mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
556da6039c
commit
feddeddd8c
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101474689126219&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "4179",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4179"
|
||||
},
|
||||
{
|
||||
"name": "badblue-dotdotdot-directory-traversal(8295)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8295.php"
|
||||
},
|
||||
{
|
||||
"name": "4179",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4179"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2002-0634",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2002-0646",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020423 LabVIEW Web Server DoS Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0323.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://digital.ni.com/public.nsf/websearch/4C3F86E655E5389886256BA00064B22F?OpenDocument",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://digital.ni.com/public.nsf/websearch/4C3F86E655E5389886256BA00064B22F?OpenDocument"
|
||||
},
|
||||
{
|
||||
"name": "labview-http-get-dos(8919)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8919.php"
|
||||
},
|
||||
{
|
||||
"name": "20020423 LabVIEW Web Server DoS Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0323.html"
|
||||
},
|
||||
{
|
||||
"name": "4577",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "5119",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/5119"
|
||||
},
|
||||
{
|
||||
"name": "http://digital.ni.com/public.nsf/websearch/4C3F86E655E5389886256BA00064B22F?OpenDocument",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://digital.ni.com/public.nsf/websearch/4C3F86E655E5389886256BA00064B22F?OpenDocument"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021031 Microsoft Internet Information Server 5/5.1 Denial of Service (#NISR31102002)",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0048.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.nextgenss.com/advisories/ms-iisdos.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.nextgenss.com/advisories/ms-iisdos.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.nextgenss.com/vna/ms-iisdos.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.nextgenss.com/vna/ms-iisdos.txt"
|
||||
},
|
||||
{
|
||||
"name" : "MS02-062",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-062"
|
||||
},
|
||||
{
|
||||
"name": "N-011",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/n-011.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "4846",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4846"
|
||||
},
|
||||
{
|
||||
"name": "6068",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6068"
|
||||
},
|
||||
{
|
||||
"name" : "6070",
|
||||
"name": "MS02-062",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-062"
|
||||
},
|
||||
{
|
||||
"name": "4846",
|
||||
"refsource": "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6070"
|
||||
"url": "http://www.securityfocus.com/bid/4846"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1009",
|
||||
@ -107,10 +87,30 @@
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10503"
|
||||
},
|
||||
{
|
||||
"name": "20021031 Microsoft Internet Information Server 5/5.1 Denial of Service (#NISR31102002)",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0048.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nextgenss.com/vna/ms-iisdos.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nextgenss.com/vna/ms-iisdos.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nextgenss.com/advisories/ms-iisdos.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nextgenss.com/advisories/ms-iisdos.txt"
|
||||
},
|
||||
{
|
||||
"name": "iis-resource-utilization-dos(10184)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10184"
|
||||
},
|
||||
{
|
||||
"name": "6070",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6070"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021027 Privilege Escalation Vulnerability In phpBB 2.0.0",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-10/0385.html"
|
||||
"name": "6056",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6056"
|
||||
},
|
||||
{
|
||||
"name": "phpbb-adminugauth-admin-privileges(10489)",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.iss.net/security_center/static/10489.php"
|
||||
},
|
||||
{
|
||||
"name" : "6056",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6056"
|
||||
"name": "20021027 Privilege Escalation Vulnerability In phpBB 2.0.0",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0385.html"
|
||||
},
|
||||
{
|
||||
"name": "4284",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "IY28698",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IY28698&apar=only"
|
||||
},
|
||||
{
|
||||
"name": "IY26503",
|
||||
"refsource": "AIXAPAR",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "VU#209363",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/209363"
|
||||
},
|
||||
{
|
||||
"name": "IY28698",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY28698&apar=only"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020219 Security BugWare : Alcatel 4400 PBX hack",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=101413767925869&w=2"
|
||||
},
|
||||
{
|
||||
"name": "omnipcx-default-user-accounts(8224)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8224"
|
||||
},
|
||||
{
|
||||
"name": "20020219 Security BugWare : Alcatel 4400 PBX hack",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101413767925869&w=2"
|
||||
},
|
||||
{
|
||||
"name": "4127",
|
||||
"refsource": "BID",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sketch.sourceforge.net/oldnews.html#N1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sketch.sourceforge.net/oldnews.html#N1"
|
||||
},
|
||||
{
|
||||
"name": "4296",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1003818"
|
||||
},
|
||||
{
|
||||
"name": "http://sketch.sourceforge.net/oldnews.html#N1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sketch.sourceforge.net/oldnews.html#N1"
|
||||
},
|
||||
{
|
||||
"name": "sketch-eps-command-execution(8469)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "15296",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/15296"
|
||||
},
|
||||
{
|
||||
"name": "1013657",
|
||||
