mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
f130849166
commit
fa4c4381c3
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS02-005",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-005"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20020212 [ GFISEC04102001 ] Internet Explorer and Access allow macros to be executed automatically",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://online.securityfocus.com/archive/1/255767"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4085",
|
"name": "4085",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "ie-application-invocation(8118)",
|
"name": "ie-application-invocation(8118)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8118"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8118"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020212 [ GFISEC04102001 ] Internet Explorer and Access allow macros to be executed automatically",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://online.securityfocus.com/archive/1/255767"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS02-005",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-005"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020116 PHP-Nuke allows Command Execution & Much more",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=101121913914205&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#221683",
|
"name": "VU#221683",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/221683"
|
"url": "http://www.kb.cert.org/vuls/id/221683"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "phpnuke-index-command-execution(7914)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7914"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "3889",
|
"name": "3889",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/3889"
|
"url": "http://www.securityfocus.com/bid/3889"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "phpnuke-index-command-execution(7914)",
|
"name": "20020116 PHP-Nuke allows Command Execution & Much more",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7914"
|
"url": "http://marc.info/?l=bugtraq&m=101121913914205&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020508 [VulnWatch] cqure.net.20020412.bordermanager_36_mv1.a",
|
|
||||||
"refsource" : "VULNWATCH",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0060.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20020508 cqure.net.20020412.bordermanager_36_mv1.a",
|
"name": "20020508 cqure.net.20020412.bordermanager_36_mv1.a",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://online.securityfocus.com/archive/1/271475"
|
"url": "http://online.securityfocus.com/archive/1/271475"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20020508 [VulnWatch] cqure.net.20020412.bordermanager_36_mv1.a",
|
||||||
|
"refsource": "VULNWATCH",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0060.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "4696",
|
"name": "4696",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020813 L-Forum XSS and upload spoofing",
|
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=579278&group_id=53716&atid=471343",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-08/0115.html"
|
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=579278&group_id=53716&atid=471343"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://sourceforge.net/tracker/download.php?group_id=53716&atid=471343&file_id=26687&aid=579278",
|
"name": "http://sourceforge.net/tracker/download.php?group_id=53716&atid=471343&file_id=26687&aid=579278",
|
||||||
@ -63,19 +63,19 @@
|
|||||||
"url": "http://sourceforge.net/tracker/download.php?group_id=53716&atid=471343&file_id=26687&aid=579278"
|
"url": "http://sourceforge.net/tracker/download.php?group_id=53716&atid=471343&file_id=26687&aid=579278"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=579278&group_id=53716&atid=471343",
|
"name": "lforum-upload-read-files(9839)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=579278&group_id=53716&atid=471343"
|
"url": "http://www.iss.net/security_center/static/9839.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020813 L-Forum XSS and upload spoofing",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0115.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "5463",
|
"name": "5463",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/5463"
|
"url": "http://www.securityfocus.com/bid/5463"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "lforum-upload-read-files(9839)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/9839.php"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "VULNWATCH",
|
"refsource": "VULNWATCH",
|
||||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0074.html"
|
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0074.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "6188",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/6188"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "liteserve-script-source-disclosure(10635)",
|
"name": "liteserve-script-source-disclosure(10635)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/10635.php"
|
"url": "http://www.iss.net/security_center/static/10635.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "6188",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/6188"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/298874/2002-11-05/2002-11-11/2"
|
"url": "http://www.securityfocus.com/archive/1/298874/2002-11-05/2002-11-11/2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "lotus-domino-version-disclosure(10557)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/10557.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "6128",
|
"name": "6128",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/6128"
|
"url": "http://www.securityfocus.com/bid/6128"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "lotus-domino-version-disclosure(10557)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/10557.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2005-0166",
|
"ID": "CVE-2005-0166",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050104 3Com 3CDaemon Multiple Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=110485674622696&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "12155",
|
"name": "12155",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/12155"
|
"url": "http://www.securityfocus.com/bid/12155"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20050104 3Com 3CDaemon Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=110485674622696&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "3cdaemon-command-obtain-information(18756)",
|
"name": "3cdaemon-command-obtain-information(18756)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "15140",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/15140"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20050426 ADV: NetTerm's NetFtpd 4.2.2 Buffer Overflow + PoC Exploit",
|
"name": "20050426 ADV: NetTerm's NetFtpd 4.2.2 Buffer Overflow + PoC Exploit",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/396959"
|
