mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
6b20b6ddca
commit
fec998c9da
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2002-0192",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,21 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020314 Fwd: DebPloit (exploit)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/262074"
|
||||
},
|
||||
{
|
||||
"name": "20020326 Re: DebPloit (exploit)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/264441"
|
||||
},
|
||||
{
|
||||
"name" : "20020327 Local Security Vulnerability in Windows NT and Windows 2000",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/264927"
|
||||
},
|
||||
{
|
||||
"name": "20020314 DebPloit (exploit)",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
@ -77,25 +67,35 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4287"
|
||||
},
|
||||
{
|
||||
"name" : "win-debug-duplicate-handles(8462)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/8462.php"
|
||||
},
|
||||
{
|
||||
"name": "MS02-024",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-024"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:158",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A158"
|
||||
"name": "20020327 Local Security Vulnerability in Windows NT and Windows 2000",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/264927"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:76",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A76"
|
||||
},
|
||||
{
|
||||
"name": "20020314 Fwd: DebPloit (exploit)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/262074"
|
||||
},
|
||||
{
|
||||
"name": "win-debug-duplicate-handles(8462)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8462.php"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:158",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A158"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020310 Ecartis/Listar multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/261209"
|
||||
},
|
||||
{
|
||||
"name": "DSA-123",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2002/dsa-123"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ecartis.org/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ecartis.org/"
|
||||
},
|
||||
{
|
||||
"name" : "ecartis-mystring-bo(8284)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/8284.php"
|
||||
},
|
||||
{
|
||||
"name": "4176",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4176"
|
||||
},
|
||||
{
|
||||
"name": "ecartis-mystring-bo(8284)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8284.php"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ecartis.org/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ecartis.org/"
|
||||
},
|
||||
{
|
||||
"name": "20020311 [VulnWatch] Ecartis/Listar multiple vulnerabilities",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0063.html"
|
||||
},
|
||||
{
|
||||
"name": "20020310 Ecartis/Listar multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/261209"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,13 +54,13 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20020322 One more way to bypass NAV",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=101684260510079&w=2"
|
||||
"refsource": "VULN-DEV",
|
||||
"url": "http://marc.info/?l=vuln-dev&m=101681724810317&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20020322 One more way to bypass NAV",
|
||||
"refsource" : "VULN-DEV",
|
||||
"url" : "http://marc.info/?l=vuln-dev&m=101681724810317&w=2"
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101684260510079&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020807 MidiCart Shopping Cart Software database vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-08/0074.html"
|
||||
},
|
||||
{
|
||||
"name": "5438",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "shopping-cart-database-access(9816)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9816.php"
|
||||
},
|
||||
{
|
||||
"name": "20020807 MidiCart Shopping Cart Software database vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0074.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "cisco-mgc-exposure(7912)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7912.php"
|
||||
},
|
||||
{
|
||||
"name": "20020116 Hardening of Solaris OS for MGC",
|
||||
"refsource": "CISCO",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "3897",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3897"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-mgc-exposure(7912)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/7912.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050412 XAMPP",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://marc.info/?l=full-disclosure&m=111330048629182&w=2"
|
||||
},
|
||||
{
|
||||
"name": "13131",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13131"
|
||||
},
|
||||
{
|
||||
"name": "20050412 XAMPP",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=111330048629182&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050415 [ECHO_ADV_12$2005] Vulnerabilities in sphpblog",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111359320312609&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://echo.or.id/adv/adv12-y3dips-2005.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://echo.or.id/adv/adv12-y3dips-2005.txt"
|
||||
},
|
||||
{
|
||||
"name": "20050415 [ECHO_ADV_12$2005] Vulnerabilities in sphpblog",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111359320312609&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX05_005.pdf"
|
||||
},
|
||||
{
|
||||
"name": "xerox-workcentre-snmp-auth-bypass(20192)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20192"
|
||||
},
|
||||
{
|
||||
"name": "13196",
|
||||
"refsource": "BID",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "14507",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14507"
|
||||
},
|
||||
{
|
||||
"name" : "xerox-workcentre-snmp-auth-bypass(20192)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20192"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://connectivity.hummingbird.com/support/nc/exceed/ftpd_advisory.html?cks=y",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://connectivity.hummingbird.com/support/nc/exceed/ftpd_advisory.html?cks=y"
|
||||
"name": "13788",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13788"
|
||||
},
|
||||
{
|
||||
"name": "http://connectivity.hummingbird.com/support/nc/exceed/lpdw_advisory.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://connectivity.hummingbird.com/support/nc/exceed/lpdw_advisory.html"
|
||||
},
|
||||
{
|
||||
