mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
634079e104
commit
04360ab419
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030512 Snitz Forum 3.3.03 Remote Command Execution",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q2/0067.html"
|
||||
},
|
||||
{
|
||||
"name" : "20030513 Snitz Forum 3.3.03 Remote Command Execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=105277599131134&w=2"
|
||||
"name": "snitz-register-sql-injection(11981)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11981"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0305-exploits/snitz_exec.txt",
|
||||
@ -68,19 +63,9 @@
|
||||
"url": "http://packetstormsecurity.org/0305-exploits/snitz_exec.txt"
|
||||
},
|
||||
{
|
||||
"name" : "7549",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/7549"
|
||||
},
|
||||
{
|
||||
"name" : "35764",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35764"
|
||||
},
|
||||
{
|
||||
"name" : "56166",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/56166"
|
||||
"name": "20030513 Snitz Forum 3.3.03 Remote Command Execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105277599131134&w=2"
|
||||
},
|
||||
{
|
||||
"name": "35733",
|
||||
@ -88,9 +73,24 @@
|
||||
"url": "http://secunia.com/advisories/35733"
|
||||
},
|
||||
{
|
||||
"name" : "snitz-register-sql-injection(11981)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11981"
|
||||
"name": "20030512 Snitz Forum 3.3.03 Remote Command Execution",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q2/0067.html"
|
||||
},
|
||||
{
|
||||
"name": "56166",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/56166"
|
||||
},
|
||||
{
|
||||
"name": "35764",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35764"
|
||||
},
|
||||
{
|
||||
"name": "7549",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7549"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040119 [ESA-20040119-002] 'tcpdump' multiple vulnerabilities.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/350238/30/21640/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[fedora-announce-list] 20040311 Re: [SECURITY] Fedora Core 1 Update: tcpdump-3.7.2-8.fc1.1",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2004-02-23",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2004/Feb/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "CSSA-2004-008.0",
|
||||
"refsource" : "CALDERA",
|
||||
"url" : "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2004-008.0.txt"
|
||||
},
|
||||
{
|
||||
"name" : "ESA-20040119-002",
|
||||
"refsource" : "ENGARDE",
|
||||
"url" : "http://lwn.net/Alerts/66805/"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:1222",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.redhat.com/archives/fedora-legacy-list/2004-January/msg00726.html"
|
||||
"name": "20040202-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2004-090",
|
||||
@ -88,70 +63,130 @@
|
||||
"url": "http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2004-092",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00009.html"
|
||||
"name": "10718",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10718"
|
||||
},
|
||||
{
|
||||
"name": "SCOSA-2004.9",
|
||||
"refsource": "SCO",
|
||||
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2004.9/SCOSA-2004.9.txt"
|
||||
},
|
||||
{
|
||||
"name" : "20040202-01-U",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:007",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-007.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:008",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-008.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-425",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-425"
|
||||
"name": "FLSA:1222",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-legacy-list/2004-January/msg00726.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2004:008",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:008"
|
||||
"name": "11032",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11032/"
|
||||
},
|
||||
{
|
||||
"name" : "20040103-01-U",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040103-01-U.asc"
|
||||
"name": "10668",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10668"
|
||||
},
|
||||
{
|
||||
"name" : "20040131 [FLSA-2004:1222] Updated tcpdump resolves security vulnerabilites (resend with correct paths)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107577418225627&w=2"
|
||||
"name": "CSSA-2004-008.0",
|
||||
"refsource": "CALDERA",
|
||||
"url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2004-008.0.txt"
|
||||
},
|
||||
{
|
||||
"name" : "2004-0004",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://lwn.net/Alerts/66445/"
|
||||
"name": "[fedora-announce-list] 20040311 Re: [SECURITY] Fedora Core 1 Update: tcpdump-3.7.2-8.fc1.1",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#738518",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/738518"
|
||||
"name": "10637",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10637"
|
||||
},
|
||||
{
|
||||
"name": "11022",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11022"
|
||||
},
|
||||
{
|
||||
"name": "10636",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10636"
|
||||
},
|
||||
{
|
||||
"name": "9507",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9507"
|
||||
},
|
||||
{
|
||||
"name": "20040131 [FLSA-2004:1222] Updated tcpdump resolves security vulnerabilites (resend with correct paths)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107577418225627&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1008716",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1008716"
|
||||
},
|
||||
{
|
||||
"name": "ESA-20040119-002",
|
||||
"refsource": "ENGARDE",
|
||||
"url": "http://lwn.net/Alerts/66805/"
|
||||
},
|
||||
{
|
||||
"name": "12179",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12179/"
