"name": "DSA-3767",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0574"
|
"url": "http://www.debian.org/security/2017/dsa-3767"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "95571",
|
"name": "95571",
|
||||||
@ -114,9 +99,24 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/95571"
|
"url": "http://www.securityfocus.com/bid/95571"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1037640",
|
"name": "RHSA-2017:2886",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securitytracker.com/id/1037640"
|
"url": "https://access.redhat.com/errata/RHSA-2017:2886"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3770",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2017/dsa-3770"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:2192",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:2192"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-acs",
|
"name": "1037835",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-acs"
|
"url": "http://www.securitytracker.com/id/1037835"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "96234",
|
"name": "96234",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/96234"
|
"url": "http://www.securityfocus.com/bid/96234"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1037835",
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-acs",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1037835"
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-acs"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-3940",
|
"ID": "CVE-2017-3940",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -80,31 +80,31 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1355039"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1355039"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "99057",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/99057"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-15/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-15/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-15/"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-15/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-16/",
|
"name": "DSA-3918",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-16/"
|
"url": "https://www.debian.org/security/2017/dsa-3918"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-17/",
|
"name": "1038689",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-17/"
|
"url": "http://www.securitytracker.com/id/1038689"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3881",
|
"name": "DSA-3881",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2017/dsa-3881"
|
"url": "https://www.debian.org/security/2017/dsa-3881"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-3918",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2017/dsa-3918"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:1440",
|
"name": "RHSA-2017:1440",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -116,14 +116,14 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2017:1561"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1561"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "99057",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-17/",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/99057"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-17/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038689",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-16/",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1038689"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-16/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1038877",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1038877"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://seclists.org/fulldisclosure/2017/Jul/24",
|
"name": "http://seclists.org/fulldisclosure/2017/Jul/24",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "99591",
|
"name": "99591",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/99591"
|
"url": "http://www.securityfocus.com/bid/99591"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1038877",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1038877"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20180518 [SECURITY] [DLA 1380-1] libmad security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00011.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://blogs.gentoo.org/ago/2017/04/30/libmad-assertion-failure-in-layer3-c/",
|
"name": "https://blogs.gentoo.org/ago/2017/04/30/libmad-assertion-failure-in-layer3-c/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "DSA-4192",
|
"name": "DSA-4192",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4192"
|
"url": "https://www.debian.org/security/2018/dsa-4192"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180518 [SECURITY] [DLA 1380-1] libmad security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00011.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1038659",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1038659"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "42217",
|
"name": "42217",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "98842",
|
"name": "98842",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/98842"
|
"url": "http://www.securityfocus.com/bid/98842"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1038659",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1038659"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,16 +53,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8650",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8650"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "100048",
|
"name": "100048",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100048"
|
"url": "http://www.securityfocus.com/bid/100048"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8650",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8650"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1039101",
|
"name": "1039101",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/dbry/WavPack/commit/6f8bb34c2993a48ab9afbe353e6d0cff7c8d821d",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/dbry/WavPack/commit/6f8bb34c2993a48ab9afbe353e6d0cff7c8d821d"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/dbry/WavPack/issues/33",
|
"name": "https://github.com/dbry/WavPack/issues/33",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "USN-3637-1",
|
"name": "USN-3637-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3637-1/"
|
"url": "https://usn.ubuntu.com/3637-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/dbry/WavPack/commit/6f8bb34c2993a48ab9afbe353e6d0cff7c8d821d",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/dbry/WavPack/commit/6f8bb34c2993a48ab9afbe353e6d0cff7c8d821d"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/grandnew/software-vulnerabilities/tree/master/doc2txt#heap-buffer-overflow-in-function-storageinit",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/grandnew/software-vulnerabilities/tree/master/doc2txt#heap-buffer-overflow-in-function-storageinit"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/tsfn/doc2txt/issues/1",
|
"name": "https://github.com/tsfn/doc2txt/issues/1",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/tsfn/doc2txt/issues/1"
|
"url": "https://github.com/tsfn/doc2txt/issues/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/grandnew/software-vulnerabilities/tree/master/doc2txt#heap-buffer-overflow-in-function-storageinit",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/grandnew/software-vulnerabilities/tree/master/doc2txt#heap-buffer-overflow-in-function-storageinit"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-17263",
|
"ID": "CVE-2018-17263",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
Loading…
x
Reference in New Issue
Block a user