mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
2875e513da
commit
f97b5332c2
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20030203 Microsoft SQL Server 2000 Vulnerabilities in Cisco Products - MS02-061",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20030126-ms02-061.shtml"
|
||||
},
|
||||
{
|
||||
"name": "http://www.scan-associates.net/papers/foxpro.txt",
|
||||
"refsource": "MISC",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-056"
|
||||
},
|
||||
{
|
||||
"name" : "20030203 Microsoft SQL Server 2000 Vulnerabilities in Cisco Products - MS02-061",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20030126-ms02-061.shtml"
|
||||
},
|
||||
{
|
||||
"name": "N-003",
|
||||
"refsource": "CIAC",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.kde.org/info/security/advisory-20030602-1.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kde.org/info/security/advisory-20030602-1.txt"
|
||||
"name": "RHSA-2003:192",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-192.html"
|
||||
},
|
||||
{
|
||||
"name": "20030510 [forward]Apple Safari and Konqueror Embedded Common Name Verification Vulnerability",
|
||||
@ -63,14 +63,9 @@
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-May/004983.html"
|
||||
},
|
||||
{
|
||||
"name" : "20030507 Problem: Multiple Web Browsers do not do not validate CN on certificates.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/320707"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:192",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-192.html"
|
||||
"name": "TLSA-2003-36",
|
||||
"refsource": "TURBO",
|
||||
"url": "http://www.turbolinux.com/security/TLSA-2003-36.txt"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:193",
|
||||
@ -78,15 +73,20 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-193.html"
|
||||
},
|
||||
{
|
||||
"name" : "TLSA-2003-36",
|
||||
"refsource" : "TURBO",
|
||||
"url" : "http://www.turbolinux.com/security/TLSA-2003-36.txt"
|
||||
"name": "20030507 Problem: Multiple Web Browsers do not do not validate CN on certificates.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/320707"
|
||||
},
|
||||
{
|
||||
"name": "DSA-361",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-361"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kde.org/info/security/advisory-20030602-1.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kde.org/info/security/advisory-20030602-1.txt"
|
||||
},
|
||||
{
|
||||
"name": "7520",
|
||||
"refsource": "BID",
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000736"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:297",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-297.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2003:108",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:108"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:297",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-297.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBUX0311-296",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://archives.neohapsis.com/archives/hp/2003-q4/0041.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5146",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5146"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX0311-296",
|
||||
"refsource": "HP",
|
||||
"url": "http://archives.neohapsis.com/archives/hp/2003-q4/0041.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "6834",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6834"
|
||||
},
|
||||
{
|
||||
"name": "hp-landiag-lanadmin-bo(11314)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11314"
|
||||
},
|
||||
{
|
||||
"name": "20030610 [LSD] HP-UX security vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,20 +72,10 @@
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/advisories/4957"
|
||||
},
|
||||
{
|
||||
"name" : "6834",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6834"
|
||||
},
|
||||
{
|
||||
"name": "3236",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3236"
|
||||
},
|
||||
{
|
||||
"name" : "hp-landiag-lanadmin-bo(11314)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11314"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,40 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040218 metamail format string bugs and buffer overflows",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107713476911429&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20040218 metamail format string bugs and buffer overflows",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0041.html"
|
||||
"name": "metamail-printheader-format-string(15259)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15259"
|
||||
},
|
||||
{
|
||||
"name": "DSA-449",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-449"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2004:014",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:014"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:073",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-073.html"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2004-049",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.404734"
|
||||
},
|
||||
{
|
||||
"name" : "VU#518518",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/518518"
|
||||
},
|
||||
{
|
||||
"name": "O-083",
|
||||
"refsource": "CIAC",
|
||||
@ -102,15 +82,35 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10908"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2004:014",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:014"
|
||||
},
|
||||
{
|
||||
"name": "metamail-contenttype-format-string(15245)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15245"
|
||||
},
|
||||
{
|
||||
"name" : "metamail-printheader-format-string(15259)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15259"
|
||||
"name": "RHSA-2004:073",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-073.html"
|
||||
},
|
||||
{
|
||||
"name": "20040218 metamail format string bugs and buffer overflows",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0041.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#518518",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/518518"
|
||||
},
|
||||
{
|
||||
"name": "20040218 metamail format string bugs and buffer overflows",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107713476911429&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "VU#658878",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/658878"
|
||||
},
|
||||
{
|
||||
"name" : "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA04_57.00.jsp",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA04_57.00.jsp"