"name" : "13788",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13788"
|
||||
},
|
||||
{
|
||||
"name": "13790",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "15557",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15557"
|
||||
},
|
||||
{
|
||||
"name": "http://connectivity.hummingbird.com/support/nc/exceed/ftpd_advisory.html?cks=y",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://connectivity.hummingbird.com/support/nc/exceed/ftpd_advisory.html?cks=y"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "101740",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101740-1"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-0690",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/0690"
|
||||
},
|
||||
{
|
||||
"name": "17099",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/17099"
|
||||
},
|
||||
{
|
||||
"name": "solaris-clibrary-libproject-gain-privileges(20874)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20874"
|
||||
},
|
||||
{
|
||||
"name": "101740",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101740-1"
|
||||
},
|
||||
{
|
||||
"name": "15613",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15613"
|
||||
},
|
||||
{
|
||||
"name" : "solaris-clibrary-libproject-gain-privileges(20874)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20874"
|
||||
"name": "ADV-2005-0690",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/0690"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090331 [DSECRG-09-030] PrecisionID Datamatrix ActiveX control - Arbitrary File overwriting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/502319/100/0/threaded"
|
||||
"name": "http://dsecrg.com/pages/vul/DSECRG-09-030.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://dsecrg.com/pages/vul/DSECRG-09-030.html"
|
||||
},
|
||||
{
|
||||
"name": "8332",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/8332"
|
||||
},
|
||||
{
|
||||
"name" : "http://dsecrg.com/pages/vul/DSECRG-09-030.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://dsecrg.com/pages/vul/DSECRG-09-030.html"
|
||||
"name": "20090331 [DSECRG-09-030] PrecisionID Datamatrix ActiveX control - Arbitrary File overwriting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/502319/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "34322",
|
||||
|
@ -58,29 +58,29 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=124423677616704&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT090084",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=124423677616704&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "35250",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35250"
|
||||
"name": "ADV-2009-1514",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1514"
|
||||
},
|
||||
{
|
||||
"name": "1022339",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022339"
|
||||
},
|
||||
{
|
||||
"name": "SSRT090084",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=124423677616704&w=2"
|
||||
},
|
||||
{
|
||||
"name": "35270",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35270"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1514",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1514"
|
||||
"name": "35250",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35250"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0904-exploits/linksysadmin-passwd.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1172",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1172"
|
||||
},
|
||||
{
|
||||
"name": "http://www.falandodeseguranca.com/?p=17",
|
||||
"refsource": "MISC",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "34805",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34805"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1172",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1172"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,51 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3613",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3613"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3639",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3639"
|
||||
},
|
||||
{
|
||||
"name": "43068",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1621",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1621"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0212",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-06-08-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "35260",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35260"
|
||||
},
|
||||
{
|
||||
"name": "54984",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/54984"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1522",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1522"
|
||||
},
|
||||
{
|
||||
"name": "1022345",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1022345"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-06-17-1",
|
||||
"refsource": "APPLE",
|
||||
@ -78,9 +108,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "35260",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35260"
|
||||
"name": "35379",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35379"
|
||||
},
|
||||
{
|
||||
"name": "35311",
|
||||
@ -88,39 +118,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/35311"
|
||||
},
|
||||
{
|
||||
"name" : "54984",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/54984"
|
||||
},
|
||||
{
|
||||
"name" : "1022345",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1022345"
|
||||
},
|
||||
{
|
||||
"name" : "35379",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35379"
|
||||
},
|
||||
{
|
||||
"name" : "43068",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1522",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1522"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1621",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1621"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0212",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0212"
|
||||
"name": "http://support.apple.com/kb/HT3613",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3613"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[Xen-devel] 20090513 [PATCH] linux/i386: hypervisor_callback adjustments",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.xensource.com/archives/html/xen-devel/2009-05/msg00561.html"
|
||||
"name": "35093",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35093"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090514 CVE Request: XEN local denial of service",
|
||||
@ -63,9 +63,14 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/05/14/2"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1809",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1809"