|
||||
},
|
||||
{
|
||||
"name": "10644",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10644"
|
||||
},
|
||||
{
|
||||
"name": "VU#738518",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/738518"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2004:008",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:008"
|
||||
},
|
||||
{
|
||||
"name": "20040119 [ESA-20040119-002] 'tcpdump' multiple vulnerabilities.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/350238/30/21640/threaded"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:007",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-007.html"
|
||||
},
|
||||
{
|
||||
"name": "20040103-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040103-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:847",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A847"
|
||||
},
|
||||
{
|
||||
"name": "DSA-425",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-425"
|
||||
},
|
||||
{
|
||||
"name": "10652",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10652"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:852",
|
||||
"refsource": "OVAL",
|
||||
@ -163,19 +198,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10599"
|
||||
},
|
||||
{
|
||||
"name" : "1008716",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1008716"
|
||||
},
|
||||
{
|
||||
"name" : "10636",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/10636"
|
||||
},
|
||||
{
|
||||
"name" : "10637",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/10637"
|
||||
"name": "APPLE-SA-2004-02-23",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2004/Feb/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "10639",
|
||||
@ -183,39 +208,14 @@
|
||||
"url": "http://secunia.com/advisories/10639"
|
||||
},
|
||||
{
|
||||
"name" : "10644",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/10644"
|
||||
"name": "FEDORA-2004-092",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-announce-list/2004-March/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "10652",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/10652"
|
||||
},
|
||||
{
|
||||
"name" : "10668",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/10668"
|
||||
},
|
||||
{
|
||||
"name" : "10718",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/10718"
|
||||
},
|
||||
{
|
||||
"name" : "11022",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11022"
|
||||
},
|
||||
{
|
||||
"name" : "11032",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11032/"
|
||||
},
|
||||
{
|
||||
"name" : "12179",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/12179/"
|
||||
"name": "2004-0004",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://lwn.net/Alerts/66445/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20031028 Local root vuln in kpopup",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/342736"
|
||||
"name": "2742",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/2742"
|
||||
},
|
||||
{
|
||||
"name": "kpopup-systemcall-execute-code(13540)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13540"
|
||||
},
|
||||
{
|
||||
"name": "8915",
|
||||
@ -63,19 +68,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/8915"
|
||||
},
|
||||
{
|
||||
"name" : "2742",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/2742"
|
||||
"name": "20031028 Local root vuln in kpopup",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/342736"
|
||||
},
|
||||
{
|
||||
"name": "10105",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10105"
|
||||
},
|
||||
{
|
||||
"name" : "kpopup-systemcall-execute-code(13540)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13540"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040212 iDEFENSE Security Advisory 02.11.04: XFree86 Font Information File Buffer Overflow II",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107662833512775&w=2"
|
||||
"name": "oval:org.mitre.oval:def:831",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A831"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.idefense.com/application/poi/display?id=73",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.idefense.com/application/poi/display?id=73"
|
||||
"name": "SuSE-SA:2004:006",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2004_06_xf86.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#667502",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/667502"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:060",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-060.html"
|
||||
},
|
||||
{
|
||||
"name": "57768",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57768-1"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2004:821",
|
||||
@ -68,25 +83,55 @@
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000821"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-443",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-443"
|
||||
"name": "xfree86-copyisolatin1lLowered-bo(15200)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15200"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:807",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A807"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:2314",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110979666528890&w=2"
|
||||
},
|
||||
{
|
||||
"name": "DSA-443",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-443"
|
||||
},
|
||||
{
|
||||
"name": "20040212 iDEFENSE Security Advisory 02.11.04: XFree86 Font Information File Buffer Overflow II",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107662833512775&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10405",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10405"
|
||||
},
|
||||
{
|
||||
"name": "9652",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9652"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2004:012",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:012"
