mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
- Synchronized data.
This commit is contained in:
parent
82a5531d11
commit
1732552669
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080403 ZDI-08-015: Apple QuickTime Clipping Region Heap Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/490460/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/490460/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-015",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080403 ZDI-08-016: Apple QuickTime MP4A Atom Parsing Heap Corruption Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/490467/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/490467/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-016",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080403 ZDI-08-014: Apple Quicktime Multiple Opcode Memory Corruption Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/490459/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/490459/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-014",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080403 ZDI-08-017: Apple QuickTime Kodak Encoding Heap Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/490468/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/490468/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-017",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080403 ZDI-08-018: Apple QuickTime Run Length Encoding Heap Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/490462/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/490462/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-018",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080403 ZDI-08-019: Apple QuickTime Malformed VR obji Atom Parsing Memory Corruption Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/490461/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/490461/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-019",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080416 ZDI-08-022: Apple Safari WebKit PCRE Handling Integer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/490990/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/490990/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-022",
|
||||
|
@ -55,17 +55,17 @@
|
||||
{
|
||||
"name" : "20080521 CORE-2008-0126: Multiple vulnerabilities in iCal",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/492414/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/492414/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080527 Re: CORE-2008-0126: Multiple vulnerabilities in iCal",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/492638/100/100/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/492638/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080528 Re: CORE-2008-0126: Multiple vulnerabilities in iCal",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/492682/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/492682/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.coresecurity.com/?action=item&id=2219",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080224 Packeteer Products File Listing XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/488712/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/488712/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "27982",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080710 phpuserbase 1.3 (menu) Remote File Inclusion Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/494140/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/494140/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "5180",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080224 Alkacon OpenCms tree_files.jsp resource XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/488708/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/488708/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "27986",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080224 Softbiz jokes and funny pictures (index.php) sql injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/488706/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/488706/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "27973",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080225 NULL pointer in SurgeFTP 2.3a2",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/488745/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/488745/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/surgeftpizza-adv.txt",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080225 Format string and buffer-overflow in SurgeMail 38k4",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/488741/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/488741/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/surgemailz-adv.txt",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080225 Format string and buffer-overflow in SurgeMail 38k4",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/488741/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/488741/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/surgemailz-adv.txt",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080225 Wordpress Plugin Sniplets 1.1.2 Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/488734/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/488734/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "5194",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080225 Wordpress Plugin Sniplets 1.1.2 Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/488734/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/488734/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "5194",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080225 Wordpress Plugin Sniplets 1.1.2 Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/488734/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/488734/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "5194",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080229 rPSA-2008-0092-1 tshark wireshark",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/488967/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/488967/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2008-01.html",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080229 rPSA-2008-0092-1 tshark wireshark",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/488967/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/488967/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2008-01.html",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080229 rPSA-2008-0092-1 tshark wireshark",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/488967/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/488967/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2008-01.html",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080228 rPSA-2008-0088-1 am-utils",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/488931/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/488931/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=210158",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080229 Beehive/SendFile.NET - Secure File Transfer Appliance Hardcoded Credentials",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/488947/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/488947/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "28060",
|
||||
|
@ -60,7 +60,7 @@
|
||||
{
|
||||
"name" : "20080408 ZDI-08-020: Microsoft GDI WMF Parsing Heap Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/490584/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/490584/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080408 ZDI-08-020: Microsoft GDI WMF Parsing Heap Overflow Vulnerability",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080414 Secunia Research: Internet Explorer Data Stream HandlingVulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/490840/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/490840/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2007-100/advisory/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080513 ZDI-08-023: Microsoft Office RTF Parsing Engine Memory Corruption Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/492020/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/492020/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-023",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080916 InstallShield Update Agent - Downloads and executes \"Rule Scripts\" insecurely.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/496389/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/496389/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.simplicity.net/vuln/CVE-2008-1093.txt",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20081216 CVE-2008-1094 - Barracuda Span Firewall SQL Injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/499293/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/499293/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "7496",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080414 Secunia Research: Lotus Notes kvdocve.dll Path Processing BufferOverflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/490826/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/490826/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2008-12/advisory/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080520 Secunia Research: Foxit Reader \"util.printf()\" Buffer Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/492289/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/492289/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2008-18/advisory/",
