mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
2c39c26555
commit
fdd3d65088
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020116 Re: efax",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://seclists.org/bugtraq/2002/Jan/0212.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20020117 Re: efax - Exploitation info",
|
"name": "20020117 Re: efax - Exploitation info",
|
||||||
"refsource": "VULN-DEV",
|
"refsource": "VULN-DEV",
|
||||||
"url": "http://marc.info/?l=vuln-dev&m=101133782204289&w=2"
|
"url": "http://marc.info/?l=vuln-dev&m=101133782204289&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "3894",
|
"name": "20020116 Re: efax",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/3894"
|
"url": "http://seclists.org/bugtraq/2002/Jan/0212.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "efax-x-bo(7920)",
|
"name": "efax-x-bo(7920)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/7920.php"
|
"url": "http://www.iss.net/security_center/static/7920.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "3894",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/3894"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020515 Opera javascript protocoll vulnerability [Sandblad advisory #6]",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-05/0117.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "opera-sameoriginpolicy-bypass(9096)",
|
"name": "opera-sameoriginpolicy-bypass(9096)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/9096.php"
|
"url": "http://www.iss.net/security_center/static/9096.php"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20020515 Opera javascript protocoll vulnerability [Sandblad advisory #6]",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-05/0117.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "4745",
|
"name": "4745",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020822 Re: possible exploit: D-Link DI-804 unauthorized DHCP release",
|
"name": "dlink-admin-device-information(9969)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=103004834131542&w=2"
|
"url": "http://www.iss.net/security_center/static/9969.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20020822 possible exploit: D-Link DI-804 unauthorized DHCP release from WAN",
|
"name": "20020822 possible exploit: D-Link DI-804 unauthorized DHCP release from WAN",
|
||||||
@ -68,19 +68,19 @@
|
|||||||
"url": "http://www.iss.net/security_center/static/9967.php"
|
"url": "http://www.iss.net/security_center/static/9967.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "dlink-admin-device-information(9969)",
|
"name": "5553",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "http://www.iss.net/security_center/static/9969.php"
|
"url": "http://www.securityfocus.com/bid/5553"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020822 Re: possible exploit: D-Link DI-804 unauthorized DHCP release",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=103004834131542&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "5544",
|
"name": "5544",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/5544"
|
"url": "http://www.securityfocus.com/bid/5544"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "5553",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/5553"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020813 mantisbt security flaw",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=102927873301965&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20020819 [Mantis Advisory/2002-04] Arbitrary code execution",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=102978924821040&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-153",
|
"name": "DSA-153",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -81,6 +71,16 @@
|
|||||||
"name": "4858",
|
"name": "4858",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/4858"
|
"url": "http://www.osvdb.org/4858"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020819 [Mantis Advisory/2002-04] Arbitrary code execution",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=102978924821040&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020813 mantisbt security flaw",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=102927873301965&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "CSSA-2002-054.0",
|
|
||||||
"refsource" : "CALDERA",
|
|
||||||
"url" : "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-054.0.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "CLA-2002:539",
|
|
||||||
"refsource" : "CONECTIVA",
|
|
||||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000539"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-180",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2002/dsa-180"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "HPSBTL0210-074",
|
"name": "HPSBTL0210-074",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://online.securityfocus.com/advisories/4605"
|
"url": "http://online.securityfocus.com/advisories/4605"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDKSA-2002:078",
|
|
||||||
"refsource" : "MANDRAKE",
|
|
||||||
"url" : "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-078.php"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2002:223",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2002-223.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2002:224",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2002-224.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2003:229",
|
"name": "RHSA-2003:229",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-229.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2003-229.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20021028 GLSA: ypserv",
|
"name": "CSSA-2002-054.0",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "CALDERA",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=103582692228894&w=2"
|
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-054.0.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-180",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2002/dsa-180"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2002:224",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2002-224.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2002:078",
|
||||||
|
"refsource": "MANDRAKE",
|
||||||
|
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-078.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ypserv-map-memory-leak(10423)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/10423.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "CLA-2002:539",
|
||||||
|
"refsource": "CONECTIVA",
|
||||||
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000539"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2002:223",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2002-223.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "6016",
|
"name": "6016",
|
||||||