|
||||
},
|
||||
{
|
||||
"name": "http://www.idefense.com/application/poi/display?id=73",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.idefense.com/application/poi/display?id=73"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:059",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-059.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:060",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-060.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:061",
|
||||
"refsource": "REDHAT",
|
||||
@ -96,51 +141,6 @@
|
||||
"name": "SSA:2004-043",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.405053"
|
||||
},
|
||||
{
|
||||
"name" : "57768",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57768-1"
|
||||
},
|
||||
{
|
||||
"name" : "SuSE-SA:2004:006",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2004_06_xf86.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2004:012",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:012"
|
||||
},
|
||||
{
|
||||
"name" : "VU#667502",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/667502"
|
||||
},
|
||||
{
|
||||
"name" : "9652",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9652"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:807",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A807"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:831",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A831"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10405",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10405"
|
||||
},
|
||||
{
|
||||
"name" : "xfree86-copyisolatin1lLowered-bo(15200)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15200"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,14 +58,14 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=108515369718455&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.lac.co.jp/security/csl/intelligence/SNSadvisory_e/72_e.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.lac.co.jp/security/csl/intelligence/SNSadvisory_e/72_e.html"
|
||||
"name": "nav-activex-code-execution(16220)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16220"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.symantec.com/avcenter/security/Content/2004.05.20.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.symantec.com/avcenter/security/Content/2004.05.20.html"
|
||||
"name": "O-149",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/o-149.shtml"
|
||||
},
|
||||
{
|
||||
"name": "VU#312510",
|
||||
@ -73,9 +73,19 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/312510"
|
||||
},
|
||||
{
|
||||
"name" : "O-149",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/o-149.shtml"
|
||||
"name": "http://www.symantec.com/avcenter/security/Content/2004.05.20.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.symantec.com/avcenter/security/Content/2004.05.20.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.lac.co.jp/security/csl/intelligence/SNSadvisory_e/72_e.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.lac.co.jp/security/csl/intelligence/SNSadvisory_e/72_e.html"
|
||||
},
|
||||
{
|
||||
"name": "11676",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11676"
|
||||
},
|
||||
{
|
||||
"name": "10392",
|
||||
@ -86,16 +96,6 @@
|
||||
"name": "6303",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6303"
|
||||
},
|
||||
{
|
||||
"name" : "11676",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11676"
|
||||
},
|
||||
{
|
||||
"name" : "nav-activex-code-execution(16220)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16220"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040801 Remotely Exploitable DoS Flaw in XP and 2003",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-07/1313.html"
|
||||
"name": "1010836",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1010836"
|
||||
},
|
||||
{
|
||||
"name": "8368",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/8368"
|
||||
},
|
||||
{
|
||||
"name" : "1010836",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1010836"
|
||||
},
|
||||
{
|
||||
"name": "win-winkey-u-dos(16851)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16851"
|
||||
},
|
||||
{
|
||||
"name": "20040801 Remotely Exploitable DoS Flaw in XP and 2003",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-07/1313.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.uniras.gov.uk/vuls/2004/841713/index.htm",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.uniras.gov.uk/vuls/2004/841713/index.htm"
|
||||
},
|
||||
{
|
||||
"name" : "11539",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11539"
|
||||
"name": "hummingbird-inetd32-gain-privileges(17854)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17854"
|
||||
},
|
||||
{
|
||||
"name": "11132",
|
||||
@ -72,15 +67,20 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1011942"
|
||||
},
|
||||
{
|
||||
"name": "11539",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11539"
|
||||
},
|
||||
{
|
||||
"name": "12984",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12984"
|
||||
},
|
||||
{
|
||||
"name" : "hummingbird-inetd32-gain-privileges(17854)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17854"
|
||||
"name": "http://www.uniras.gov.uk/vuls/2004/841713/index.htm",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.uniras.gov.uk/vuls/2004/841713/index.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5645",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5645"
|
||||
"name": "alkalinephp-adduser-security-bypass(42502)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42502"
|
||||
},
|
||||
{
|
||||
"name": "29267",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/29267"
|
||||
},
|
||||
{
|
||||
"name" : "alkalinephp-adduser-security-bypass(42502)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42502"