"url": "http://www.securityfocus.com/archive/1/396959"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.securenetterm.com/html/what_s_new.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.securenetterm.com/html/what_s_new.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "13396",
|
"name": "13396",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -72,20 +72,20 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2005/0407"
|
"url": "http://www.vupen.com/english/advisories/2005/0407"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "netterm-netftpd-user-bo(20285)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20285"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "15865",
|
"name": "15865",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/15865"
|
"url": "http://www.osvdb.org/15865"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "15140",
|
"name": "http://www.securenetterm.com/html/what_s_new.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/15140"
|
"url": "http://www.securenetterm.com/html/what_s_new.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "netterm-netftpd-user-bo(20285)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20285"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://lostmon.blogspot.com/2005/04/oneworldstore-user-information.html",
|
"name": "1013796",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://lostmon.blogspot.com/2005/04/oneworldstore-user-information.html"
|
"url": "http://securitytracker.com/id?1013796"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oneworldstore.com/support_security_issue_updates.asp#April_24_2005_Lostmon",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oneworldstore.com/support_security_issue_updates.asp#April_24_2005_Lostmon"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "13361",
|
"name": "13361",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/13361"
|
"url": "http://www.securityfocus.com/bid/13361"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "15104",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/15104"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "15781",
|
"name": "15781",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/15781"
|
"url": "http://www.osvdb.org/15781"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1013796",
|
"name": "http://www.oneworldstore.com/support_security_issue_updates.asp#April_24_2005_Lostmon",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://securitytracker.com/id?1013796"
|
"url": "http://www.oneworldstore.com/support_security_issue_updates.asp#April_24_2005_Lostmon"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "15104",
|
"name": "http://lostmon.blogspot.com/2005/04/oneworldstore-user-information.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/15104"
|
"url": "http://lostmon.blogspot.com/2005/04/oneworldstore-user-information.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2005-10-31",
|
"name": "ADV-2005-2256",
|
||||||
"refsource" : "APPLE",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2005/Oct/msg00000.html"
|
"url": "http://www.vupen.com/english/advisories/2005/2256"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FreeBSD-SA-05:08",
|
"name": "FreeBSD-SA-05:08",
|
||||||
"refsource": "FREEBSD",
|
"refsource": "FREEBSD",
|
||||||
"url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:08.kmem.asc"
|
"url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:08.kmem.asc"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "17368",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17368"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2005-10-31",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2005/Oct/msg00000.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "15252",
|
"name": "15252",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,16 +81,6 @@
|
|||||||
"name": "13526",
|
"name": "13526",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/13526"
|
"url": "http://www.securityfocus.com/bid/13526"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2005-2256",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/2256"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17368",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17368"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.kb.cert.org/vuls/id/JGEI-6BCRD6",
|
"name": "15421",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/JGEI-6BCRD6"
|
"url": "http://secunia.com/advisories/15421"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#232232",
|
"name": "VU#232232",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/232232"
|
"url": "http://www.kb.cert.org/vuls/id/232232"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "15421",
|
"name": "http://www.kb.cert.org/vuls/id/JGEI-6BCRD6",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/15421"
|
"url": "http://www.kb.cert.org/vuls/id/JGEI-6BCRD6"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2009-0200",
|
"ID": "CVE-2009-0200",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,30 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20090901 Secunia Research: OpenOffice.org Word Document Table Parsing Integer Underflow",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/506194/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://development.openoffice.org/releases/3.1.1.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://development.openoffice.org/releases/3.1.1.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://secunia.com/secunia_research/2009-26/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://secunia.com/secunia_research/2009-26/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html",
|
"name": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html"
|
"url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-1880",
|
"name": "60799",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1880"
|
"url": "http://secunia.com/advisories/60799"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201408-19",
|
"name": "GLSA-201408-19",
|
||||||
@ -83,14 +68,9 @@
|
|||||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2010:035",
|
"name": "http://development.openoffice.org/releases/3.1.1.html",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035"
|
"url": "http://development.openoffice.org/releases/3.1.1.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:091",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2010:105",
|
"name": "MDVSA-2010:105",
|
||||||
@ -98,9 +78,19 @@
|
|||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "263508",
|
"name": "MDVSA-2010:091",
|
||||||
"refsource" : "SUNALERT",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://secunia.com/secunia_research/2009-26/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://secunia.com/secunia_research/2009-26/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:035",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1020715",
|
"name": "1020715",
|
||||||
@ -113,9 +103,9 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36200",
|
"name": "DSA-1880",
|
||||||
"refsource" : "BID",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securityfocus.com/bid/36200"
|
"url": "http://www.debian.org/security/2009/dsa-1880"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:10881",
|