@ -103,9 +103,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/6016"
|
"url": "http://www.securityfocus.com/bid/6016"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ypserv-map-memory-leak(10423)",
|
"name": "20021028 GLSA: ypserv",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.iss.net/security_center/static/10423.php"
|
"url": "http://marc.info/?l=bugtraq&m=103582692228894&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "5291",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/5291"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#940203",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/940203"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "dansguardian-url-bypass-filtering(9681)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9681"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://dansguardian.org/?page=history",
|
"name": "http://dansguardian.org/?page=history",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,21 +76,6 @@
|
|||||||
"name": "http://dansguardian.org/?page=knownbugs",
|
"name": "http://dansguardian.org/?page=knownbugs",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://dansguardian.org/?page=knownbugs"
|
"url": "http://dansguardian.org/?page=knownbugs"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#940203",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/940203"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "5291",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/5291"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "dansguardian-url-bypass-filtering(9681)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/9681"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020120 KSSA-003 - Multiple windows file wiping utilities do not properly wipe data with NTFS",
|
"name": "3912",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/251565"
|
"url": "http://www.securityfocus.com/bid/3912"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.seifried.org/security/advisories/kssa-003.html",
|
"name": "http://www.seifried.org/security/advisories/kssa-003.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.seifried.org/security/advisories/kssa-003.html"
|
"url": "http://www.seifried.org/security/advisories/kssa-003.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ntfs-ads-file-wipe(7953)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/7953.php"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "M-034",
|
"name": "M-034",
|
||||||
"refsource": "CIAC",
|
"refsource": "CIAC",
|
||||||
"url": "http://www.ciac.org/ciac/bulletins/m-034.shtml"
|
"url": "http://www.ciac.org/ciac/bulletins/m-034.shtml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "3912",
|
"name": "20020120 KSSA-003 - Multiple windows file wiping utilities do not properly wipe data with NTFS",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/3912"
|
"url": "http://www.securityfocus.com/archive/1/251565"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ntfs-ads-file-wipe(7953)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/7953.php"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20040413 Microsoft SSL Library Remote Compromise Vulnerability",
|
"name": "oval:org.mitre.oval:def:1093",
|
||||||
"refsource" : "ISS",
|
"refsource": "OVAL",
|
||||||
"url" : "http://xforce.iss.net/xforce/alerts/id/168"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1093"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS04-011",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-011"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20040430 A technical description of the SSL PCT vulnerability (CVE-2003-0719)",
|
"name": "20040430 A technical description of the SSL PCT vulnerability (CVE-2003-0719)",
|
||||||
@ -68,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/361836"
|
"url": "http://www.securityfocus.com/archive/1/361836"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "TA04-104A",
|
"name": "MS04-011",
|
||||||
"refsource" : "CERT",
|
"refsource": "MS",
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA04-104A.html"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-011"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#586540",
|
"name": "VU#586540",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/586540"
|
"url": "http://www.kb.cert.org/vuls/id/586540"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:1093",
|
"name": "TA04-104A",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CERT",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1093"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA04-104A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040413 Microsoft SSL Library Remote Compromise Vulnerability",
|
||||||
|
"refsource": "ISS",
|
||||||
|
"url": "http://xforce.iss.net/xforce/alerts/id/168"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:889",
|
"name": "oval:org.mitre.oval:def:889",
|
||||||
|
@ -52,21 +52,46 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT3613",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT3613"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT3639",
|
"name": "http://support.apple.com/kb/HT3639",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT3639"
|
"url": "http://support.apple.com/kb/HT3639"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "43068",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43068"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "55027",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/55027"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-1621",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/1621"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0212",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2009-06-08-1",
|
"name": "APPLE-SA-2009-06-08-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html"
|
"url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "35260",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/35260"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-1522",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/1522"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2009-06-17-1",
|
"name": "APPLE-SA-2009-06-17-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
@ -77,40 +102,15 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "35260",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/35260"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "55027",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/55027"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35379",
|
"name": "35379",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/35379"
|
"url": "http://secunia.com/advisories/35379"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43068",
|
"name": "http://support.apple.com/kb/HT3613",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/43068"
|