"refsource": "SECTRACK",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "ftpnow-sites-information-disclosure(20025)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20025"
|
||||
},
|
||||
{
|
||||
"name": "15296",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/15296"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-1459",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00019.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00019.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ethereal.com/news/item_20050504_01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ethereal.com/news/item_20050504_01.html"
|
||||
},
|
||||
{
|
||||
"name" : "CLSA-2005:963",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA-2006:152922",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
|
||||
"name": "13504",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13504"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:427",
|
||||
@ -78,14 +63,29 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-427.html"
|
||||
},
|
||||
{
|
||||
"name" : "13504",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13504"
|
||||
"name": "http://www.ethereal.com/appnotes/enpa-sa-00019.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11494",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11494"
|
||||
},
|
||||
{
|
||||
"name": "FLSA-2006:152922",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "CLSA-2005:963",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ethereal.com/news/item_20050504_01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ethereal.com/news/item_20050504_01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050607 Kaspersky AntiVirus \"klif.sys\" Privilege Escalation Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111817777430401&w=2"
|
||||
},
|
||||
{
|
||||
"name": "13878",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13878"
|
||||
},
|
||||
{
|
||||
"name": "20050607 Kaspersky AntiVirus \"klif.sys\" Privilege Escalation Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111817777430401&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2009-1017",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-105A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
|
||||
"name": "1022055",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022055"
|
||||
},
|
||||
{
|
||||
"name": "34461",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34461"
|
||||
},
|
||||
{
|
||||
"name" : "53746",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/53746"
|
||||
},
|
||||
{
|
||||
"name" : "1022055",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022055"
|
||||
},
|
||||
{
|
||||
"name": "34693",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34693"
|
||||
},
|
||||
{
|
||||
"name": "TA09-105A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
|
||||
},
|
||||
{
|
||||
"name": "53746",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/53746"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-1310",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-20.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-20.html"
|
||||
"name": "MDVSA-2009:111",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=483086",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=483086"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1886",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1886"
|
||||
"name": "oval:org.mitre.oval:def:6242",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6242"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-3875",
|
||||
@ -73,9 +68,69 @@
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:111",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
|
||||
"name": "34894",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34894"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1125",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1125"
|
||||
},
|
||||
{
|
||||
"name": "34758",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34758"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1886",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1886"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11520",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11520"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=483086",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=483086"
|
||||
},
|
||||
{
|
||||
"name": "35065",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35065"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-20.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-20.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-764-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/764-1/"
|
||||
},
|
||||
{
|
||||
"name": "36757",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36757"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:010",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "34656",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34656"
|
||||
},
|
||||
{
|
||||
"name": "34843",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34843"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0436",
|
||||
@ -87,65 +142,10 @@
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:010",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-764-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/764-1/"
|
||||
},
|
||||
{
|
||||
"name" : "34656",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34656"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11520",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11520"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6242",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6242"
|
||||
},
|
||||
{
|
||||
"name": "1022097",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022097"
|
||||
},
|
||||
{
|
||||
"name" : "34758",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34758"
|
||||
},
|
||||
{
|
||||
"name" : "34894",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34894"
|
||||
},
|
||||
{
|
||||
"name" : "34843",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34843"
|
||||
},
|
||||
{
|
||||
"name" : "35065",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35065"
|
||||
},
|
||||
{
|
||||
"name" : "36757",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36757"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1125",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1125"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8357",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8357"
