mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
c13c1e9f0a
commit
0b5ea2fbe4
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040602 Format String Vulnerability in Tripwire",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108627481507249&w=2"
|
||||
"name": "tripwire-fprintf-format-string(16309)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16309"
|
||||
},
|
||||
{
|
||||
"name": "20040603 Re: Format String Vulnerability in Tripwire",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108630983009228&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200406-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200406-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:244",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-244.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200406-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200406-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "20040602 Format String Vulnerability in Tripwire",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108627481507249&w=2"
|
||||
},
|
||||
{
|
||||
"name": "10454",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10454"
|
||||
},
|
||||
{
|
||||
"name" : "tripwire-fprintf-format-string(16309)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16309"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040611 [SNS Advisory No.75] Webmin/Usermin Account Lockout Bypass Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108737059313829&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.lac.co.jp/security/csl/intelligence/SNSadvisory_e/75_e.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.lac.co.jp/security/csl/intelligence/SNSadvisory_e/75_e.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.webmin.com/changes-1.150.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.webmin.com/changes-1.150.html"
|
||||
"name": "10474",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10474"
|
||||
},
|
||||
{
|
||||
"name": "DSA-526",
|
||||
@ -73,24 +63,9 @@
|
||||
"url": "http://www.debian.org/security/2004/dsa-526"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200406-12",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200406-12.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200406-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200406-15.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2004:074",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:074"
|
||||
},
|
||||
{
|
||||
"name" : "10474",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10474"
|
||||
"name": "webmin-username-password-dos(16334)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16334"
|
||||
},
|
||||
{
|
||||
"name": "10523",
|
||||
@ -98,9 +73,34 @@
|
||||
"url": "http://www.securityfocus.com/bid/10523"
|
||||
},
|
||||
{
|
||||
"name" : "webmin-username-password-dos(16334)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16334"
|
||||
"name": "MDKSA-2004:074",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:074"
|
||||
},
|
||||
{
|
||||
"name": "20040611 [SNS Advisory No.75] Webmin/Usermin Account Lockout Bypass Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108737059313829&w=2"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200406-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200406-15.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://www.webmin.com/changes-1.150.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.webmin.com/changes-1.150.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200406-12",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200406-12.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://www.lac.co.jp/security/csl/intelligence/SNSadvisory_e/75_e.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.lac.co.jp/security/csl/intelligence/SNSadvisory_e/75_e.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html?lang=en",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html?lang=en"
|
||||
"name": "oval:org.mitre.oval:def:181",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A181"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html"
|
||||
"name": "oval:org.mitre.oval:def:196",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A196"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:780",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A780"
|
||||
},
|
||||
{
|
||||
"name": "13124",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13124"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX01164",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/418882/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20050412 Crafted ICMP Messages Can Cause Denial of Service",
|
||||
@ -68,9 +83,19 @@
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20050412-icmp.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBTU01210",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112861397904255&w=2"
|
||||
"name": "oval:org.mitre.oval:def:3826",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3826"
|
||||
},
|
||||
{
|
||||
"name": "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:405",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A405"
|
||||
},
|
||||
{
|
||||
"name": "SSRT4743",
|
||||
@ -78,14 +103,14 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=112861397904255&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT4884",
|
||||
"name": "HPSBTU01210",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112861397904255&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX01164",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/418882/100/0/threaded"
|
||||
"name": "oval:org.mitre.oval:def:899",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A899"
|
||||
},
|
||||
{
|
||||
"name": "MS05-019",
|
||||
@ -98,59 +123,29 @@
|
||||
"url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.4/SCOSA-2006.4.txt"
|
||||
},
|
||||
{
|
||||
"name" : "13124",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13124"
|
||||
"name": "SSRT4884",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112861397904255&w=2"
|
||||
},
|
||||
{
|
||||
