mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a246c875c8
commit
0bbbbaa743
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040203 Multiple Vulnerabilities in PHPX",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107586932324901&w=2"
|
||||
"name": "phpx-main-help-xss(15051)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15051"
|
||||
},
|
||||
{
|
||||
"name": "phpx-subject-html-injection(15050)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15050"
|
||||
},
|
||||
{
|
||||
"name": "9569",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/10797/"
|
||||
},
|
||||
{
|
||||
"name" : "phpx-subject-html-injection(15050)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15050"
|
||||
},
|
||||
{
|
||||
"name" : "phpx-main-help-xss(15051)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15051"
|
||||
"name": "20040203 Multiple Vulnerabilities in PHPX",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107586932324901&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040830 Possible root compromose with bsdmainutils 6.0.x < 6.0.15 (Debian testing/unstable)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109396230317359&w=2"
|
||||
},
|
||||
{
|
||||
"name": "11077",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11077"
|
||||
},
|
||||
{
|
||||
"name": "20040830 Possible root compromose with bsdmainutils 6.0.x < 6.0.15 (Debian testing/unstable)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109396230317359&w=2"
|
||||
},
|
||||
{
|
||||
"name": "bsdmainutils-calendar-gain-privileges(17162)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-547",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-547"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:480",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-480.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:494",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-494.html"
|
||||
},
|
||||
{
|
||||
"name" : "231321",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231321-1"
|
||||
},
|
||||
{
|
||||
"name" : "201006",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201006-1"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11123",
|
||||
"refsource": "OVAL",
|
||||
@ -88,14 +63,39 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0412"
|
||||
},
|
||||
{
|
||||
"name" : "28800",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28800"
|
||||
"name": "201006",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201006-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-547",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-547"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:494",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-494.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:480",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-480.html"
|
||||
},
|
||||
{
|
||||
"name": "231321",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231321-1"
|
||||
},
|
||||
{
|
||||
"name": "imagemagick-bmp-Bo(17173)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17173"
|
||||
},
|
||||
{
|
||||
"name": "28800",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28800"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041124 Re: [SIG^2 G-TEC] Prevx Home v1.0 Instrusion Prevention Features Can Be Disabled by Direct Service Table Restoration ",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110138413816367&w=2"
|
||||
"name": "1012294",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1012294"
|
||||
},
|
||||
{
|
||||
"name": "20041122 [SIG^2 G-TEC] Prevx Home v1.0 Instrusion Prevention Features Can Be Disabled by Direct Service Table Restoration",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110118902823639&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "1012294",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1012294"
|
||||
},
|
||||
{
|
||||
"name": "prevx-home-settings-disable(18195)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18195"
|
||||
},
|
||||
{
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20041124 Re: [SIG^2 G-TEC] Prevx Home v1.0 Instrusion Prevention Features Can Be Disabled by Direct Service Table Restoration",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110138413816367&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2005:013",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-013.html"
|
||||
},
|
||||
{
|
||||
"name": "http://tigger.uic.edu/~jlongs2/holes/cups.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://tigger.uic.edu/~jlongs2/holes/cups.txt"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10620",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10620"
|
||||
},
|
||||
{
|
||||
"name": "cups-parsecommand-hpgl-bo(18604)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18604"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:008",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:008"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200412-25",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200412-25.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:013",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-013.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:053",
|
||||
"refsource": "REDHAT",
|
||||
@ -83,14 +88,9 @@
|
||||
"url": "https://usn.ubuntu.com/50-1/"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10620",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10620"
|
||||
},
|
||||
{
|
||||
"name" : "cups-parsecommand-hpgl-bo(18604)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18604"
|
||||
"name": "GLSA-200412-25",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200412-25.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040503 Multible_Vulnerabilites_in_Aldos_Webserver",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108360629031227&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oliverkarow.de/research/AldosWebserverMultipleVulns.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.oliverkarow.de/research/AldosWebserverMultipleVulns.txt"
|
||||
},
|
||||
{
|
||||
"name": "10262",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10262"
|
||||
},
|
||||
{
|
||||
"name" : "5881",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/5881"
|
||||
"name": "20040503 Multible_Vulnerabilites_in_Aldos_Webserver",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108360629031227&w=2"
|
||||
},
|
||||
{
|
||||
"name": "11542",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11542"
|
||||
},
|
||||
{
|
||||
"name": "5881",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/5881"
|
||||
},
|
||||
{
|
||||