|
||||
|
@ -55,17 +55,17 @@
|
||||
{
|
||||
"name" : "20080528 [SAMBA] CVE-2008-1105 - Boundary failure when parsing SMB responses",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/492683/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/492683/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080602 rPSA-2008-0180-1 samba samba-client samba-server samba-swat",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/492903/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/492903/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080529 Secunia Research: Samba \"receive_smb_raw()\" Buffer OverflowVulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/492737/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/492737/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "5712",
|
||||
|
@ -55,12 +55,12 @@
|
||||
{
|
||||
"name" : "20080606 Akamai Technologies Security Advisory 2008-0003 (Akamai Client Software)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/493169/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/493169/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080606 Secunia Research: Akamai Red Swoosh Cross-Site Request Forgery",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/493170/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/493170/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2008-19/advisory/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20090416 Secunia Research: Danske Bank e-Sec Control Module Error Logging Buffer Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/502725/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/502725/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2008-17/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080312 rPSA-2008-0106-1 lighttpd",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489465/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489465/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0106",
|
||||
|
@ -55,17 +55,17 @@
|
||||
{
|
||||
"name" : "20080310 Vulnerabilities in Timbuktu Pro 8.6.5",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489360/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489360/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080311 CORE-2008-0204: Timbuktu Pro Remote Path Traversal and Log Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489414/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489414/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080311 Re: [Full-disclosure] Vulnerabilities in Timbuktu Pro 8.6.5",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489382/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489382/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "4455",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080311 CORE-2008-0204: Timbuktu Pro Remote Path Traversal and Log Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489414/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489414/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "5238",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080415 Koobi CMS 4.2.4/4.2.5/4.3.0 Multiple Remote SQL Injection Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/490886/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/490886/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "5198",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080229 PHPMyTourney Remote file include Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/488951/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/488951/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "28057",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080228 XSS on XRMS- open source CRM",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/488925/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/488925/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "28041",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080109 Privileg escalation in Omegasoft Insel 7",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/486009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/486009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "27210",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080109 Privileg escalation in Omegasoft Insel 7",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/486009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/486009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "27210",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080107 CORE-2007-1106: SynCE Remote Command Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/485884/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/485884/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.coresecurity.com/?action=item&id=2070",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080224 joomla com_garyscookbook SQL Injection(id)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/488696/100/100/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/488696/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "5178",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080904 Marvell Driver EAPoL-Key Length Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/495982/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/495982/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "31013",
|
||||
|
@ -55,17 +55,17 @@
|
||||
{
|
||||
"name" : "20080306 Re: [DSECRG-08-018] Ruby 1.8.6 (Webrick Httpd 1.3.1) Directory traversal file Download Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489218/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489218/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080306 [DSECRG-08-018] Ruby 1.8.6 (Webrick Httpd 1.3.1) Directory traversal file Download Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489205/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489205/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080325 rPSA-2008-0123-1 ruby",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/490056/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/490056/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "5215",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080302 Dynamic photo gallery V1.02 SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489017/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489017/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "5211",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080303 [DSECRG-08-017] Flyspray 0.9.9.4 Multiple Security Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489020/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489020/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "29215",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080302 Squid Analysis Report Generator <= 2.2.3.1 buffer overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489018/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489018/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=581212",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080302 kcwiki 1.0 multiple remote file inclusion vulnerabilities.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489024/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489024/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "28074",
|
||||
|
@ -55,12 +55,12 @@
|
||||
{
|
||||