"name": "18317",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18317"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:2188",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2188"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:3826",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3826"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:780",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A780"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:181",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A181"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:196",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A196"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:405",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A405"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:651",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A651"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:899",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A899"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5386",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5386"
|
||||
},
|
||||
{
|
||||
"name" : "18317",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18317"
|
||||
"name": "http://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html?lang=en",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.uniras.gov.uk/niscc/docs/al-20050412-00308.html?lang=en"
|
||||
},
|
||||
{
|
||||
"name": "19",
|
||||
@ -161,6 +156,11 @@
|
||||
"name": "57",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/57"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5386",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5386"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,61 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20163",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20163"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1082",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1082"
|
||||
},
|
||||
{
|
||||
"name": "12101",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12101"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:017",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-017.html"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:2336",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
|
||||
},
|
||||
{
|
||||
"name": "http://linux.bkbits.net:8080/linux-2.4/cset@4076466d_SqUm4azg4_v3FIG2-X6XQ",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://linux.bkbits.net:8080/linux-2.4/cset@4076466d_SqUm4azg4_v3FIG2-X6XQ"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1070",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1070"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:689",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-689.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:016",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-016.html"
|
||||
},
|
||||
{
|
||||
"name": "20162",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20162"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10608",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10608"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1067",
|
||||
"refsource": "DEBIAN",
|
||||
@ -67,75 +117,25 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1069"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1082",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1082"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:2336",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:689",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-689.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://linux.bkbits.net:8080/linux-2.4/cset@4076466d_SqUm4azg4_v3FIG2-X6XQ",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://linux.bkbits.net:8080/linux-2.4/cset@4076466d_SqUm4azg4_v3FIG2-X6XQ"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=142965",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=142965"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:016",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-016.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:017",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-017.html"
|
||||
},
|
||||
{
|
||||
"name" : "12101",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12101"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10608",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10608"
|
||||
},
|
||||
{
|
||||
"name" : "20162",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20162"
|
||||
},
|
||||
{
|
||||
"name" : "20163",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20163"
|
||||
},
|
||||
{
|
||||
"name": "20202",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20202"
|
||||
},
|
||||
{
|
||||
"name" : "20338",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20338"
|
||||
},
|
||||
{
|
||||
"name": "linux-loadelfbinary-dos(18687)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18687"
|
||||
},
|
||||
{
|
||||
"name": "20338",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20338"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041012 Clientexec Billing Software",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109787365801512&w=2"
|
||||
"name": "clientexec-phpinfo-info-disclosure(17741)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17741"
|
||||
},
|
||||
{
|
||||
"name": "12862",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://secunia.com/advisories/12862"
|
||||
},
|
||||
{
|
||||
"name" : "clientexec-phpinfo-info-disclosure(17741)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17741"
|
||||
"name": "20041012 Clientexec Billing Software",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109787365801512&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040104 HotNews arbitary file inclusion",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/348840"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/forum/forum.php?forum_id=342594",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/forum/forum.php?forum_id=342594"
|
||||
},
|
||||
{
|
||||
"name" : "9357",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9357"
|
||||
},
|
||||
{
|
||||
"name": "3332",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/3332"
|
||||
},
|
||||
{
|
||||
"name" : "3405",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/3405"
|
||||
},
|
||||
{
|
||||
"name" : "1008608",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1008608"
|
||||