|
||||
"name": "oval:org.mitre.oval:def:10313",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10313"
|
||||
},
|
||||
{
|
||||
"name": "35298",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35298"
|
||||
},
|
||||
{
|
||||
"name": "34957",
|
||||
@ -73,19 +78,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/34957"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10313",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10313"
|
||||
"name": "[Xen-devel] 20090513 [PATCH] linux/i386: hypervisor_callback adjustments",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.xensource.com/archives/html/xen-devel/2009-05/msg00561.html"
|
||||
},
|
||||
{
|
||||
"name" : "35093",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35093"
|
||||
},
|
||||
{
|
||||
"name" : "35298",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35298"
|
||||
"name": "DSA-1809",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1809"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-0367",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-0616",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-07-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-07-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||
"name": "apple-webkit-cve20120616-code-execution(73835)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73835"
|
||||
},
|
||||
{
|
||||
"name": "52365",
|
||||
@ -77,25 +67,15 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/79938"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17331",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17331"
|
||||
},
|
||||
{
|
||||
"name": "1026774",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026774"
|
||||
},
|
||||
{
|
||||
"name" : "48274",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48274"
|
||||
},
|
||||
{
|
||||
"name" : "48288",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48288"
|
||||
"name": "oval:org.mitre.oval:def:17331",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17331"
|
||||
},
|
||||
{
|
||||
"name": "48377",
|
||||
@ -103,9 +83,29 @@
|
||||
"url": "http://secunia.com/advisories/48377"
|
||||
},
|
||||
{
|
||||
"name" : "apple-webkit-cve20120616-code-execution(73835)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73835"
|
||||
"name": "APPLE-SA-2012-03-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "48274",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48274"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-07-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "48288",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48288"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-07-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-0700",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2012-3021",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "55935",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55935"
|
||||
},
|
||||
{
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-234-01.pdf",
|
||||
"refsource": "MISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "http://support.ge-ip.com/support/resources/sites/GE_FANUC_SUPPORT/content/live/KB/15000/KB15050/en_US/GEIP12-10%20Security%20Advisory%20-%20Proficy%20Portal%20rifsrvd.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.ge-ip.com/support/resources/sites/GE_FANUC_SUPPORT/content/live/KB/15000/KB15050/en_US/GEIP12-10%20Security%20Advisory%20-%20Proficy%20Portal%20rifsrvd.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "55935",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/55935"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-3368",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=625302",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=812551",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=625302"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/tracker/?func=detail&aid=3517812&group_id=36489&atid=417357",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/tracker/?func=detail&aid=3517812&group_id=36489&atid=417357"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=812551"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/tracker/download.php?group_id=36489&atid=417357&file_id=441195&aid=3517812",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "http://sourceforge.net/tracker/download.php?group_id=36489&atid=417357&file_id=441195&aid=3517812"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=812551",
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=625302",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=812551"
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=625302"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=835849",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=835849"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/tracker/?func=detail&aid=3517812&group_id=36489&atid=417357",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/tracker/?func=detail&aid=3517812&group_id=36489&atid=417357"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-3908",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://en.securitylab.ru/lab/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://en.securitylab.ru/lab/"
|
||||
"name": "50680",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50680"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cisco.com/en/US/docs/security/ise/1.1/release_notes/ise1.1_rn.html",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/55602"
|
||||
},
|
||||
{
|
||||
"name" : "50680",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50680"
|
||||
"name": "http://en.securitylab.ru/lab/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://en.securitylab.ru/lab/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2012:1211",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1211.html"
|
||||
},
|
||||
{
|
||||
"name": "55320",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55320"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -63,14 +73,14 @@
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=774597"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
|
||||
"name": "USN-1548-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1548-1"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1211",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1211.html"
|
||||
"name": "USN-1548-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1548-2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1210",
|
||||
@ -83,9 +93,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1065",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