"name": "oval:org.mitre.oval:def:10881",
|
||||||
@ -127,15 +117,25 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/35036"
|
"url": "http://secunia.com/advisories/35036"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "263508",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "36750",
|
"name": "36750",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/36750"
|
"url": "http://secunia.com/advisories/36750"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "60799",
|
"name": "20090901 Secunia Research: OpenOffice.org Word Document Table Parsing Integer Underflow",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/60799"
|
"url": "http://www.securityfocus.com/archive/1/506194/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36200",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/36200"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-2490",
|
"name": "ADV-2009-2490",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20090129 Motorola Wimax Modem CPEi300 Multiple Vulnerabilities",
|
"name": "33519",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/500545/100/0/threaded"
|
"url": "http://www.securityfocus.com/bid/33519"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "7915",
|
"name": "7915",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://www.exploit-db.com/exploits/7915"
|
"url": "https://www.exploit-db.com/exploits/7915"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "33519",
|
"name": "20090129 Motorola Wimax Modem CPEi300 Multiple Vulnerabilities",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/33519"
|
"url": "http://www.securityfocus.com/archive/1/500545/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/7955"
|
"url": "https://www.exploit-db.com/exploits/7955"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "33768",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33768"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "33578",
|
"name": "33578",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "51716",
|
"name": "51716",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/51716"
|
"url": "http://osvdb.org/51716"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33768",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33768"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2009-0614",
|
"ID": "CVE-2009-0614",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "8071",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/8071"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33799",
|
"name": "33799",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "scms-deletepage-sql-injection(48806)",
|
"name": "scms-deletepage-sql-injection(48806)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48806"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48806"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8071",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/8071"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-05.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-05.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "34790",
|
"name": "34790",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/34790"
|
"url": "http://www.securityfocus.com/bid/34790"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1022148",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1022148"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "34878",
|
"name": "34878",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -76,6 +66,16 @@
|
|||||||
"name": "ADV-2009-1234",
|
"name": "ADV-2009-1234",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/1234"
|
"url": "http://www.vupen.com/english/advisories/2009/1234"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1022148",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1022148"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb09-05.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb09-05.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "8676",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/8676"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34963",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/34963"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "54459",
|
"name": "54459",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/54459"
|
"url": "http://osvdb.org/54459"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "mygamescript-admin-sql-injection(50528)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50528"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "35085",
|
"name": "35085",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/35085"
|
"url": "http://secunia.com/advisories/35085"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mygamescript-admin-sql-injection(50528)",
|
"name": "34963",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50528"
|
"url": "http://www.securityfocus.com/bid/34963"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8676",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/8676"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2012-2037",
|
"ID": "CVE-2012-2037",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-14.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-14.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2012:0722",
|
"name": "RHSA-2012:0722",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00007.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00007.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb12-14.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb12-14.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2012:0723",
|
"name": "openSUSE-SU-2012:0723",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "quickbooks-intuit-bo(75170)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75170"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "80820",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/80820"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20120330 Intuit Help System Protocol URL Heap Corruption and Memory Leak",
|
"name": "20120330 Intuit Help System Protocol URL Heap Corruption and Memory Leak",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "VU#232979",
|
"name": "VU#232979",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/232979"
|
"url": "http://www.kb.cert.org/vuls/id/232979"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "80820",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/80820"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "quickbooks-intuit-bo(75170)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75170"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2012-2494",
|
"ID": "CVE-2012-2494",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-2745",
|
"ID": "CVE-2012-2745",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,31 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=79549c6dfda0603dba9a70a53467ce62d9335c33",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=79549c6dfda0603dba9a70a53467ce62d9335c33"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.2",
|
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.2",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.2"
|