"name": "20040104 HotNews arbitary file inclusion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/348840"
|
||||
},
|
||||
{
|
||||
"name": "10551",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10551"
|
||||
},
|
||||
{
|
||||
"name": "1008608",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1008608"
|
||||
},
|
||||
{
|
||||
"name": "3405",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/3405"
|
||||
},
|
||||
{
|
||||
"name": "hotnews-php-file-include(14140)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14140"
|
||||
},
|
||||
{
|
||||
"name": "9357",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9357"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/forum/forum.php?forum_id=342594",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/forum/forum.php?forum_id=342594"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "11257",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11257"
|
||||
"name": "1011425",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1011425"
|
||||
},
|
||||
{
|
||||
"name": "intellipeer-username-obtain-information(17510)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17510"
|
||||
},
|
||||
{
|
||||
"name": "10349",
|
||||
@ -63,19 +68,14 @@
|
||||
"url": "http://www.osvdb.org/10349"
|
||||
},
|
||||
{
|
||||
"name" : "1011425",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1011425"
|
||||
"name": "11257",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11257"
|
||||
},
|
||||
{
|
||||
"name": "12661",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12661/"
|
||||
},
|
||||
{
|
||||
"name" : "intellipeer-username-obtain-information(17510)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17510"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "11895",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11895"
|
||||
},
|
||||
{
|
||||
"name": "3200",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3200"
|
||||
},
|
||||
{
|
||||
"name": "1010524",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1010524"
|
||||
},
|
||||
{
|
||||
"name": "snitz-input-validation-xss(16444)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16444"
|
||||
},
|
||||
{
|
||||
"name": "7190",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/7190"
|
||||
},
|
||||
{
|
||||
"name": "10564",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10564"
|
||||
},
|
||||
{
|
||||
"name": "20040617 XSS in Snitz Forum 2000",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,36 +96,6 @@
|
||||
"name": "http://forum.snitz.com/forum/topic.asp?TOPIC_ID=53360",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://forum.snitz.com/forum/topic.asp?TOPIC_ID=53360"
|
||||
},
|
||||
{
|
||||
"name" : "10564",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10564"
|
||||
},
|
||||
{
|
||||
"name" : "7190",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/7190"
|
||||
},
|
||||
{
|
||||
"name" : "1010524",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1010524"
|
||||
},
|
||||
{
|
||||
"name" : "11895",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11895"
|
||||
},
|
||||
{
|
||||
"name" : "3200",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3200"
|
||||
},
|
||||
{
|
||||
"name" : "snitz-input-validation-xss(16444)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16444"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2008-2056",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,29 +58,29 @@
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00809a8354.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1750",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1750/references"
|
||||
"name": "cisco-pix-asa-tls-dos(42836)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42836"
|
||||
},
|
||||
{
|
||||
"name": "1020178",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020178"
|
||||
},
|
||||
{
|
||||
"name" : "1020179",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020179"
|
||||
},
|
||||
{
|
||||
"name": "30552",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30552"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-pix-asa-tls-dos(42836)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42836"
|
||||
"name": "1020179",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020179"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1750",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1750/references"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "29042",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29042"
|
||||
},
|
||||
{
|
||||
"name": "20080505 [ECHO_ADV_93$2008] Kmita Tellfriend <= 2.0 (file) Remote File Inclusion Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/491616/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "kmitatellfriend-htmlcode-file-include(42186)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42186"
|
||||
},
|
||||
{
|
||||
"name": "5544",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -67,20 +77,10 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://advisories.echo.or.id/adv/adv93-K-159-2008.txt"
|
||||
},
|
||||
{
|
||||
"name" : "29042",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29042"
|
||||
},
|
||||
{
|
||||
"name": "3877",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3877"
|
||||
},
|
||||
{
|
||||
"name" : "kmitatellfriend-htmlcode-file-include(42186)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42186"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5687",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5687"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb08-19.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb08-19.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=800801",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=800801"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-04.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-04.html"
|
||||
"name": "32700",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32700"
|
||||
},
|
||||
{
|
||||
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=909609",
|
||||
@ -78,34 +63,9 @@
|
||||
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=909609"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0974",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0974.html"
|
||||
},
|
||||
{
|