"url": "http://support.apple.com/kb/HT3613"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-1522",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1522"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-1621",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1621"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0212",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0212"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2009-5135",
|
"ID": "CVE-2009-5135",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20090310 SEC Consult SA-20090305-0 :: NextApp Echo XML Injection Vulnerability",
|
"name": "34218",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/501637/100/0/threaded"
|
"url": "http://secunia.com/advisories/34218"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "8191",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/8191/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20090305-0_echo_nextapp_xml_injection.txt",
|
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20090305-0_echo_nextapp_xml_injection.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20090305-0_echo_nextapp_xml_injection.txt"
|
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20090305-0_echo_nextapp_xml_injection.txt"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "echo2-xml-information-disclosure(49167)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49167"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090310 SEC Consult SA-20090305-0 :: NextApp Echo XML Injection Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/501637/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://echo.nextapp.com/site/node/5742",
|
"name": "http://echo.nextapp.com/site/node/5742",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://echo.nextapp.com/site/node/5742"
|
"url": "http://echo.nextapp.com/site/node/5742"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34218",
|
"name": "8191",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/34218"
|
"url": "http://www.exploit-db.com/exploits/8191/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-0653",
|
"name": "ADV-2009-0653",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/0653"
|
"url": "http://www.vupen.com/english/advisories/2009/0653"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "echo2-xml-information-disclosure(49167)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49167"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2012-0015",
|
"ID": "CVE-2012-0015",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS12-016",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-016"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA12-045A",
|
"name": "TA12-045A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-045A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA12-045A.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS12-016",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-016"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:14513",
|
"name": "oval:org.mitre.oval:def:14513",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-0069",
|
"ID": "CVE-2012-0069",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20120118 CVE request - Batavi 1.2.1 Fixes Blind SQL Injection vulnerability in boxToReload parameter of ajax.php",
|
"name": "78362",
|
||||||
"refsource" : "MLIST",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/01/18/9"
|
"url": "http://osvdb.org/78362"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120119 Re: CVE request - Batavi 1.2.1 Fixes Blind SQL Injection",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/01/20/6"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://voxel.dl.sourceforge.net/project/batavi/README.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://voxel.dl.sourceforge.net/project/batavi/README.txt"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "51547",
|
"name": "51547",
|
||||||
@ -73,9 +63,19 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/51547"
|
"url": "http://www.securityfocus.com/bid/51547"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "78362",
|
"name": "batavi-ajax-sql-injection(72449)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://osvdb.org/78362"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72449"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120119 Re: CVE request - Batavi 1.2.1 Fixes Blind SQL Injection",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/01/20/6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120118 CVE request - Batavi 1.2.1 Fixes Blind SQL Injection vulnerability in boxToReload parameter of ajax.php",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/01/18/9"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "47582",
|
"name": "47582",
|
||||||
@ -83,9 +83,9 @@
|
|||||||
"url": "http://secunia.com/advisories/47582"
|
"url": "http://secunia.com/advisories/47582"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "batavi-ajax-sql-injection(72449)",
|
"name": "http://voxel.dl.sourceforge.net/project/batavi/README.txt",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72449"
|
"url": "http://voxel.dl.sourceforge.net/project/batavi/README.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-0545",
|
"ID": "CVE-2012-0545",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1026953",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1026953"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "53122",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/53122"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,16 +72,6 @@
|
|||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "53122",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/53122"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1026953",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1026953"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "48831",
|
"name": "48831",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-0864",
|
"ID": "CVE-2012-0864",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[libc-alpha] 20120202 [PATCH] vfprintf: validate nargs and positional offsets",
|
"name": "RHSA-2012:0531",
|
||||||
"refsource" : "MLIST",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://sourceware.org/ml/libc-alpha/2012-02/msg00023.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0531.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://sourceware.org/git/?p=glibc.git;a=commitdiff;h=7c1f4834d398163d1ac8101e35e9c36fc3176e6e",
|
"name": "52201",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "http://sourceware.org/git/?p=glibc.git;a=commitdiff;h=7c1f4834d398163d1ac8101e35e9c36fc3176e6e"
|
"url": "http://www.securityfocus.com/bid/52201"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.phrack.org/issues.html?issue=67&id=9#article",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.phrack.org/issues.html?issue=67&id=9#article"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=794766",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=794766"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2012:0393",