|
||||
"name": "idb-profilemain-file-include(49697)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49697"
|
||||
},
|
||||
{
|
||||
"name": "34397",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/34397"
|
||||
},
|
||||
{
|
||||
"name" : "idb-profilemain-file-include(49697)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49697"
|
||||
"name": "8357",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8357"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8603",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8603"
|
||||
},
|
||||
{
|
||||
"name": "34813",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34813"
|
||||
},
|
||||
{
|
||||
"name": "elitius-uploadimage-file-upload(50305)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50305"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1248",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1248"
|
||||
},
|
||||
{
|
||||
"name" : "elitius-uploadimage-file-upload(50305)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50305"
|
||||
"name": "8603",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8603"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,50 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3613",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3613"
|
||||
"name": "1022344",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1022344"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3639",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3639"
|
||||
},
|
||||
{
|
||||
"name": "43068",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1621",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1621"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0212",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-06-08-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "35260",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35260"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1522",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1522"
|
||||
},
|
||||
{
|
||||
"name": "37746",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37746"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-06-17-1",
|
||||
"refsource": "APPLE",
|
||||
@ -83,9 +113,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "35260",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35260"
|
||||
"name": "35379",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35379"
|
||||
},
|
||||
{
|
||||
"name": "54992",
|
||||
@ -93,39 +123,9 @@
|
||||
"url": "http://osvdb.org/54992"
|
||||
},
|
||||
{
|
||||
"name" : "1022344",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1022344"
|
||||
},
|
||||
{
|
||||
"name" : "35379",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35379"
|
||||
},
|
||||
{
|
||||
"name" : "37746",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37746"
|
||||
},
|
||||
{
|
||||
"name" : "43068",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1522",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1522"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1621",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1621"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0212",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0212"
|
||||
"name": "http://support.apple.com/kb/HT3613",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3613"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2012-0134",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBOV02765",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/522386"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100828",
|
||||
"refsource": "HP",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1026935",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026935"
|
||||
},
|
||||
{
|
||||
"name": "HPSBOV02765",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/522386"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-0139",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0880",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140708 Summer bug cleaning - some Hash DoS stuff",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2014/q3/96"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=787103",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=787103"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140708 Summer bug cleaning - some Hash DoS stuff",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q3/96"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2012-2027",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-3149",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1621-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1621-1"
|
||||
},
|
||||
{
|
||||
"name": "51177",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "mysqlserver-client-info-disc(79390)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79390"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1621-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1621-1"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-3528",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120822 Re: CVE request: Typo3",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/08/22/8"
|
||||
"name": "84771",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/84771"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-004/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-004/"
|
||||
},
|
||||
{
|
||||
"name": "typo3-backend-unspec-xss(77792)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77792"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2537",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2537"
|
||||
},
|
||||
{
|
||||
"name" : "84771",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/84771"
|
||||
"name": "[oss-security] 20120822 Re: CVE request: Typo3",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/08/22/8"
|
||||
},
|
||||
{
|
||||
"name": "50287",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50287"
|
||||
},
|
||||
{
|
||||
"name" : "typo3-backend-unspec-xss(77792)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77792"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-3589",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5400",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5400"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5485",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5485"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-07-25-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-1",