|
||||
"name": "oval:org.mitre.oval:def:16997",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16997"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1157",
|
||||
@ -93,24 +103,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1548-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1548-2"
|
||||
"name": "openSUSE-SU-2012:1065",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1548-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1548-1"
|
||||
},
|
||||
{
|
||||
"name" : "55320",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/55320"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16997",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16997"
|
||||
"name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2012-4148",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16347",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16347"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb12-16.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "GLSA-201308-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16347",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16347"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2012-4157",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb12-16.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201308-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15749",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15749"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201308-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-4530",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2013:0223",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0223.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20121019 Re: CVE Request -- kernel stack disclosure in binfmt_script load_script()",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/10/19/3"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b66c5984017533316fd1951770302649baf1aa33",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b66c5984017533316fd1951770302649baf1aa33"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.2"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=868285",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=868285"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/b66c5984017533316fd1951770302649baf1aa33",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/b66c5984017533316fd1951770302649baf1aa33"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0223",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0223.html"
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.2"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0674",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b66c5984017533316fd1951770302649baf1aa33",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b66c5984017533316fd1951770302649baf1aa33"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=868285",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=868285"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2012/09/chrome-for-android-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2012/09/chrome-for-android-update.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=144813",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=144813"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/09/chrome-for-android-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/09/chrome-for-android-update.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2012-6068",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.codesys.com/news-events/press-releases/detail/article/sicherheitsluecke-in-codesys-v23-laufzeitsystem.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.codesys.com/news-events/press-releases/detail/article/sicherheitsluecke-in-codesys-v23-laufzeitsystem.html"
|
||||
},
|
||||
{
|
||||
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-084-01",
|
||||
"refsource": "MISC",
|
||||
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-084-01"
|
||||
},
|
||||
{
|
||||
"name": "http://www.digitalbond.com/tools/basecamp/3s-codesys/",
|
||||
"refsource": "MISC",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-13-011-01.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-13-011-01.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-084-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-084-01"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.codesys.com/news-events/press-releases/detail/article/sicherheitsluecke-in-codesys-v23-laufzeitsystem.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.codesys.com/news-events/press-releases/detail/article/sicherheitsluecke-in-codesys-v23-laufzeitsystem.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-6328",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,65 +52,65 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130305 CVE Requests (maybe): Linux kernel: various info leaks, some NULL ptr derefs",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/03/05/13"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fe685aabf7c8c9f138e5ea900954d295bf229175",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fe685aabf7c8c9f138e5ea900954d295bf229175"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/fe685aabf7c8c9f138e5ea900954d295bf229175",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/fe685aabf7c8c9f138e5ea900954d295bf229175"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.6.bz2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.6.bz2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:176",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:176"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1187",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1829-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1829-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1809-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1809-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1811-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1811-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-1812-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1812-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1813-1",
|
||||
"name": "MDVSA-2013:176",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:176"
|
||||
},
|
||||
{
|
||||
"name": "USN-1829-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1813-1"
|
||||
"url": "http://www.ubuntu.com/usn/USN-1829-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130305 CVE Requests (maybe): Linux kernel: various info leaks, some NULL ptr derefs",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/03/05/13"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/fe685aabf7c8c9f138e5ea900954d295bf229175",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/fe685aabf7c8c9f138e5ea900954d295bf229175"