|
"name": "RHSA-2012:0393",
|
||||||
@ -82,20 +72,30 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0397.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0397.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sourceware.org/git/?p=glibc.git;a=commitdiff;h=7c1f4834d398163d1ac8101e35e9c36fc3176e6e",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://sourceware.org/git/?p=glibc.git;a=commitdiff;h=7c1f4834d398163d1ac8101e35e9c36fc3176e6e"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2012:0488",
|
"name": "RHSA-2012:0488",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0488.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0488.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2012:0531",
|
"name": "[libc-alpha] 20120202 [PATCH] vfprintf: validate nargs and positional offsets",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MLIST",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0531.html"
|
"url": "http://sourceware.org/ml/libc-alpha/2012-02/msg00023.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "52201",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=794766",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/52201"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=794766"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.phrack.org/issues.html?issue=67&id=9#article",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.phrack.org/issues.html?issue=67&id=9#article"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.org/files/view/108719/annuaire-xss.txt"
|
"url": "http://packetstormsecurity.org/files/view/108719/annuaire-xss.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "51434",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/51434"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "annuaire-sitesinscription-xss(72407)",
|
"name": "annuaire-sitesinscription-xss(72407)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72407"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72407"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "51434",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/51434"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2012-1852",
|
"ID": "CVE-2012-1852",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "MS12-054",
|
"name": "oval:org.mitre.oval:def:15079",
|
||||||
"refsource" : "MS",
|
"refsource": "OVAL",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-054"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15079"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "TA12-227A",
|
"name": "TA12-227A",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-227A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA12-227A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:15079",
|
"name": "MS12-054",
|
||||||
"refsource" : "OVAL",
|
"refsource": "MS",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15079"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-054"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2012-1862",
|
"ID": "CVE-2012-1862",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2012-1880",
|
"ID": "CVE-2012-1880",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS12-037",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-037"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA12-164A",
|
"name": "TA12-164A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-164A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA12-164A.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS12-037",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-037"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:14975",
|
"name": "oval:org.mitre.oval:def:14975",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.bugzilla.org/security/3.6.9/"
|
"url": "http://www.bugzilla.org/security/3.6.9/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=777586",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=777586"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2013:066",
|
"name": "MDVSA-2013:066",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=777586",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=777586"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "50040",
|
"name": "50040",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-3380",
|
"ID": "CVE-2012-3380",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,9 +58,9 @@
|
|||||||
"url": "http://www.openwall.com/lists/oss-security/2012/07/05/1"
|
"url": "http://www.openwall.com/lists/oss-security/2012/07/05/1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20120706 Re: Three CVE requests: at-spi2-atk, as31, naxsi",
|
"name": "http://code.google.com/p/naxsi/",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/07/06/3"
|
"url": "http://code.google.com/p/naxsi/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://code.google.com/p/naxsi/source/detail?r=307",
|
"name": "http://code.google.com/p/naxsi/source/detail?r=307",
|
||||||
@ -68,19 +68,19 @@
|
|||||||
"url": "http://code.google.com/p/naxsi/source/detail?r=307"
|
"url": "http://code.google.com/p/naxsi/source/detail?r=307"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://code.google.com/p/naxsi/",
|
"name": "49811",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://code.google.com/p/naxsi/"
|
"url": "http://secunia.com/advisories/49811"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120706 Re: Three CVE requests: at-spi2-atk, as31, naxsi",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/07/06/3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "83617",
|
"name": "83617",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/83617"
|
"url": "http://www.osvdb.org/83617"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "49811",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/49811"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2012-3718",
|
"ID": "CVE-2012-3718",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5501",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5501"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2012-09-19-2",
|
"name": "APPLE-SA-2012-09-19-2",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT5501",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT5501"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "85647",
|
"name": "85647",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2012-3938",
|
"ID": "CVE-2012-3938",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20121010 Multiple Vulnerabilities in the Cisco WebEx Recording Format Player",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121010-webex"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "55866",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/55866"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "86143",