"name": "aweb-dotdot-directory-traversal(16048)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16048"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oliverkarow.de/research/AldosWebserverMultipleVulns.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.oliverkarow.de/research/AldosWebserverMultipleVulns.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?group_id=98629&release_id=279743"
|
||||
},
|
||||
{
|
||||
"name": "remoteeditor-ip-address-gain-access(18009)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18009"
|
||||
},
|
||||
{
|
||||
"name": "11445",
|
||||
"refsource": "OSVDB",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "1012148",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1012148"
|
||||
},
|
||||
{
|
||||
"name" : "remoteeditor-ip-address-gain-access(18009)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18009"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041027 Multiple Vulnerabilites in Quake II Server",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-10/0299.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://secur1ty.net/advisories/001",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secur1ty.net/advisories/001"
|
||||
"name": "quake-bo(17898)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17898"
|
||||
},
|
||||
{
|
||||
"name": "http://web.archive.org/web/20041130092749/www.r1ch.net/stuff/r1q2/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://web.archive.org/web/20041130092749/www.r1ch.net/stuff/r1q2/"
|
||||
},
|
||||
{
|
||||
"name" : "11188",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/11188"
|
||||
},
|
||||
{
|
||||
"name": "1011979",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1011979"
|
||||
},
|
||||
{
|
||||
"name" : "quake-bo(17898)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17898"
|
||||
"name": "11188",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/11188"
|
||||
},
|
||||
{
|
||||
"name": "http://secur1ty.net/advisories/001",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secur1ty.net/advisories/001"
|
||||
},
|
||||
{
|
||||
"name": "20041027 Multiple Vulnerabilites in Quake II Server",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-10/0299.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5551"
|
||||
},
|
||||
{
|
||||
"name" : "29067",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29067"
|
||||
},
|
||||
{
|
||||
"name": "preshoppingmall-search-sql-injection(42227)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42227"
|
||||
},
|
||||
{
|
||||
"name": "29067",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29067"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.z0rlu.ownspace.org/index.php?/archives/85-hive-v2.0-RC2-LFi.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.z0rlu.ownspace.org/index.php?/archives/85-hive-v2.0-RC2-LFi.html"
|
||||
},
|
||||
{
|
||||
"name": "29255",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "digitalhive-baseinclude-file-include(42495)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42495"
|
||||
},
|
||||
{
|
||||
"name": "http://www.z0rlu.ownspace.org/index.php?/archives/85-hive-v2.0-RC2-LFi.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.z0rlu.ownspace.org/index.php?/archives/85-hive-v2.0-RC2-LFi.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.davidsopas.com/soapbox/blogphp.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.davidsopas.com/soapbox/blogphp.txt"
|
||||
},
|
||||
{
|
||||
"name": "29133",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29133"
|
||||
},
|
||||
{
|
||||
"name": "blogphp-blogphpusername-security-bypass(42372)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42372"
|
||||
},
|
||||
{
|
||||
"name": "30165",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30165"
|
||||
},
|
||||
{
|
||||
"name" : "blogphp-blogphpusername-security-bypass(42372)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42372"
|
||||
"name": "http://www.davidsopas.com/soapbox/blogphp.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.davidsopas.com/soapbox/blogphp.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://vuln.sg/3dftp801-en.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://vuln.sg/3dftp801-en.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.3dftp.com/3dftp_versions.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.3dftp.com/3dftp_versions.htm"
|
||||
},
|
||||
{
|
||||
"name": "29749",
|
||||
"refsource": "BID",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "3dftp-list-mlsd-directory-traversal(43095)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43095"
|
||||
},
|
||||
{
|
||||
"name": "http://vuln.sg/3dftp801-en.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://vuln.sg/3dftp801-en.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.3dftp.com/3dftp_versions.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.3dftp.com/3dftp_versions.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "29883",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29883"
|
||||
},
|
||||
{
|
||||
"name": "chipmunkblog-membername-xss(43319)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43319"
|
||||
},
|
||||
{
|
||||
"name": "29883",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29883"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090127 SAP NetWeaver XSS Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/500415/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://service.sap.com/sap/support/notes/1235253",
|
||||
"refsource": "MISC",
|
||||
"url": "http://service.sap.com/sap/support/notes/1235253"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.csnc.ch/misc/files/advisories/CVE-2008-3358.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.csnc.ch/misc/files/advisories/CVE-2008-3358.txt"
|
||||
"name": "33685",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33685"
|
||||
},
|
||||
{
|
||||
"name" : "33465",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33465"
|
||||
"name": "20090127 SAP NetWeaver XSS Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/500415/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0255",
|
||||
@ -87,15 +82,20 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021638"
|
||||
},
|
||||
{
|
||||
"name" : "33685",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33685"
|
||||
},
|
||||
{
|
||||
"name": "netweaver-unspecified-xss(48237)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48237"
|
||||
},
|
||||
{
|
||||
"name": "33465",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33465"
|
||||
},
|
||||
{
|
||||
"name": "http://www.csnc.ch/misc/files/advisories/CVE-2008-3358.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.csnc.ch/misc/files/advisories/CVE-2008-3358.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "240327",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240327-1"
|
||||
"name": "sun-webproxy-ftp-dos(44413)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44413"
|
||||
},
|
||||
{
|
||||