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=833428",
|
"name": "USN-1606-1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=833428"
|
"url": "http://www.ubuntu.com/usn/USN-1606-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/torvalds/linux/commit/79549c6dfda0603dba9a70a53467ce62d9335c33",
|
"name": "https://github.com/torvalds/linux/commit/79549c6dfda0603dba9a70a53467ce62d9335c33",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/torvalds/linux/commit/79549c6dfda0603dba9a70a53467ce62d9335c33"
|
"url": "https://github.com/torvalds/linux/commit/79549c6dfda0603dba9a70a53467ce62d9335c33"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:1064",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1064.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-1567-1",
|
"name": "USN-1567-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
@ -88,14 +78,24 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-1597-1"
|
"url": "http://www.ubuntu.com/usn/USN-1597-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-1606-1",
|
"name": "50853",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1606-1"
|
"url": "http://secunia.com/advisories/50853"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "54365",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=833428",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/54365"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=833428"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "50961",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/50961"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=79549c6dfda0603dba9a70a53467ce62d9335c33",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=79549c6dfda0603dba9a70a53467ce62d9335c33"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1027236",
|
"name": "1027236",
|
||||||
@ -103,19 +103,19 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1027236"
|
"url": "http://www.securitytracker.com/id?1027236"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "50853",
|
"name": "54365",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/50853"
|
"url": "http://www.securityfocus.com/bid/54365"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:1064",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1064.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "50633",
|
"name": "50633",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/50633"
|
"url": "http://secunia.com/advisories/50633"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "50961",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/50961"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2012-2881",
|
"ID": "CVE-2012-2881",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html",
|
"name": "google-chrome-cve20122881(78825)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78825"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/chromium/issues/detail?id=139814",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=139814",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.google.com/p/chromium/issues/detail?id=139814"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=139814"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:1376",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:14920",
|
"name": "oval:org.mitre.oval:def:14920",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14920"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14920"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "google-chrome-cve20122881(78825)",
|
"name": "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78825"
|
"url": "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:1376",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2012-3001",
|
"ID": "CVE-2012-3001",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.mutiny.com/releasehistory.php",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mutiny.com/releasehistory.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#841851",
|
"name": "VU#841851",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -68,14 +63,19 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/56165"
|
"url": "http://www.securityfocus.com/bid/56165"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "86570",
|
"name": "http://www.mutiny.com/releasehistory.php",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://osvdb.org/86570"
|
"url": "http://www.mutiny.com/releasehistory.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "51094",
|
"name": "51094",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/51094"
|
"url": "http://secunia.com/advisories/51094"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "86570",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/86570"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2012-3315",
|
"ID": "CVE-2012-3315",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,15 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21615770",
|
"name": "IV26827",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "AIXAPAR",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21615770"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV26827"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21615772",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21615772",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21615772"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21615772"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21615770",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21615770"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "51163",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/51163"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "IV26825",
|
"name": "IV26825",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
@ -72,16 +82,6 @@
|
|||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV26826"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV26826"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "IV26827",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV26827"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "51163",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/51163"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "tfim-mcs-unauth-access(77796)",
|
"name": "tfim-mcs-unauth-access(77796)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-3408",
|
"ID": "CVE-2012-3408",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://puppetlabs.com/security/cve/cve-2012-3408/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://puppetlabs.com/security/cve/cve-2012-3408/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=839166",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=839166",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=839166"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=839166"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://puppetlabs.com/security/cve/cve-2012-3408/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://puppetlabs.com/security/cve/cve-2012-3408/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/puppetlabs/puppet/commit/ab9150baa1b738467a33b01df1d90e076253fbbd",
|
"name": "https://github.com/puppetlabs/puppet/commit/ab9150baa1b738467a33b01df1d90e076253fbbd",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2012-4094",