|
||||
"name": "weblogic-ejb-object-deletion(15928)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15928"
|
||||
},
|
||||
{
|
||||
"name": "10185",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/10185"
|
||||
},
|
||||
{
|
||||
"name" : "weblogic-ejb-object-deletion(15928)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15928"
|
||||
"name": "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA04_57.00.jsp",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA04_57.00.jsp"
|
||||
},
|
||||
{
|
||||
"name": "VU#658878",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/658878"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10933"
|
||||
},
|
||||
{
|
||||
"name": "keene-plaintext-password(16964)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16964"
|
||||
},
|
||||
{
|
||||
"name": "8591",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "12272",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12272"
|
||||
},
|
||||
{
|
||||
"name" : "keene-plaintext-password(16964)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16964"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.hitachi-support.com/security_e/vuls_e/HS04-005_e/index-e.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.hitachi-support.com/security_e/vuls_e/HS04-005_e/index-e.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.hitachi-support.com/security_e/vuls_e/HS04-005_e/01-e.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.hitachi-support.com/security_e/vuls_e/HS04-005_e/01-e.html"
|
||||
},
|
||||
{
|
||||
"name" : "11012",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11012"
|
||||
},
|
||||
{
|
||||
"name": "1011024",
|
||||
"refsource": "SECTRACK",
|
||||
@ -77,10 +62,25 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12050"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS04-005_e/01-e.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi-support.com/security_e/vuls_e/HS04-005_e/01-e.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS04-005_e/index-e.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi-support.com/security_e/vuls_e/HS04-005_e/index-e.html"
|
||||
},
|
||||
{
|
||||
"name": "hitachi-jp1ftp-reset-dos(17071)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17071"
|
||||
},
|
||||
{
|
||||
"name": "11012",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11012"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,40 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.uniras.gov.uk/vuls/2004/006489/h323.htm",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.uniras.gov.uk/vuls/2004/006489/h323.htm"
|
||||
"name": "C07h2250v4-attacktool-malformed-packets(14173)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14173"
|
||||
},
|
||||
{
|
||||
"name": "101429",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101429-1"
|
||||
},
|
||||
{
|
||||
"name" : "57476",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57476-1"
|
||||
},
|
||||
{
|
||||
"name" : "200181",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200181-1"
|
||||
},
|
||||
{
|
||||
"name" : "1000135",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000135.1-1"
|
||||
},
|
||||
{
|
||||
"name" : "CA-2004-01",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.cert.org/advisories/CA-2004-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#749342",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/749342"
|
||||
},
|
||||
{
|
||||
"name": "1008749",
|
||||
"refsource": "SECTRACK",
|
||||
@ -98,9 +73,34 @@
|
||||
"url": "http://secunia.com/advisories/10665"
|
||||
},
|
||||
{
|
||||
"name" : "C07h2250v4-attacktool-malformed-packets(14173)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14173"
|
||||
"name": "VU#749342",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/749342"
|
||||
},
|
||||
{
|
||||
"name": "57476",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57476-1"
|
||||
},
|
||||
{
|
||||
"name": "1000135",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000135.1-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.uniras.gov.uk/vuls/2004/006489/h323.htm",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.uniras.gov.uk/vuls/2004/006489/h323.htm"
|
||||
},
|
||||
{
|
||||
"name": "CA-2004-01",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-2004-01.html"
|
||||
},
|
||||
{
|
||||
"name": "200181",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200181-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02133",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
||||
"name": "ADV-2008-2115",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2115"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061201",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2115",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2115"
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2109",
|
||||
@ -82,15 +82,15 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020499"
|
||||
},
|
||||
{
|
||||
"name" : "31113",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31113"
|
||||
},
|
||||
{
|
||||
"name": "31087",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31087"
|
||||
},
|
||||
{
|
||||
"name": "31113",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31113"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-0378",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,25 +53,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-28.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-28.html"
|
||||
"name": "firefox-websocket-sec-bypass(75153)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75153"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16279",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16279"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=694576",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=694576"
|
||||
},
|
||||
{
|
||||
"name": "49055",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49055"
|
||||
},
|
||||
{
|
||||
"name": "53230",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53230"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16279",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16279"
|
||||
},
|
||||
{
|
||||
"name": "48972",
|
||||
"refsource": "SECUNIA",
|
||||
@ -83,14 +88,9 @@
|
||||
"url": "http://secunia.com/advisories/49047"
|
||||
},
|
||||
{
|
||||
"name" : "49055",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49055"
|
||||
},
|
||||
{
|
||||
"name" : "firefox-websocket-sec-bypass(75153)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75153"