||||
"name" : "249366",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://download.oracle.com/sunalerts/1019937.1.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:026",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-309A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-309A.html"
|
||||
},
|
||||
{
|
||||
"name" : "29420",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29420"
|
||||
},
|
||||
{
|
||||
"name" : "1021140",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021140"
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb09-04.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb09-04.html"
|
||||
},
|
||||
{
|
||||
"name": "35163",
|
||||
@ -113,29 +73,69 @@
|
||||
"url": "http://secunia.com/advisories/35163"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-3001",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/3001"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0098",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0098"
|
||||
"name": "249366",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://download.oracle.com/sunalerts/1019937.1.html"
|
||||
},
|
||||
{
|
||||
"name": "32872",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32872"
|
||||
},
|
||||
{
|
||||
"name" : "32700",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32700"
|
||||
},
|
||||
{
|
||||
"name": "acrobatreader-pdf-dos(42886)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42886"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb08-19.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb08-19.html"
|
||||
},
|
||||
{
|
||||
"name": "5687",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5687"
|
||||
},
|
||||
{
|
||||
"name": "29420",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29420"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0098",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0098"
|
||||
},
|
||||
{
|
||||
"name": "TA08-309A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-309A.html"
|
||||
},
|
||||
{
|
||||
"name": "1021140",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021140"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3001",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3001"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:026",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0974",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0974.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=800801",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=800801"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080704 Novell GroupWise Messenger Client (GWIM) Remote Stack Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/493964/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5026700.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5026700.html"
|
||||
},
|
||||
{
|
||||
"name": "29602",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29602"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1764",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1764/references"
|
||||
"name": "30576",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30576"
|
||||
},
|
||||
{
|
||||
"name": "1020209",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "http://www.securitytracker.com/id?1020209"
|
||||
},
|
||||
{
|
||||
"name" : "30576",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30576"
|
||||
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5026700.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5026700.html"
|
||||
},
|
||||
{
|
||||
"name": "20080704 Novell GroupWise Messenger Client (GWIM) Remote Stack Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/493964/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1764",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1764/references"
|
||||
},
|
||||
{
|
||||
"name": "groupwise-messenger-client-dos(42918)",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "34235",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34235"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=487222",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29850"
|
||||
},
|
||||
{
|
||||
"name" : "34235",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34235"
|
||||
},
|
||||
{
|
||||
"name": "tmsnc-ubx-bo(43297)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-20080701-1/"
|
||||
},
|
||||
{
|
||||
"name": "kbunpack-blacklist-weak-security(43481)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43481"
|
||||
},
|
||||
{
|
||||
"name": "30053",
|
||||
"refsource": "BID",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "30885",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30885"
|
||||
},
|
||||
{
|
||||
"name" : "kbunpack-blacklist-weak-security(43481)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43481"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5997",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5997"
|
||||
},
|
||||
{
|
||||
"name": "30074",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30074"
|
||||
},
|
||||
{
|
||||
"name": "5997",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5997"
|
||||
},
|
||||
{
|
||||
"name": "cmswebblizzard-index-sql-injection(43595)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ivizsecurity.com/security-advisory-iviz-sr-0801.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ivizsecurity.com/security-advisory-iviz-sr-0801.html"
|
||||
},
|
||||
{
|
||||
"name": "31619",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31619"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ivizsecurity.com/security-advisory-iviz-sr-0801.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ivizsecurity.com/security-advisory-iviz-sr-0801.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "32733",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32733"
|
||||
},
|
||||
{
|
||||
"name": "7144",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32337"
|
||||
},
|
||||
{
|
||||
"name" : "32733",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32733"
|
||||
},
|
||||
{
|
||||
"name": "galaxies-documents-sql-injection(46652)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "50255",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/50255"
|
||||
},
|
||||
{
|
||||