|
||||
"name": "5645",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5645"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.z0rlu.ownspace.org/index.php?/archives/86-ANG-AN-Guestbook-version-0.4-xss.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.z0rlu.ownspace.org/index.php?/archives/86-ANG-AN-Guestbook-version-0.4-xss.html"
|
||||
},
|
||||
{
|
||||
"name": "29254",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "anguestbook-sendemail-xss(42489)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42489"
|
||||
},
|
||||
{
|
||||
"name": "http://www.z0rlu.ownspace.org/index.php?/archives/86-ANG-AN-Guestbook-version-0.4-xss.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.z0rlu.ownspace.org/index.php?/archives/86-ANG-AN-Guestbook-version-0.4-xss.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?group_id=74605&release_id=603922",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?group_id=74605&release_id=603922"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.limesurvey.org/content/view/102/1/lang,en/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.limesurvey.org/content/view/102/1/lang,en/"
|
||||
"name": "limesurvey-multiple-unspecified(42806)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42806"
|
||||
},
|
||||
{
|
||||
"name": "29506",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://secunia.com/advisories/30495"
|
||||
},
|
||||
{
|
||||
"name" : "limesurvey-multiple-unspecified(42806)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42806"
|
||||
"name": "http://sourceforge.net/project/shownotes.php?group_id=74605&release_id=603922",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?group_id=74605&release_id=603922"
|
||||
},
|
||||
{
|
||||
"name": "http://www.limesurvey.org/content/view/102/1/lang,en/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.limesurvey.org/content/view/102/1/lang,en/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080611 Xigla Multiple Products - Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=121322052622903&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://bugreport.ir/index.php?/41",
|
||||
"refsource": "MISC",
|
||||
@ -67,20 +62,25 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29672"
|
||||
},
|
||||
{
|
||||
"name": "absolutecontrolpanel-users-xss(43048)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43048"
|
||||
},
|
||||
{
|
||||
"name": "30609",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30609"
|
||||
},
|
||||
{
|
||||
"name": "20080611 Xigla Multiple Products - Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=121322052622903&w=2"
|
||||
},
|
||||
{
|
||||
"name": "3950",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3950"
|
||||
},
|
||||
{
|
||||
"name" : "absolutecontrolpanel-users-xss(43048)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43048"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7545",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7545"
|
||||
"name": "yourplace-phpinfo-information-disclosure(47563)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47563"
|
||||
},
|
||||
{
|
||||
"name": "32971",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32971"
|
||||
},
|
||||
{
|
||||
"name": "7545",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7545"
|
||||
},
|
||||
{
|
||||
"name": "33272",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33272"
|
||||
},
|
||||
{
|
||||
"name" : "yourplace-phpinfo-information-disclosure(47563)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47563"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20120224 TWSL2012-003: Cross-Site Scripting Vulnerability in Movable Type Publishing Platform",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2012/Feb/407"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.trustwave.com/spiderlabs/advisories/TWSL2012-003.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.trustwave.com/spiderlabs/advisories/TWSL2012-003.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/110203/Movable-Type-Publishing-Platform-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/110203/Movable-Type-Publishing-Platform-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "20120224 TWSL2012-003: Cross-Site Scripting Vulnerability in Movable Type Publishing Platform",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2012/Feb/407"
|
||||
},
|
||||
{
|
||||
"name": "http://www.movabletype.org/2012/02/movable_type_513_507_and_438_security_updates.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.movabletype.org/2012/02/movable_type_513_507_and_438_security_updates.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.movabletype.org/documentation/appendices/release-notes/513.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.movabletype.org/documentation/appendices/release-notes/513.html"
|
||||
"name": "52138",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52138"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2423",
|
||||
@ -83,9 +78,19 @@
|
||||
"url": "http://www.debian.org/security/2012/dsa-2423"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#49836527",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN49836527/index.html"
|
||||
"name": "1026738",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026738"
|
||||
},
|
||||
{
|
||||
"name": "https://www.trustwave.com/spiderlabs/advisories/TWSL2012-003.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.trustwave.com/spiderlabs/advisories/TWSL2012-003.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.movabletype.org/documentation/appendices/release-notes/513.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.movabletype.org/documentation/appendices/release-notes/513.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2012-000016",
|
||||
@ -93,19 +98,9 @@
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000016"