|
||||
"name": "APPLE-SA-2012-07-25-1",
|
||||
"refsource": "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5400",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5400"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-3594",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5400",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5400"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5485",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5485"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-07-25-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-1",
|
||||
"name": "APPLE-SA-2012-07-25-1",
|
||||
"refsource": "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5400",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5400"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.eucalyptus.com/eucalyptus-cloud/security/esa-05",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.eucalyptus.com/eucalyptus-cloud/security/esa-05"
|
||||
},
|
||||
{
|
||||
"name": "eucalyptus-santuario-dos(78617)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78617"
|
||||
},
|
||||
{
|
||||
"name": "http://www.eucalyptus.com/eucalyptus-cloud/security/esa-05",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.eucalyptus.com/eucalyptus-cloud/security/esa-05"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-6349",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.horde.org/archives/announce/2012/000775.html"
|
||||
},
|
||||
{
|
||||
"name" : "[announce] 20121114 Horde Groupware Webmail Edition 4.0.9 (final)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.horde.org/archives/announce/2012/000840.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/horde/horde/commit/08c699f744b6d2be1a5f3a2ba7203f4631b4c5dc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/horde/horde/commit/08c699f744b6d2be1a5f3a2ba7203f4631b4c5dc"
|
||||
},
|
||||
{
|
||||
"name": "[announce] 20121114 Horde Groupware Webmail Edition 4.0.9 (final)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.horde.org/archives/announce/2012/000840.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41670",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41670/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.onvio.nl/nieuws/cve-2017-6191-apngdis-filename-buffer-overflow",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "97053",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97053"
|
||||
},
|
||||
{
|
||||
"name": "41670",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41670/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-asa-ipsec"
|
||||
},
|
||||
{
|
||||
"name" : "97936",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97936"
|
||||
},
|
||||
{
|
||||
"name": "1038316",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038316"
|
||||
},
|
||||
{
|
||||
"name": "97936",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97936"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41870",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41870/"
|
||||
},
|
||||
{
|
||||
"name" : "https://googleprojectzero.blogspot.com/2017/04/pandavirtualization-exploiting-xen.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://googleprojectzero.blogspot.com/2017/04/pandavirtualization-exploiting-xen.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://openwall.com/lists/oss-security/2017/04/04/3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://openwall.com/lists/oss-security/2017/04/04/3"
|
||||
"name": "97375",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97375"
|
||||
},
|
||||
{
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-212.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-212.html"
|
||||
},
|
||||
{
|
||||
"name": "http://openwall.com/lists/oss-security/2017/04/04/3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://openwall.com/lists/oss-security/2017/04/04/3"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/QubesOS/qubes-secpack/blob/master/QSBs/qsb-029-2017.txt",
|
||||
"refsource": "CONFIRM",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://www.debian.org/security/2017/dsa-3847"
|
||||
},
|
||||
{
|
||||
"name" : "97375",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97375"
|
||||
"name": "41870",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41870/"
|
||||
},
|
||||
{
|
||||
"name": "https://googleprojectzero.blogspot.com/2017/04/pandavirtualization-exploiting-xen.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://googleprojectzero.blogspot.com/2017/04/pandavirtualization-exploiting-xen.html"
|
||||
},
|
||||
{
|
||||
"name": "1038223",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "sfowler@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-14637",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/00d90b3ae415b31338f76263359467a9fbebd0a1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/00d90b3ae415b31338f76263359467a9fbebd0a1"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.phpmyadmin.net/security/PMASA-2018-5/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.phpmyadmin.net/security/PMASA-2018-5/"
|
||||
},
|
||||
{
|
||||
"name": "105168",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1041548",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041548"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/00d90b3ae415b31338f76263359467a9fbebd0a1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/00d90b3ae415b31338f76263359467a9fbebd0a1"
|
||||
},
|
||||
{
|
||||
"name": "https://www.phpmyadmin.net/security/PMASA-2018-5/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.phpmyadmin.net/security/PMASA-2018-5/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190227 [SECURITY] [DLA 1693-1] gpac security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/gpac/gpac/commit/35ab4475a7df9b2a4bcab235e379c0c3ec543658",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/gpac/gpac/commit/35ab4475a7df9b2a4bcab235e379c0c3ec543658"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20190227 [SECURITY] [DLA 1693-1] gpac security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/gpac/gpac/issues/1187",
|
||||
"refsource": "MISC",
|
||||
|
Loading…
x
Reference in New Issue
Block a user