"name": "openautoclassifieds-listings-sql-injection(42158)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42158"
|
||||
},
|
||||
{
|
||||
"name": "29027",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29027"
|
||||
},
|
||||
{
|
||||
"name": "50256",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/50256"
|
||||
},
|
||||
{
|
||||
"name": "5531",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,26 +81,6 @@
|
||||
"name": "http://freshmeat.net/projects/openauto/releases/277061",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://freshmeat.net/projects/openauto/releases/277061"
|
||||
},
|
||||
{
|
||||
"name" : "29027",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29027"
|
||||
},
|
||||
{
|
||||
"name" : "50255",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/50255"
|
||||
},
|
||||
{
|
||||
"name" : "50256",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/50256"
|
||||
},
|
||||
{
|
||||
"name" : "openautoclassifieds-listings-sql-injection(42158)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42158"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/499625/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "33043",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33043"
|
||||
},
|
||||
{
|
||||
"name": "1021497",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021497"
|
||||
},
|
||||
{
|
||||
"name": "33043",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33043"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7079",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7079"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sanusart.com/news.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.sanusart.com/news.php"
|
||||
},
|
||||
{
|
||||
"name" : "32240",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32240"
|
||||
},
|
||||
{
|
||||
"name" : "49703",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/49703"
|
||||
},
|
||||
{
|
||||
"name": "32643",
|
||||
"refsource": "SECUNIA",
|
||||
@ -82,10 +62,30 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3095"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sanusart.com/news.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sanusart.com/news.php"
|
||||
},
|
||||
{
|
||||
"name": "spgs-act-code-execution(46526)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46526"
|
||||
},
|
||||
{
|
||||
"name": "49703",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/49703"
|
||||
},
|
||||
{
|
||||
"name": "7079",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7079"
|
||||
},
|
||||
{
|
||||
"name": "32240",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32240"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://puppetlabs.com/security/cve/cve-2013-2275/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://puppetlabs.com/security/cve/cve-2013-2275/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2643",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2013/dsa-2643"
|
||||
"name": "SUSE-SU-2013:0618",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0710",
|
||||
@ -68,29 +63,34 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0710.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:0618",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00004.html"
|
||||
"name": "DSA-2643",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2643"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0641",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-04/msg00056.html"
|
||||
"name": "https://puppetlabs.com/security/cve/cve-2013-2275/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://puppetlabs.com/security/cve/cve-2013-2275/"
|
||||
},
|
||||
{
|
||||
"name": "52596",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/52596"
|
||||
},
|
||||
{
|
||||
"name": "USN-1759-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-1759-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0641",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00056.html"
|
||||
},
|
||||
{
|
||||
"name": "58449",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/58449"
|
||||
},
|
||||
{
|
||||
"name" : "52596",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/52596"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://puppetlabs.com/security/cve/cve-2013-2716/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://puppetlabs.com/security/cve/cve-2013-2716/"
|
||||
"name": "puppet-cve20132716-sec-bypass(83171)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83171"
|
||||
},
|
||||
{
|
||||
"name": "52862",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://secunia.com/advisories/52862"
|
||||
},
|
||||
{
|
||||
"name" : "puppet-cve20132716-sec-bypass(83171)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/83171"
|
||||
"name": "https://puppetlabs.com/security/cve/cve-2013-2716/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://puppetlabs.com/security/cve/cve-2013-2716/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.strongswan.org/blog/2017/08/14/strongswan-vulnerability-(cve-2017-11185).html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.strongswan.org/blog/2017/08/14/strongswan-vulnerability-(cve-2017-11185).html"
|
||||
"name": "100492",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100492"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3962",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.debian.org/security/2017/dsa-3962"
|
||||
},
|
||||
{
|
||||
"name" : "100492",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100492"
|
||||
"name": "https://www.strongswan.org/blog/2017/08/14/strongswan-vulnerability-(cve-2017-11185).html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.strongswan.org/blog/2017/08/14/strongswan-vulnerability-(cve-2017-11185).html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-500",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-500"
|
||||
},
|
||||
{
|
||||
"name" : "https://success.trendmicro.com/solution/1117722",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://success.trendmicro.com/solution/1117722"
|
||||
},
|
||||
{
|
||||
"name": "100078",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1039049",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039049"
|
||||
},
|
||||
{
|
||||
"name": "https://success.trendmicro.com/solution/1117722",
|
||||
"refsource": "MISC",