"name" : "20080228 123 Flash Chat Module for phpBB",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/488914/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/488914/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080228 Re: 123 Flash Chat Module for phpBB",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/488922/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/488922/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080305 false: 123 Flash Chat RFI",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080303 Cross-site Scripting and CSRF in TorrentTrader Classic v1.08",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489039/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489039/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "3713",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080303 Cross-site Scripting and CSRF in TorrentTrader Classic v1.08",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489039/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489039/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "28082",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080229 Centreon <= 1.4.2.3 (index.php) Remote File Disclosure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/488956/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/488956/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.centreon.com/Product/Changelog-Centreon-1.4.x.html",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080228 PR07-41: XSS on Juniper Networks Secure Access 2000",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/488918/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/488918/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.procheckup.com/Vulnerability_PR07-41.php",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080228 PR07-42: Webroot disclosure on Juniper Networks Secure Access 2000",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/488919/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/488919/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "28037",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080327 rPSA-2008-0128-1 firefox",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/490196/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/490196/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-18.html",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080904 Marvell Driver Null SSID Association Request Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/495983/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/495983/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "30976",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080304 Dovecot mail_extra_groups setting is often used insecurely",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489133/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489133/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[Dovecot-news] 20080504 v1.0.11 released",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080311 Advisory Adobe LiveCycle Workflow XSS Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489413/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489413/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.liquidmatrix.org/blog/2008/03/11/advisory-adobe-livecycle-workflow-xss-vulnerability/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080306 Checkpoint VPN-1 UTM Edge cross-site scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489203/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489203/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.louhi.fi/advisory/checkpoint_080306.txt",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080222 IBM Quickr 8 Calendar Xss Injection (Bypass Quickr 8.0 Xss Filter)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/488620/100/100/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/488620/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "27925",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080312 rPSA-2008-0108-1 dovecot",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489481/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489481/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "5257",
|
||||
|
@ -55,12 +55,12 @@
|
||||
{
|
||||
"name" : "20080306 PHP-Nuke KutubiSitte \"kid\" SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489219/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489219/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080306 PHP-Nuke KutubiSitte \"kid\" SQL Injection exploit code adding",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489258/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489258/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.rbt-4.net/forum/viewthread.php?forum_id=51&thread_id=3058",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080306 Directory traversal in MicroWorld eScan Server 9.0.742.98",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489228/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489228/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/escaz-adv.txt",
|
||||
|
@ -55,22 +55,22 @@
|
||||
{
|
||||
"name" : "20080801 [CVE-2008-1232] Apache Tomcat XSS vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/495021/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/495021/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090616 CA20090615-02: CA Service Desk Tomcat Cross Site Scripting Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/504351/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/504351/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090806 CA20090806-02: Security Notice for Unicenter Asset Portfolio Management, Unicenter Desktop and Server Management, Unicenter Patch Management",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/505556/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/505556/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://tomcat.apache.org/security-4.html",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080327 rPSA-2008-0128-1 firefox",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/490196/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/490196/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-14.html",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080327 rPSA-2008-0128-1 firefox",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/490196/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/490196/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-14.html",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080327 rPSA-2008-0128-1 firefox",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/490196/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/490196/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-14.html",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080327 rPSA-2008-0128-1 firefox",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/490196/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/490196/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-15.html",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080327 rPSA-2008-0128-1 firefox",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/490196/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/490196/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-15.html",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080327 rPSA-2008-0128-1 firefox",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/490196/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/490196/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://sla.ckers.org/forum/read.php?10,20033",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080327 rPSA-2008-0128-1 firefox",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/490196/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/490196/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-18.html",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080327 rPSA-2008-0128-1 firefox",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/490196/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/490196/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-19.html",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.bulix.org/cx46qa-65489",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080124 PIX Privilege Escalation Vulnerability",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "5313",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
|
@ -55,7 +55,7 @@
|
||||
{
|
||||
"name" : "20080301 The Router Hacking Challenge is Over!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/archive/1/489009/100/0/threaded"
|
||||
"url" : "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://swbae.egloos.com/1701135",
|
||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user