|
"ID": "CVE-2012-4094",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20130923 Cisco Unified Computing System Fabric Interconnect Denial of Service Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4094"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1029085",
|
"name": "1029085",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1029085"
|
"url": "http://www.securitytracker.com/id/1029085"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20130923 Cisco Unified Computing System Fabric Interconnect Denial of Service Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4094"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "cisco-ucs-cve20124094-dos(87370)",
|
"name": "cisco-ucs-cve20124094-dos(87370)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-4473",
|
"ID": "CVE-2012-4473",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -62,15 +62,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://drupal.org/node/1679466"
|
"url": "http://drupal.org/node/1679466"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/1662724",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupal.org/node/1662724"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "54407",
|
"name": "54407",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/54407"
|
"url": "http://www.securityfocus.com/bid/54407"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/1662724",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupal.org/node/1662724"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,11 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.htbridge.com/advisory/HTB23113"
|
"url": "https://www.htbridge.com/advisory/HTB23113"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "subrioncms-planid-sql-injection(79466)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79466"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.org/files/117460/Subrion-CMS-2.2.1-XSS-CSRF-SQL-Injection.html",
|
"name": "http://packetstormsecurity.org/files/117460/Subrion-CMS-2.2.1-XSS-CSRF-SQL-Injection.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -76,11 +81,6 @@
|
|||||||
"name": "51013",
|
"name": "51013",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/51013"
|
"url": "http://secunia.com/advisories/51013"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "subrioncms-planid-sql-injection(79466)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79466"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2012-4951",
|
"ID": "CVE-2012-4951",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.clearskies.net/documents/css-advisory-css1211-vericentre.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.clearskies.net/documents/css-advisory-css1211-vericentre.pdf"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#180091",
|
"name": "VU#180091",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/180091"
|
"url": "http://www.kb.cert.org/vuls/id/180091"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.clearskies.net/documents/css-advisory-css1211-vericentre.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.clearskies.net/documents/css-advisory-css1211-vericentre.pdf"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "56409",
|
"name": "56409",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20130305 CVE Requests (maybe): Linux kernel: various info leaks, some NULL ptr derefs",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2013/03/05/13"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=3592aaeb80290bda0f2cf0b5456c97bfc638b192",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=3592aaeb80290bda0f2cf0b5456c97bfc638b192"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/torvalds/linux/commit/3592aaeb80290bda0f2cf0b5456c97bfc638b192",
|
"name": "https://github.com/torvalds/linux/commit/3592aaeb80290bda0f2cf0b5456c97bfc638b192",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/torvalds/linux/commit/3592aaeb80290bda0f2cf0b5456c97bfc638b192"
|
"url": "https://github.com/torvalds/linux/commit/3592aaeb80290bda0f2cf0b5456c97bfc638b192"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.6.bz2",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.6.bz2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1645",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1645.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-1805-1",
|
"name": "USN-1805-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1805-1"
|
"url": "http://www.ubuntu.com/usn/USN-1805-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20130305 CVE Requests (maybe): Linux kernel: various info leaks, some NULL ptr derefs",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2013/03/05/13"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1808-1",
|
"name": "USN-1808-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1808-1"
|
"url": "http://www.ubuntu.com/usn/USN-1808-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1645",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1645.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=3592aaeb80290bda0f2cf0b5456c97bfc638b192",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=3592aaeb80290bda0f2cf0b5456c97bfc638b192"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.6.bz2",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.6.bz2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/kb/DL837?viewlocale=en_US",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://support.apple.com/kb/DL837?viewlocale=en_US"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#94771799",
|
"name": "JVN#94771799",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "https://jvn.jp/en/jp/JVN94771799/index.html"
|
"url": "https://jvn.jp/en/jp/JVN94771799/index.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/kb/DL837?viewlocale=en_US",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://support.apple.com/kb/DL837?viewlocale=en_US"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "anemec@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2017-2618",
|
"ID": "CVE-2017-2618",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -67,36 +67,36 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://marc.info/?l=selinux&m=148588165923772&w=2"
|
"url": "https://marc.info/?l=selinux&m=148588165923772&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2618",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2618"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=0c461cb727d146c9ef2d3e86214f498b78b7d125",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=0c461cb727d146c9ef2d3e86214f498b78b7d125"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3791",
|
"name": "DSA-3791",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2017/dsa-3791"
|
"url": "https://www.debian.org/security/2017/dsa-3791"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:0931",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2618",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0931"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2618"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:0932",
|
"name": "RHSA-2017:0932",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:0932"