|
||||
},
|
||||
{
|
||||
"name" : "52138",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52138"
|
||||
},
|
||||
{
|
||||
"name" : "79470",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/79470"
|
||||
},
|
||||
{
|
||||
"name" : "1026738",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026738"
|
||||
"name": "movable-type-publishing-mtwizard-xss(73480)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73480"
|
||||
},
|
||||
{
|
||||
"name": "movable-type-mtwizard-xss(73411)",
|
||||
@ -113,9 +108,14 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73411"
|
||||
},
|
||||
{
|
||||
"name" : "movable-type-publishing-mtwizard-xss(73480)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73480"
|
||||
"name": "JVN#49836527",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN49836527/index.html"
|
||||
},
|
||||
{
|
||||
"name": "79470",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/79470"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.exploit-db.com/exploits/22151"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/files/117564/Movable-Type-Pro-5.13en-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/files/117564/Movable-Type-Pro-5.13en-Cross-Site-Scripting.html"
|
||||
"name": "86729",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/show/osvdb/86729"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cloudscan.me/2012/10/cve-2012-1503-movable-type-pro-513en.html",
|
||||
@ -72,15 +72,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56160"
|
||||
},
|
||||
{
|
||||
"name" : "86729",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/show/osvdb/86729"
|
||||
},
|
||||
{
|
||||
"name": "movabletype-mt513en-xss(79521)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79521"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/117564/Movable-Type-Pro-5.13en-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/117564/Movable-Type-Pro-5.13en-Cross-Site-Scripting.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "SUSE-SU-2013:0044",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "20130108 Adobe Reader and Acrobat XSLT node() and lang() Memory Corruption Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=1019"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201308-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0150",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0150.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:0044",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00004.html"
|
||||
"name": "oval:org.mitre.oval:def:16094",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16094"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0047",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0138",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0193",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00081.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16094",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16094"
|
||||
"name": "openSUSE-SU-2013:0138",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0150",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0150.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201308-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1643",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/07/1"
|
||||
},
|
||||
{
|
||||
"name": "https://drupal.org/node/1441448",
|
||||
"refsource": "MISC",
|
||||
"url": "https://drupal.org/node/1441448"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1441556",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/1441556"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupalcode.org/project/fp.git/commitdiff/39e7587",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupalcode.org/project/fp.git/commitdiff/39e7587"
|
||||
},
|
||||
{
|
||||
"name": "79316",
|
||||
"refsource": "OSVDB",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "48019",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48019"
|
||||
},
|
||||
{
|
||||
"name": "http://drupalcode.org/project/fp.git/commitdiff/39e7587",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupalcode.org/project/fp.git/commitdiff/39e7587"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2012-1867",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS12-041",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-041"
|
||||
},
|
||||
{
|
||||
"name": "TA12-164A",
|
||||
"refsource": "CERT",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "oval:org.mitre.oval:def:15510",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15510"
|
||||
},
|
||||
{
|
||||
"name": "MS12-041",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://ivanobinetti.blogspot.com/2012/03/webfolio-114-multiple-xss.html"
|
||||
},
|
||||
{
|
||||
"name": "webfoliocms-multiple-xss(73738)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73738"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/110524/Webfolio-CMS-1.1.4-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "52335",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52335"
|
||||
},
|
||||
{
|
||||
"name" : "webfoliocms-multiple-xss(73738)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73738"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-5641",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20130114 CVE-2012-5641 Apache CouchDB Information disclosure via unescaped backslashes in URLs on Windows",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2013/Jan/81"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/melkote/mochiweb/commit/ac2bf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/melkote/mochiweb/commit/ac2bf"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/mochi/mochiweb/issues/92",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/mochi/mochiweb/issues/92"
|
||||
},
|
||||
{
|
||||
