mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
0cdb33b18d
commit
1ae3781f7d
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030509 ltris-and-slashem-tty possible trouble",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://www.derkeiler.com/Mailing-Lists/Full-Disclosure/2003-05/0122.html"
|
||||
},
|
||||
{
|
||||
"name": "20030508 ltris-and-slashem-tty possible trouble",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "slashem-tty-insecure-permissions(11979)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/11979.php"
|
||||
},
|
||||
{
|
||||
"name": "20030509 ltris-and-slashem-tty possible trouble",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://www.derkeiler.com/Mailing-Lists/Full-Disclosure/2003-05/0122.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040114 FishCart Integer Overflow / Rounding Error",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107411850203994&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1008731",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1008731"
|
||||
},
|
||||
{
|
||||
"name": "20040114 FishCart Integer Overflow / Rounding Error",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107411850203994&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040726 ASPRunner Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109086977330418&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20040726 ASPRunner Multiple Vulnerabilities",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2004-q3/0011.html"
|
||||
"name": "8253",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/8253"
|
||||
},
|
||||
{
|
||||
"name": "http://ferruh.mavituna.com/article/?574",
|
||||
@ -68,14 +63,14 @@
|
||||
"url": "http://ferruh.mavituna.com/article/?574"
|
||||
},
|
||||
{
|
||||
"name" : "10799",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10799"
|
||||
"name": "12164",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12164"
|
||||
},
|
||||
{
|
||||
"name" : "8253",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/8253"
|
||||
"name": "20040726 ASPRunner Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109086977330418&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1010777",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://securitytracker.com/id?1010777"
|
||||
},
|
||||
{
|
||||
"name" : "12164",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/12164"
|
||||
"name": "20040726 ASPRunner Multiple Vulnerabilities",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q3/0011.html"
|
||||
},
|
||||
{
|
||||
"name": "10799",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10799"
|
||||
},
|
||||
{
|
||||
"name": "asprunner-database-file-access(16802)",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.securecomputing.com/pdf/SW61002Rel_Notes_0512.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.securecomputing.com/pdf/SW61002Rel_Notes_0512.pdf"
|
||||
},
|
||||
{
|
||||
"name": "6231",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6231"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securecomputing.com/pdf/SW61002Rel_Notes_0512.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.securecomputing.com/pdf/SW61002Rel_Notes_0512.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040802 Benchmark Designs' WHM Autopilot backdoor vulnerability to plain-text password.",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-07/1310.html"
|
||||
},
|
||||
{
|
||||
"name": "10846",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10846"
|
||||
},
|
||||
{
|
||||
"name": "whmautopilot-clogin-gain-access(16849)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16849"
|
||||
},
|
||||
{
|
||||
"name": "8279",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/8279"
|
||||
},
|
||||
{
|
||||
"name" : "1010833",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1010833"
|
||||
},
|
||||
{
|
||||
"name": "12200",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12200"
|
||||
},
|
||||
{
|
||||
"name" : "whmautopilot-clogin-gain-access(16849)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16849"
|
||||
"name": "1010833",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1010833"
|
||||
},
|
||||
{
|
||||
"name": "20040802 Benchmark Designs' WHM Autopilot backdoor vulnerability to plain-text password.",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-07/1310.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "29043",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29043"
|
||||
},
|
||||
{
|
||||
"name": "30057",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30057"
|
||||
},
|
||||
{
|
||||
"name" : "smartblog-index-logon-sql-injection(42190)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42190"
|
||||
},
|
||||
{
|
||||
"name": "smartblog-logon-sql-injection(42245)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42245"
|
||||
},
|
||||
{
|
||||
"name": "29043",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29043"
|
||||
},
|
||||
{
|
||||
"name": "smartblog-index-logon-sql-injection(42190)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42190"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5761",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5761"
|
||||
},
|
||||
{
|
||||
"name": "newsportal-index-sql-injection(42936)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42936"
|
||||
},
|
||||
{
|
||||
"name": "5761",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5761"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5849",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5849"
|
||||
"name": "29789",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29789"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bugreport.ir/?/43",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.bugreport.ir/?/43"
|
||||
},
|
||||
{
|
||||
"name" : "29789",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29789"
|
||||
},
|
||||
{
|
||||
"name": "30705",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30705"
|
||||
},
|
||||
{
|
||||
"name" : "doitlive-default-sql-injection(43161)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43161"
|
||||
"name": "5849",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5849"
|
||||
},
|
||||
{
|
||||
"name": "doitlive-licence-sql-injection(43163)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43163"
|
||||
},
|
||||
{
|
||||
"name": "doitlive-default-sql-injection(43161)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43161"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080703 rPSA-2008-0211-1 mercurial mercurial-hgk",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/493881/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.selenic.com/hg/rev/87c704ac92d4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.selenic.com/hg/rev/87c704ac92d4"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20080630 CVE id request mercurial:Insufficient input validation",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/06/30/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20080701 Re: CVE id request mercurial:Insufficient input validation",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/07/01/1"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-2633",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-2633"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0211",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0211"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200807-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200807-09.xml"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:015",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00006.html"