|
"name": "86143",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "1027639",
|
"name": "1027639",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1027639"
|
"url": "http://www.securitytracker.com/id?1027639"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "55866",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/55866"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20121010 Multiple Vulnerabilities in the Cisco WebEx Recording Format Player",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121010-webex"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,56 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-104.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-104.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=796866",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=796866"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.palemoon.org/releasenotes-ng.shtml",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.palemoon.org/releasenotes-ng.shtml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2012:173",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:1482",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:1583",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:1586",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2012:1592",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0175",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1638-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1638-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-1638-3",
|
"name": "USN-1638-3",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
@ -112,40 +62,90 @@
|
|||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1638-2"
|
"url": "http://www.ubuntu.com/usn/USN-1638-2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "firefox-style-inspector-priv-esc(80182)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:1586",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0175",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "56646",
|
"name": "56646",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/56646"
|
"url": "http://www.securityfocus.com/bid/56646"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:16833",
|
"name": "http://www.palemoon.org/releasenotes-ng.shtml",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16833"
|
"url": "http://www.palemoon.org/releasenotes-ng.shtml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "51359",
|
"name": "RHSA-2012:1482",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/51359"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "51369",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/51369"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "51434",
|
"name": "51434",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/51434"
|
"url": "http://secunia.com/advisories/51434"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:1583",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "51439",
|
"name": "51439",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/51439"
|
"url": "http://secunia.com/advisories/51439"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "firefox-style-inspector-priv-esc(80182)",
|
"name": "oval:org.mitre.oval:def:16833",
|
||||||
"refsource" : "XF",
|
"refsource": "OVAL",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80182"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16833"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1638-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1638-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-104.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-104.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2012:1592",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "51359",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/51359"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2012:173",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "51369",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/51369"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=796866",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=796866"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2012-4810",
|
"ID": "CVE-2012-4810",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "JVN#11448789",
|
|
||||||
"refsource" : "JVN",
|
|
||||||
"url" : "http://jvn.jp/en/jp/JVN11448789/index.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "96923",
|
"name": "96923",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96923"
|
"url": "http://www.securityfocus.com/bid/96923"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "JVN#11448789",
|
||||||
|
"refsource": "JVN",
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN11448789/index.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://ttssh2.osdn.jp/SA/JVN06770361.html.en",
|
"name": "98807",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://ttssh2.osdn.jp/SA/JVN06770361.html.en"
|
"url": "http://www.securityfocus.com/bid/98807"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "JVN#06770361",
|
"name": "JVN#06770361",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://jvn.jp/en/jp/JVN06770361/index.html"
|
"url": "http://jvn.jp/en/jp/JVN06770361/index.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "98807",
|
"name": "https://ttssh2.osdn.jp/SA/JVN06770361.html.en",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/98807"
|
"url": "https://ttssh2.osdn.jp/SA/JVN06770361.html.en"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -55,11 +55,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "95513",
|
"name": "95513",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -69,6 +64,11 @@
|
|||||||
"name": "1037631",
|
"name": "1037631",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037631"
|
"url": "http://www.securitytracker.com/id/1037631"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "41596",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/41596/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "96887",
|
"name": "96887",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96887"
|
"url": "http://www.securityfocus.com/bid/96887"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41596",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/41596/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://framagit.org/luc/lutim/commit/4c0df8f8b10122339b908dcd9b1117348b49dcab",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://framagit.org/luc/lutim/commit/4c0df8f8b10122339b908dcd9b1117348b49dcab"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://framagit.org/luc/lutim/issues/38",
|
"name": "https://framagit.org/luc/lutim/issues/38",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://framagit.org/luc/lutim/issues/38"
|