|
||||
"url": "https://success.trendmicro.com/solution/1117722"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-500",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-500"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1039526",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039526"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11765",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"name": "101111",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101111"
|
||||
},
|
||||
{
|
||||
"name" : "1039526",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039526"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-290-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-290-01"
|
||||
},
|
||||
{
|
||||
"name": "101483",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101483"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-290-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-290-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://us.battle.net/forums/en/overwatch/topic/20759216554",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://us.battle.net/forums/en/overwatch/topic/20759216554"
|
||||
},
|
||||
{
|
||||
"name": "https://www.reddit.com/r/Overwatch/comments/72euqx/theres_a_bug_out_there_that_can_instantly/",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "101087",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101087"
|
||||
},
|
||||
{
|
||||
"name": "https://us.battle.net/forums/en/overwatch/topic/20759216554",
|
||||
"refsource": "MISC",
|
||||
"url": "https://us.battle.net/forums/en/overwatch/topic/20759216554"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20171110 Advisory X41-2017-006: Multiple Vulnerabilities in PSFTPd Windows FTP Server",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/541518/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "43144",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43144/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/144972/PSFTPd-Windows-FTP-Server-10.0.4-Build-729-Use-After-Free-Log-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/144972/PSFTPd-Windows-FTP-Server-10.0.4-Build-729-Use-After-Free-Log-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "20171110 Advisory X41-2017-006: Multiple Vulnerabilities in PSFTPd Windows FTP Server",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/541518/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://www.x41-dsec.de/lab/advisories/x41-2017-006-psftpd/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.x41-dsec.de/lab/advisories/x41-2017-006-psftpd/"
|
||||
},
|
||||
{
|
||||
"name": "43144",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43144/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-15541",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20180110 Multiple vulnerabilities in TP-Link products(CVE-2017-15613 to CVE-2017-15637)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/541655/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
|
||||
},
|
||||
{
|
||||
"name": "20180110 Multiple vulnerabilities in TP-Link products(CVE-2017-15613 to CVE-2017-15637)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/541655/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43093",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43093/"
|
||||
"name": "101694",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101694"
|
||||
},
|
||||
{
|
||||
"name": "https://packetstormsecurity.com/files/144436/Joomla-Zh-YandexMap-6.1.1.0-SQL-Injection.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://packetstormsecurity.com/files/144436/Joomla-Zh-YandexMap-6.1.1.0-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "101694",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101694"
|
||||
"name": "43093",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43093/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1038849",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038849"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8595",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"name": "99403",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99403"
|
||||
},
|
||||
{
|
||||
"name" : "1038849",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038849"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/SwapToken",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/SwapToken"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Ubiou",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Ubiou"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
||||
},
|
||||
{
|
||||
"name": "106164",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106164"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://gitlab.com/mayan-edms/mayan-edms/blob/master/HISTORY.rst",
|
||||
"name": "https://gitlab.com/mayan-edms/mayan-edms/issues/495",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://gitlab.com/mayan-edms/mayan-edms/blob/master/HISTORY.rst"
|
||||
"url": "https://gitlab.com/mayan-edms/mayan-edms/issues/495"
|
||||
},
|
||||
{
|
||||
"name": "https://gitlab.com/mayan-edms/mayan-edms/commit/48dfc06e49c7f773749e063f8cc69c95509d1c32",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://gitlab.com/mayan-edms/mayan-edms/commit/48dfc06e49c7f773749e063f8cc69c95509d1c32"
|
||||
},
|
||||
{
|
||||
"name" : "https://gitlab.com/mayan-edms/mayan-edms/issues/495",
|
||||
"name": "https://gitlab.com/mayan-edms/mayan-edms/blob/master/HISTORY.rst",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://gitlab.com/mayan-edms/mayan-edms/issues/495"
|
||||
"url": "https://gitlab.com/mayan-edms/mayan-edms/blob/master/HISTORY.rst"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb18-05.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb18-05.html"
|
||||
"name": "103383",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103383"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0520",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0520"
|
||||
},
|
||||
{
|
||||
"name" : "103383",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103383"
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb18-05.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb18-05.html"
|
||||
},
|
||||
{
|
||||
"name": "1040509",
|
||||
|
Loading…
x
Reference in New Issue
Block a user