"name": "57313",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/57313"
|
||||
},
|
||||
{
|
||||
"name": "20130114 CVE-2012-5641 Apache CouchDB Information disclosure via unescaped backslashes in URLs on Windows",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2013/Jan/81"
|
||||
},
|
||||
{
|
||||
"name": "51765",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51765"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/mochi/mochiweb/issues/92",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/mochi/mochiweb/issues/92"
|
||||
},
|
||||
{
|
||||
"name": "apache-couchdb-dir-traversal(81240)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81240"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/melkote/mochiweb/commit/ac2bf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/melkote/mochiweb/commit/ac2bf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
|
||||
},
|
||||
{
|
||||
"name": "paypal-ubercart-ssl-spoofing(79949)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79949"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1039529",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039529"
|
||||
},
|
||||
{
|
||||
"name": "43000",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43000/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11802",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11802"
|
||||
},
|
||||
{
|
||||
"name": "101130",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101130"
|
||||
},
|
||||
{
|
||||
"name" : "1039529",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039529"
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11802",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11802"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[dev] 20170210 [SECURITY] CVE-2017-3165: Cross-site vulnerabilities in Apache Brooklyn",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.apache.org/thread.html/5aa6b7583edbfc1f5653607003204326d9e27ef65e8af356c798b21c@%3Cdev.brooklyn.apache.org%3E"
|
||||
"name": "96228",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96228"
|
||||
},
|
||||
{
|
||||
"name": "https://brooklyn.apache.org/community/security/CVE-2017-3165.html",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "https://brooklyn.apache.org/community/security/CVE-2017-3165.html"
|
||||
},
|
||||
{
|
||||
"name" : "96228",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96228"
|
||||
"name": "[dev] 20170210 [SECURITY] CVE-2017-3165: Cross-site vulnerabilities in Apache Brooklyn",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.apache.org/thread.html/5aa6b7583edbfc1f5653607003204326d9e27ef65e8af356c798b21c@%3Cdev.brooklyn.apache.org%3E"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -70,6 +70,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1037639",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037639"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -79,11 +84,6 @@
|
||||
"name": "95577",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95577"
|
||||
},
|
||||
{
|
||||
"name" : "1037639",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037639"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,11 +55,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name": "95603",
|
||||
"refsource": "BID",
|
||||
@ -69,6 +64,11 @@
|
||||
"name": "1037636",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037636"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,11 +58,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name": "95549",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +67,11 @@
|
||||
"name": "1037636",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037636"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://rhinosecuritylabs.com/research/remote-code-execution-bug-hunting-chapter-2/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://rhinosecuritylabs.com/research/remote-code-execution-bug-hunting-chapter-2/"
|
||||
},
|
||||
{
|
||||
"name": "https://support.unitrends.com/UnitrendsBackup/s/article/ka640000000CcWGAA0/000005558?r=1",
|
||||
"refsource": "MISC",
|
||||
"url": "https://support.unitrends.com/UnitrendsBackup/s/article/ka640000000CcWGAA0/000005558?r=1"
|
||||
},
|
||||
{
|
||||
"name": "https://rhinosecuritylabs.com/research/remote-code-execution-bug-hunting-chapter-2/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://rhinosecuritylabs.com/research/remote-code-execution-bug-hunting-chapter-2/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "sfowler@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2017-7482",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -63,20 +63,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20170626 CVE-2017-7482 Linux kernel: krb5 ticket decode len check.",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2017/q2/602"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7482",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7482"
|
||||
"name": "99299",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99299"
|
||||
},
|
||||
{
|
||||
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5f2f97656ada8d811d3c1bef503ced266fcd53a0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5f2f97656ada8d811d3c1bef503ced266fcd53a0"
|
||||
},
|
||||
{
|
||||
"name": "1038787",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038787"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3927",
|
||||
"refsource": "DEBIAN",
|
||||
@ -88,14 +88,14 @@
|
||||
"url": "https://www.debian.org/security/2017/dsa-3945"
|
||||
},
|
||||
{
|
||||
"name" : "99299",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99299"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7482",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7482"
|
||||
},
|
||||
{
|
||||
"name" : "1038787",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038787"
|
||||