"url": "https://framagit.org/luc/lutim/issues/38"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://framagit.org/luc/lutim/commit/4c0df8f8b10122339b908dcd9b1117348b49dcab",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://framagit.org/luc/lutim/commit/4c0df8f8b10122339b908dcd9b1117348b49dcab"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "96855",
|
"name": "96855",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT207922",
|
"name": "1038951",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://support.apple.com/HT207922"
|
"url": "http://www.securitytracker.com/id/1038951"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "99882",
|
"name": "99882",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/99882"
|
"url": "http://www.securityfocus.com/bid/99882"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038951",
|
"name": "https://support.apple.com/HT207922",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1038951"
|
"url": "https://support.apple.com/HT207922"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,55 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "41738",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/41738/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "41992",
|
"name": "41992",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/41992/"
|
"url": "https://www.exploit-db.com/exploits/41992/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://0patch.blogspot.com/2017/03/0patching-immortal-cve-2017-7269.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://0patch.blogspot.com/2017/03/0patching-immortal-cve-2017-7269.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/danigargu/explodingcan",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/danigargu/explodingcan"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/edwardz246003/IIS_exploit",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/edwardz246003/IIS_exploit"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/rapid7/metasploit-framework/pull/8162",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/rapid7/metasploit-framework/pull/8162"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://medium.com/@iraklis/number-of-internet-facing-vulnerable-iis-6-0-to-cve-2017-7269-8bd153ef5812",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://medium.com/@iraklis/number-of-internet-facing-vulnerable-iis-6-0-to-cve-2017-7269-8bd153ef5812"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.microsoft.com/en-us/help/3197835/description-of-the-security-update-for-windows-xp-and-windows-server",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.microsoft.com/en-us/help/3197835/description-of-the-security-update-for-windows-xp-and-windows-server"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "97127",
|
"name": "97127",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97127"
|
"url": "http://www.securityfocus.com/bid/97127"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://medium.com/@iraklis/number-of-internet-facing-vulnerable-iis-6-0-to-cve-2017-7269-8bd153ef5812",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://medium.com/@iraklis/number-of-internet-facing-vulnerable-iis-6-0-to-cve-2017-7269-8bd153ef5812"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/rapid7/metasploit-framework/pull/8162",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/rapid7/metasploit-framework/pull/8162"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/danigargu/explodingcan",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/danigargu/explodingcan"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1038168",
|
"name": "1038168",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038168"
|
"url": "http://www.securitytracker.com/id/1038168"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41738",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/41738/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.microsoft.com/en-us/help/3197835/description-of-the-security-update-for-windows-xp-and-windows-server",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.microsoft.com/en-us/help/3197835/description-of-the-security-update-for-windows-xp-and-windows-server"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://0patch.blogspot.com/2017/03/0patching-immortal-cve-2017-7269.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://0patch.blogspot.com/2017/03/0patching-immortal-cve-2017-7269.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/edwardz246003/IIS_exploit",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/edwardz246003/IIS_exploit"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@microfocus.com",
|
"ASSIGNER": "security@suse.com",
|
||||||
"DATE_PUBLIC": "2017-08-19T00:00:00",
|
"DATE_PUBLIC": "2017-08-19T00:00:00",
|
||||||
"ID": "CVE-2017-7423",
|
"ID": "CVE-2017-7423",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
|
@ -54,9 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1358248",
|
"name": "RHSA-2018:2112",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1358248"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2112"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-15/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-15/",
|
||||||
@ -64,24 +64,24 @@
|
|||||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-15/"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-15/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:2112",
|
"name": "1038689",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2112"
|
"url": "http://www.securitytracker.com/id/1038689"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:2113",
|
"name": "RHSA-2018:2113",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:2113"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2113"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1358248",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1358248"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "99047",
|
"name": "99047",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/99047"
|
"url": "http://www.securityfocus.com/bid/99047"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1038689",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1038689"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@qnapsecurity.com.tw",
|
"ASSIGNER": "security@qnap.com",
|
||||||
"ID": "CVE-2018-14748",
|
"ID": "CVE-2018-14748",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2018-9547",
|
"ID": "CVE-2018-9547",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2018-12-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-12-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "106067",
|
"name": "106067",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106067"
|
"url": "http://www.securityfocus.com/bid/106067"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2018-12-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2018-12-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user