|
"url": "https://access.redhat.com/errata/RHSA-2017:0932"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=0c461cb727d146c9ef2d3e86214f498b78b7d125",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=0c461cb727d146c9ef2d3e86214f498b78b7d125"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:0933",
|
"name": "RHSA-2017:0933",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:0933"
|
"url": "https://access.redhat.com/errata/RHSA-2017:0933"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:0931",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:0931"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "96272",
|
"name": "96272",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/41828/"
|
"url": "https://www.exploit-db.com/exploits/41828/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://moodle.org/mod/forum/discuss.php?d=349419",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://moodle.org/mod/forum/discuss.php?d=349419"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "96977",
|
"name": "96977",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96977"
|
"url": "http://www.securityfocus.com/bid/96977"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://moodle.org/mod/forum/discuss.php?d=349419",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://moodle.org/mod/forum/discuss.php?d=349419"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1038174",
|
"name": "1038174",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170111-01-parser-en",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170111-01-parser-en"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "95382",
|
"name": "95382",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95382"
|
"url": "http://www.securityfocus.com/bid/95382"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170111-01-parser-en",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170111-01-parser-en"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,15 +58,15 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0413",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0413"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4248",
|
"name": "DSA-4248",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4248"
|
"url": "https://www.debian.org/security/2018/dsa-4248"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0413",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0413"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-11085",
|
"ID": "CVE-2018-11085",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "lpardo@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2018-14649",
|
"ID": "CVE-2018-14649",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -68,14 +68,9 @@
|
|||||||
"url": "https://access.redhat.com/articles/3623521"
|
"url": "https://access.redhat.com/articles/3623521"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14649",
|
"name": "105434",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14649"
|
"url": "http://www.securityfocus.com/bid/105434"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/ceph/ceph-iscsi-cli/issues/120",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/ceph/ceph-iscsi-cli/issues/120"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/ceph/ceph-iscsi-cli/pull/121/commits/c3812075e30c76a800a961e7291087d357403f6b",
|
"name": "https://github.com/ceph/ceph-iscsi-cli/pull/121/commits/c3812075e30c76a800a961e7291087d357403f6b",
|
||||||
@ -83,9 +78,14 @@
|
|||||||
"url": "https://github.com/ceph/ceph-iscsi-cli/pull/121/commits/c3812075e30c76a800a961e7291087d357403f6b"
|
"url": "https://github.com/ceph/ceph-iscsi-cli/pull/121/commits/c3812075e30c76a800a961e7291087d357403f6b"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:2837",
|
"name": "https://github.com/ceph/ceph-iscsi-cli/issues/120",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2837"
|
"url": "https://github.com/ceph/ceph-iscsi-cli/issues/120"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14649",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14649"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:2838",
|
"name": "RHSA-2018:2838",
|
||||||
@ -93,9 +93,9 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2018:2838"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2838"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "105434",
|
"name": "RHSA-2018:2837",
|
||||||
"refsource" : "BID",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securityfocus.com/bid/105434"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2837"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.f5.com/csp/article/K27617652",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.f5.com/csp/article/K27617652"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "106355",
|
"name": "106355",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106355"
|
"url": "http://www.securityfocus.com/bid/106355"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.f5.com/csp/article/K27617652",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.f5.com/csp/article/K27617652"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1041809",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1041809"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "105432",
|
"name": "105432",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105432"
|
"url": "http://www.securityfocus.com/bid/105432"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1041809",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1041809"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -68,9 +68,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2018-8011",
|
"name": "1041401",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2018-8011"
|
"url": "http://www.securitytracker.com/id/1041401"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://security.netapp.com/advisory/ntap-20180926-0007/",
|
"name": "https://security.netapp.com/advisory/ntap-20180926-0007/",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "https://security.netapp.com/advisory/ntap-20180926-0007/"
|
"url": "https://security.netapp.com/advisory/ntap-20180926-0007/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1041401",
|
"name": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2018-8011",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1041401"
|
"url": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2018-8011"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-8555",
|
"ID": "CVE-2018-8555",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -110,11 +110,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8555",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8555"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105775",
|
"name": "105775",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -124,6 +119,11 @@
|
|||||||
"name": "1042107",
|
"name": "1042107",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1042107"
|
"url": "http://www.securitytracker.com/id/1042107"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8555",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8555"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user