"name": "30671",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2366"
|
||||
},
|
||||
{
|
||||
"name" : "1020696",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020696"
|
||||
"name": "240327",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240327-1"
|
||||
},
|
||||
{
|
||||
"name": "31476",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/31476"
|
||||
},
|
||||
{
|
||||
"name" : "sun-webproxy-ftp-dos(44413)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44413"
|
||||
"name": "1020696",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020696"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.digitrustgroup.com/advisories/web-application-security-thyme2.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.digitrustgroup.com/advisories/web-application-security-thyme2.html"
|
||||
},
|
||||
{
|
||||
"name": "31287",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "thyme-addcalendars-xss(45302)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45302"
|
||||
},
|
||||
{
|
||||
"name": "http://www.digitrustgroup.com/advisories/web-application-security-thyme2.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.digitrustgroup.com/advisories/web-application-security-thyme2.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "49902",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/49902"
|
||||
},
|
||||
{
|
||||
"name": "chilkat-socket-file-overwrite(46657)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46657"
|
||||
},
|
||||
{
|
||||
"name": "32738",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32738"
|
||||
},
|
||||
{
|
||||
"name": "7142",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "32333",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32333"
|
||||
},
|
||||
{
|
||||
"name" : "49902",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/49902"
|
||||
},
|
||||
{
|
||||
"name" : "32738",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32738"
|
||||
},
|
||||
{
|
||||
"name" : "chilkat-socket-file-overwrite(46657)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46657"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6405",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6405"
|
||||
},
|
||||
{
|
||||
"name": "creator-filemanger-file-upload(44982)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44982"
|
||||
},
|
||||
{
|
||||
"name": "6405",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6405"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6493",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6493"
|
||||
},
|
||||
{
|
||||
"name": "31265",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31265"
|
||||
},
|
||||
{
|
||||
"name": "6493",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6493"
|
||||
},
|
||||
{
|
||||
"name": "fhttpd-basic-dos(45278)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20121030 Re: CVE request: XSS is Google Web Toolkit (GWT)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/10/31/1"
|
||||
"name": "web-toolkit-unspecified-xss(80331)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80331"
|
||||
},
|
||||
{
|
||||
"name": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_2_4_0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_2_4_0"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0187",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0187.html"
|
||||
},
|
||||
{
|
||||
"name": "57538",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/57538"
|
||||
},
|
||||
{
|
||||
"name" : "web-toolkit-unspecified-xss(80331)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80331"
|
||||
"name": "RHSA-2013:0187",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0187.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20121030 Re: CVE request: XSS is Google Web Toolkit (GWT)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/10/31/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,24 +54,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43372",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43372/"
|
||||
"name": "102078",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102078"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11906",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11906"
|
||||
},
|
||||
{
|
||||
"name" : "102078",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102078"
|
||||
},
|
||||
{
|
||||
"name": "1039993",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039993"
|
||||
},
|
||||
{
|
||||
"name": "43372",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43372/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11939",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11939"
|
||||
"name": "1039994",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039994"
|
||||
},
|
||||
{
|
||||
"name": "102105",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/102105"
|
||||
},
|
||||
{
|
||||
"name" : "1039994",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039994"
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11939",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11939"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "https://bugs.gentoo.org/628558"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/gentoo/gentoo/pull/5665",
|
||||
"name": "https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bbd6cb398c1740c68e9b1b78340c887c58c1fbda",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://github.com/gentoo/gentoo/pull/5665"
|
||||
"url": "https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bbd6cb398c1740c68e9b1b78340c887c58c1fbda"
|
||||
},
|
||||
{
|
||||
"name": "https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=18f97c851c209f291b31ae7a902719f1c17c79fa",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=18f97c851c209f291b31ae7a902719f1c17c79fa"
|
||||
},
|
||||
{
|
||||
"name" : "https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bbd6cb398c1740c68e9b1b78340c887c58c1fbda",
|
||||
"name": "https://github.com/gentoo/gentoo/pull/5665",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bbd6cb398c1740c68e9b1b78340c887c58c1fbda"
|
||||
"url": "https://github.com/gentoo/gentoo/pull/5665"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=21b5944350052d2583e82dd59b19a9ba94a007f0",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=21b5944350052d2583e82dd59b19a9ba94a007f0"
|
||||
"name": "USN-3617-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3617-1/"
|
||||
},
|
||||
{
|
||||
"name" : "http://seclists.org/oss-sec/2018/q1/7",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://seclists.org/oss-sec/2018/q1/7"
|
||||
"name": "USN-3619-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3619-2/"
|
||||
},
|
||||
{
|
||||