|
||||
},
|
||||
{
|
||||
"name": "USN-1809-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1809-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-1814-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1814-1"
|
||||
},
|
||||
{
|
||||
"name": "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.6.bz2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.6.bz2"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fe685aabf7c8c9f138e5ea900954d295bf229175",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fe685aabf7c8c9f138e5ea900954d295bf229175"
|
||||
},
|
||||
{
|
||||
"name": "USN-1813-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1813-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-1811-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1811-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "patrick@puiterwijk.org",
|
||||
"DATE_ASSIGNED": "2017-07-22T15:30Z",
|
||||
"ID": "CVE-2017-1002150",
|
||||
"REQUESTER": "patrick@puiterwijk.org",
|
||||
@ -56,15 +56,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/fedora-infra/python-fedora/commit/b27f38a67573f4c989710c9bfb726dd4c1eeb929",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/fedora-infra/python-fedora/commit/b27f38a67573f4c989710c9bfb726dd4c1eeb929"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/fedora-infra/python-fedora/commit/b27f38a67573f4c989710c9bfb726dd4c1eeb929.patch",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/fedora-infra/python-fedora/commit/b27f38a67573f4c989710c9bfb726dd4c1eeb929.patch"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/fedora-infra/python-fedora/commit/b27f38a67573f4c989710c9bfb726dd4c1eeb929",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/fedora-infra/python-fedora/commit/b27f38a67573f4c989710c9bfb726dd4c1eeb929"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207617",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207617"
|
||||
"name": "1038139",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038139"
|
||||
},
|
||||
{
|
||||
"name": "97138",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/97138"
|
||||
},
|
||||
{
|
||||
"name" : "1038139",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038139"
|
||||
"name": "https://support.apple.com/HT207617",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207617"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207798",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207798"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207804",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207804"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201709-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201709-03"
|
||||
"name": "1038487",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038487"
|
||||
},
|
||||
{
|
||||
"name": "98474",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/98474"
|
||||
},
|
||||
{
|
||||
"name" : "1038487",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038487"
|
||||
"name": "GLSA-201709-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201709-03"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207804",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207804"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207798",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207798"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-047-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-047-02"
|
||||
"name": "96996",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96996"
|
||||
},
|
||||
{
|
||||
"name": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/939382",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/939382"
|
||||
},
|
||||
{
|
||||
"name" : "96996",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96996"
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-047-02",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-047-02"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20170816 Cisco Ultra Services Platform Deployment Configuration Information Disclosure Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-usp"
|
||||
},
|
||||
{
|
||||
"name": "100380",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100380"
|
||||
},
|
||||
{
|
||||
"name": "20170816 Cisco Ultra Services Platform Deployment Configuration Information Disclosure Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-usp"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20170816 Cisco AnyConnect WebLaunch Cross-Site Scripting Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-caw"
|
||||
},
|
||||
{
|
||||
"name": "100364",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "1039190",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039190"
|
||||
},
|
||||
{
|
||||
"name": "20170816 Cisco AnyConnect WebLaunch Cross-Site Scripting Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-caw"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=20924",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=20924"
|
||||
},
|
||||
{
|
||||
"name": "97218",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97218"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=20924",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=20924"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=0b0c18b45d1a39f9f33172d3c22f5b8031fe564e",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-242-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-242-01"
|
||||
},
|
||||
{
|
||||
"name": "https://www.usa.philips.com/healthcare/about/customer-support/product-security",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "105194",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105194"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-242-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-242-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/CDCgov/MicrobeTRACE/releases/tag/v0.1.12",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/CDCgov/MicrobeTRACE/releases/tag/v0.1.12"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/wshepherd0010/advisories/blob/master/CVE-2018-9113.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/wshepherd0010/advisories/blob/master/CVE-2018-9113.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/CDCgov/MicrobeTRACE/releases/tag/v0.1.12",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/CDCgov/MicrobeTRACE/releases/tag/v0.1.12"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user