|
||||
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-28.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-28.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-0748",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21612356",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21612356"
|
||||
},
|
||||
{
|
||||
"name": "55730",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55730"
|
||||
},
|
||||
{
|
||||
"name": "rtc-services-csrf(74736)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74736"
|
||||
},
|
||||
{
|
||||
"name": "50789",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50789"
|
||||
},
|
||||
{
|
||||
"name" : "rtc-services-csrf(74736)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74736"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21612356",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21612356"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0792",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,15 +62,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=194009"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=783532",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=783532"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2421",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2421"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=783532",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=783532"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/files/109290/4images-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/files/109290/4images-xss.txt"
|
||||
"name": "4images-catparentid-sql-injection(72932)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72932"
|
||||
},
|
||||
{
|
||||
"name": "51774",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/51774"
|
||||
},
|
||||
{
|
||||
"name" : "4images-catparentid-sql-injection(72932)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72932"
|
||||
"name": "http://packetstormsecurity.org/files/109290/4images-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/109290/4images-xss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2012-001/"
|
||||
},
|
||||
{
|
||||
"name": "78795",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/78795"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/extensions/repository/view/ya_googlesearch/0.3.10/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "51851",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51851"
|
||||
},
|
||||
{
|
||||
"name" : "78795",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/78795"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1099",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120302 CVE Request -- Ruby on Rails (v3.0.12) / rubygem-actionpack: Two XSS flaws",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/03/02/6"
|
||||
"name": "FEDORA-2012-3321",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075675.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120302 Re: CVE Request -- Ruby on Rails (v3.0.12) / rubygem-actionpack: Two XSS flaws",
|
||||
@ -63,14 +63,9 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/03/1"
|
||||
},
|
||||
{
|
||||
"name" : "[rubyonrails-security] 20120301 XSS Vulnerability in the select helper",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://groups.google.com/group/rubyonrails-security/msg/6fca4f5c47705488?dmode=source&output=gplain"
|
||||
},
|
||||
{
|
||||
"name" : "http://weblog.rubyonrails.org/2012/3/1/ann-rails-3-0-12-has-been-released",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://weblog.rubyonrails.org/2012/3/1/ann-rails-3-0-12-has-been-released"
|
||||
"name": "FEDORA-2012-3355",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075740.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=799276",
|
||||
@ -83,14 +78,19 @@
|
||||
"url": "http://www.debian.org/security/2012/dsa-2466"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-3321",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075675.html"
|
||||
"name": "[oss-security] 20120302 CVE Request -- Ruby on Rails (v3.0.12) / rubygem-actionpack: Two XSS flaws",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/02/6"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-3355",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075740.html"
|
||||
"name": "[rubyonrails-security] 20120301 XSS Vulnerability in the select helper",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://groups.google.com/group/rubyonrails-security/msg/6fca4f5c47705488?dmode=source&output=gplain"
|
||||
},
|
||||
{
|
||||
"name": "http://weblog.rubyonrails.org/2012/3/1/ann-rails-3-0-12-has-been-released",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://weblog.rubyonrails.org/2012/3/1/ann-rails-3-0-12-has-been-released"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1635",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/07/1"
|
||||
"name": "http://drupal.org/node/1407456",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/1407456"
|
||||
},
|
||||
{
|
||||
"name": "https://drupal.org/node/1409268",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://drupal.org/node/1409268"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/1407456",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/1407456"
|
||||
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-1738",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "54515",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/54515"
|
||||
},
|
||||
{
|
||||
"name" : "83974",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/83974"
|
||||
},
|
||||
{
|
||||
"name": "1027276",
|
||||
"refsource": "SECTRACK",
|
||||
@ -81,6 +61,26 @@
|
||||
"name": "iplanetwebserver-webserver-dos(77058)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77058"
|
||||
},
|
||||
{
|
||||
"name": "83974",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/83974"
|
||||
},
|
||||
{
|
||||
"name": "54515",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/54515"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2012-5188",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://mora.jp/help/information?60"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#91387819",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN91387819/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2013-000006",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000006"
|
||||
},
|
||||
{
|
||||