"name" : "https://access.redhat.com/security/cve/CVE-2017-15129",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://access.redhat.com/security/cve/CVE-2017-15129"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1531174",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1531174"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/21b5944350052d2583e82dd59b19a9ba94a007f0",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/torvalds/linux/commit/21b5944350052d2583e82dd59b19a9ba94a007f0"
|
||||
"name": "USN-3617-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3617-3/"
|
||||
},
|
||||
{
|
||||
"name": "https://marc.info/?l=linux-netdev&m=151370451121029&w=2",
|
||||
@ -87,20 +77,25 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://marc.info/?t=151370468900001&r=1&w=2"
|
||||
},
|
||||
{
|
||||
"name": "USN-3632-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3632-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1531174",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531174"
|
||||
},
|
||||
{
|
||||
"name": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.11",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.11"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0654",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0654"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0676",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0676"
|
||||
"name": "https://github.com/torvalds/linux/commit/21b5944350052d2583e82dd59b19a9ba94a007f0",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/torvalds/linux/commit/21b5944350052d2583e82dd59b19a9ba94a007f0"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1062",
|
||||
@ -108,39 +103,44 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3617-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3617-1/"
|
||||
"name": "RHSA-2018:0654",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0654"
|
||||
},
|
||||
{
|
||||
"name": "https://access.redhat.com/security/cve/CVE-2017-15129",
|
||||
"refsource": "MISC",
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2017-15129"
|
||||
},
|
||||
{
|
||||
"name": "102485",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102485"
|
||||
},
|
||||
{
|
||||
"name": "http://seclists.org/oss-sec/2018/q1/7",
|
||||
"refsource": "MISC",
|
||||
"url": "http://seclists.org/oss-sec/2018/q1/7"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0676",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0676"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=21b5944350052d2583e82dd59b19a9ba94a007f0",
|
||||
"refsource": "MISC",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=21b5944350052d2583e82dd59b19a9ba94a007f0"
|
||||
},
|
||||
{
|
||||
"name": "USN-3617-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3617-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3617-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3617-3/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3619-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3619-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3619-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3619-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3632-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3632-1/"
|
||||
},
|
||||
{
|
||||
"name" : "102485",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102485"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20180110 Multiple vulnerabilities in TP-Link products(CVE-2017-15613 to CVE-2017-15637)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/541655/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt"
|
||||
},
|
||||
{
|
||||
"name": "20180110 Multiple vulnerabilities in TP-Link products(CVE-2017-15613 to CVE-2017-15637)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/541655/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://www.modzero.ch/modlog/archives/2017/05/11/en_keylogger_in_hewlett-packard_audio_driver/index.html",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1038527",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038527"
|
||||
},
|
||||
{
|
||||
"name": "https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.modzero.ch/advisories/MZ-17-01-Conexant-Keylogger.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8750",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8750"
|
||||
},
|
||||
{
|
||||
"name": "100771",
|
||||
"refsource": "BID",
|
||||
@ -68,6 +63,11 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039342"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8750",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8750"
|
||||
},
|
||||
{
|
||||
"name": "1039343",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-06-06T12:07:12.182965",
|
||||
"DATE_REQUESTED": "2018-06-06T19:00:29",
|
||||
"ID": "CVE-2018-1000203",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Soar Coin",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "up to and including git commit 4a2aa71ee21014e2880a3f7aad11091ed6ad434f (latest release as of Sept 2017)"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Soar Labs"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Other/Unknown"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@microfocus.com",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"DATE_PUBLIC": "2018-06-28T16:00:00.000Z",
|
||||
"ID": "CVE-2018-12465",
|
||||
"STATE": "PUBLIC",
|
||||
@ -77,6 +77,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://support.microfocus.com/kb/doc.php?id=7023133",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.microfocus.com/kb/doc.php?id=7023133"
|
||||
},
|
||||
{
|
||||
"name": "45083",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -86,11 +91,6 @@
|
||||
"name": "https://pentest.blog/unexpected-journey-6-all-ways-lead-to-rome-remote-code-execution-on-microfocus-secure-messaging-gateway/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://pentest.blog/unexpected-journey-6-all-ways-lead-to-rome-remote-code-execution-on-microfocus-secure-messaging-gateway/"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.microfocus.com/kb/doc.php?id=7023133",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.microfocus.com/kb/doc.php?id=7023133"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-21.html"
|
||||
},
|
||||
{
|
||||
"name" : "104701",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104701"
|
||||
},
|
||||
{
|
||||
"name": "1041250",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041250"
|
||||
},
|
||||
{
|
||||
"name": "104701",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104701"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/MktCoin",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/MktCoin"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
||||
},
|
||||
{
|
||||
"name": "106162",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106162"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user