"name": "[oss-security] 20170626 CVE-2017-7482 Linux kernel: krb5 ticket decode len check.",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2017/q2/602"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1039584",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039584"
|
||||
},
|
||||
{
|
||||
"name": "https://fortiguard.com/psirt/FG-IR-17-099",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "101278",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101278"
|
||||
},
|
||||
{
|
||||
"name" : "1039584",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039584"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04"
|
||||
},
|
||||
{
|
||||
"name": "1038546",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038546"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,16 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8607",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8607"
|
||||
},
|
||||
{
|
||||
"name" : "99410",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99410"
|
||||
},
|
||||
{
|
||||
"name": "1038848",
|
||||
"refsource": "SECTRACK",
|
||||
@ -72,6 +62,16 @@
|
||||
"name": "1038849",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038849"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8607",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8607"
|
||||
},
|
||||
{
|
||||
"name": "99410",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99410"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1040283",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040283"
|
||||
},
|
||||
{
|
||||
"name": "44648",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,11 +67,6 @@
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03809en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03809en_us"
|
||||
},
|
||||
{
|
||||
"name" : "1040283",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040283"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20180501 XSS in Flexense DiskSavvy, affects all versions",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/May/6"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.n0ipr0cs.io/post/2018/04/29/XSS-Flexense-DiskBoss-Enterprise-all-versions",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.n0ipr0cs.io/post/2018/04/29/XSS-Flexense-DiskBoss-Enterprise-all-versions"
|
||||
},
|
||||
{
|
||||
"name": "20180501 XSS in Flexense DiskSavvy, affects all versions",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/May/6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "emo@eclipse.org",
|
||||
"ASSIGNER": "security@eclipse.org",
|
||||
"ID": "CVE-2018-12548",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://seclists.org/fulldisclosure/2018/Jul/2"
|
||||
},
|
||||
{
|
||||
"name" : "20180702 Re: Microsoft Forefront Unified Access Gateway 2010 External DNS Interaction",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/Jul/7"
|
||||
"name": "1041212",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041212"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/148389/Microsoft-Forefront-Unified-Access-Gateway-2010-External-DNS-Interaction.html",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://packetstormsecurity.com/files/148389/Microsoft-Forefront-Unified-Access-Gateway-2010-External-DNS-Interaction.html"
|
||||
},
|
||||
{
|
||||
"name" : "1041212",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041212"
|
||||
"name": "20180702 Re: Microsoft Forefront Unified Access Gateway 2010 External DNS Interaction",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/Jul/7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20190104 Open-Xchange Security Advisory 2018-12-31",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2019/Jan/10"
|
||||
"name": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_4789_7.6.3_2018-06-25.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_4789_7.6.3_2018-06-25.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://software.open-xchange.com/OX6/doc/Release_Notes_for_Patch_Release_4791_7.8.4_2018-06-25.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://software.open-xchange.com/OX6/doc/Release_Notes_for_Patch_Release_4791_7.8.4_2018-06-25.pdf"
|
||||
},
|
||||
{
|
||||
"name": "20190104 Open-Xchange Security Advisory 2018-12-31",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2019/Jan/10"
|
||||
},
|
||||
{
|
||||
"name": "https://software.open-xchange.com/OX6/doc/Release_Notes_for_Patch_Release_4790_7.8.3_2018-06-25.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://software.open-xchange.com/OX6/doc/Release_Notes_for_Patch_Release_4790_7.8.3_2018-06-25.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_4789_7.6.3_2018-06-25.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_4789_7.6.3_2018-06-25.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20180720 [CVE-2018-12998]Zoho manageengine Reflected XSS in multiple Products",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/Jul/75"
|
||||
"name": "http://packetstormsecurity.com/files/148635/Zoho-ManageEngine-13-13790-build-XSS-File-Read-File-Deletion.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/148635/Zoho-ManageEngine-13-13790-build-XSS-File-Read-File-Deletion.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/unh3x/just4cve/issues/10",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-201807-036"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/148635/Zoho-ManageEngine-13-13790-build-XSS-File-Read-File-Deletion.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/148635/Zoho-ManageEngine-13-13790-build-XSS-File-Read-File-Deletion.html"
|
||||
"name": "20180720 [CVE-2018-12998]Zoho manageengine Reflected XSS in multiple Products",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/Jul/75"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Coinquer",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Coinquer"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user