"name": "JVN#91387819",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN91387819/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/files/109987/Xavi-7968-ADSL-Router-Cross-Site-Request-Forgery-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/files/109987/Xavi-7968-ADSL-Router-Cross-Site-Request-Forgery-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "52098",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52098"
|
||||
},
|
||||
{
|
||||
"name" : "48050",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48050"
|
||||
"name": "http://packetstormsecurity.org/files/109987/Xavi-7968-ADSL-Router-Cross-Site-Request-Forgery-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/109987/Xavi-7968-ADSL-Router-Cross-Site-Request-Forgery-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "xavi-unspec-xss(73353)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73353"
|
||||
},
|
||||
{
|
||||
"name": "48050",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48050"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/files/111238/MyBB-1.6.6-Cross-Site-Scripting-SQL-Injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/files/111238/MyBB-1.6.6-Cross-Site-Scripting-SQL-Injection.html"
|
||||
"name": "mybb-index-conditionsusergroup-sql-injection(74396)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74396"
|
||||
},
|
||||
{
|
||||
"name": "52743",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52743"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/111238/MyBB-1.6.6-Cross-Site-Scripting-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/111238/MyBB-1.6.6-Cross-Site-Scripting-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "80634",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/80634"
|
||||
},
|
||||
{
|
||||
"name" : "mybb-index-conditionsusergroup-sql-injection(74396)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74396"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-27.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-27.html"
|
||||
"name": "1039100",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039100"
|
||||
},
|
||||
{
|
||||
"name": "100244",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/100244"
|
||||
},
|
||||
{
|
||||
"name" : "1039100",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039100"
|
||||
"name": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-27.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-27.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://launchpad.net/bugs/1673627",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://launchpad.net/bugs/1673627"
|
||||
"name": "DSA-3823",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3823"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ubuntu.com/usn/usn-3246-1/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ubuntu.com/usn/usn-3246-1/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3823",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3823"
|
||||
},
|
||||
{
|
||||
"name": "97154",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97154"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.net/bugs/1673627",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://launchpad.net/bugs/1673627"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42365",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42365/"
|
||||
"name": "99885",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99885"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207927",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207927"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207924",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207924"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207928",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207928"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207921",
|
||||
@ -68,24 +83,9 @@
|
||||
"url": "https://support.apple.com/HT207923"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207924",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207924"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207927",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207927"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207928",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207928"
|
||||
},
|
||||
{
|
||||
"name" : "99885",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99885"
|
||||
"name": "42365",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42365/"
|
||||
},
|
||||
{
|
||||
"name": "1038950",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208144",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208144"
|
||||
},
|
||||
{
|
||||
"name": "100993",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100993"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208144",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208144"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1451960",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1451960"
|
||||
},
|
||||
{
|
||||
"name": "98546",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98546"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1451960",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1451960"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-3844",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3844"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2659",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2659"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3844",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3844"
|
||||
"name": "97503",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97503"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201709-27",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "USN-3602-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3602-1/"
|
||||
},
|
||||
{
|
||||
"name" : "97503",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97503"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://lists.gnu.org/archive/html/qemu-devel/2017-04/msg04147.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2017-04/msg04147.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201706-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201706-03"
|
||||
},
|
||||
{
|
||||
"name": "https://lists.gnu.org/archive/html/qemu-devel/2017-04/msg04147.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://lists.gnu.org/archive/html/qemu-devel/2017-04/msg04147.html"
|
||||
},
|
||||
{
|
||||
"name": "98303",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2018-10-31T00:00:00",
|
||||
"ID": "CVE-2018-9359",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2018-9530",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user