|
||||
"name": "mercurial-patch-directory-traversal(43551)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43551"
|
||||
},
|
||||
{
|
||||
"name": "30072",
|
||||
@ -98,9 +68,39 @@
|
||||
"url": "http://www.securityfocus.com/bid/30072"
|
||||
},
|
||||
{
|
||||
"name" : "31108",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31108"
|
||||
"name": "https://issues.rpath.com/browse/RPL-2633",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-2633"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20080630 CVE id request mercurial:Insufficient input validation",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/06/30/1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:015",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0211",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0211"
|
||||
},
|
||||
{
|
||||
"name": "20080703 rPSA-2008-0211-1 mercurial mercurial-hgk",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/493881/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200807-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200807-09.xml"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20080701 Re: CVE id request mercurial:Insufficient input validation",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/07/01/1"
|
||||
},
|
||||
{
|
||||
"name": "31110",
|
||||
@ -113,9 +113,9 @@
|
||||
"url": "http://secunia.com/advisories/31167"
|
||||
},
|
||||
{
|
||||
"name" : "mercurial-patch-directory-traversal(43551)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43551"
|
||||
"name": "31108",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31108"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "tivoli-directory-ldapadd-dos(43465)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43465"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1970",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1970"
|
||||
},
|
||||
{
|
||||
"name": "IO09113",
|
||||
"refsource": "AIXAPAR",
|
||||
@ -62,20 +72,10 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30010"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1970",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1970"
|
||||
},
|
||||
{
|
||||
"name": "30786",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30786"
|
||||
},
|
||||
{
|
||||
"name" : "tivoli-directory-ldapadd-dos(43465)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43465"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN38893575/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2008-000008",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000008.html"
|
||||
},
|
||||
{
|
||||
"name": "pc2m-unspecified-xss(49227)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49227"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2008-000008",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/crysislog-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/crysislog-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "29720",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29720"
|
||||
},
|
||||
{
|
||||
"name": "46260",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/46260"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/crysislog-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/crysislog-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "30706",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "crysis-keyexchange-info-disclosure(43087)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43087"
|
||||
},
|
||||
{
|
||||
"name": "29720",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29720"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081110 Collabtive 0.4.8 Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/498186/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "7076",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7076"
|
||||
},
|
||||
{
|
||||
"name" : "32229",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32229"
|
||||
"name": "20081110 Collabtive 0.4.8 Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/498186/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "collabtive-admin-authentication-bypass(46497)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46497"
|
||||
},
|
||||
{
|
||||
"name": "32229",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32229"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "51870",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51870"
|
||||
},
|
||||
{
|
||||
"name": "20120212 sqlinjection bug in nova cms",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-02/0068.html"
|
||||
},
|
||||
{
|
||||
"name": "xraycms-login2-sql-injection(73000)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73000"
|
||||
},
|
||||
{
|
||||
"name": "18467",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "http://sourceforge.net/tracker/?func=detail&aid=3488241&group_id=298778&atid=1260461",
|
||||
"refsource": "MISC",
|
||||
"url": "http://sourceforge.net/tracker/?func=detail&aid=3488241&group_id=298778&atid=1260461"
|
||||
},
|
||||
{
|
||||
"name" : "51870",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/51870"
|
||||
},
|
||||
{
|
||||
"name" : "xraycms-login2-sql-injection(73000)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73000"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1172",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120313 Re: CVE request for PHP 5.3.x Corrupted $_FILES indices lead to security concern",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2012/03/13/4"
|
||||
"name": "SSRT100856",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134012830914727&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://isisblogs.poly.edu/2011/08/11/php-not-properly-checking-params/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://isisblogs.poly.edu/2011/08/11/php-not-properly-checking-params/"
|
||||
"name": "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_4/main/rfc1867.c?r1=321664&r2=321663&pathrev=321664",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_4/main/rfc1867.c?r1=321664&r2=321663&pathrev=321664"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=48597",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.php.net/bug.php?id=48597"
|
||||
"name": "FEDORA-2012-6869",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080070.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=54374",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.php.net/bug.php?id=54374"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0604",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=49683",
|
||||
@ -77,75 +87,20 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://nealpoole.com/blog/2011/10/directory-traversal-via-php-multi-file-uploads/"
|
||||
},
|
||||
{
|
||||
"name" : "https://students.mimuw.edu.pl/~ai292615/php_multipleupload_overwrite.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://students.mimuw.edu.pl/~ai292615/php_multipleupload_overwrite.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_4/main/rfc1867.c?r1=321664&r2=321663&pathrev=321664",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_4/main/rfc1867.c?r1=321664&r2=321663&pathrev=321664"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.php.net/viewvc?view=revision&revision=321664",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.php.net/viewvc?view=revision&revision=321664"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-5.php#5.4.0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-5.php#5.4.0"
|
||||
"name": "[oss-security] 20120313 Re: CVE request for PHP 5.3.x Corrupted $_FILES indices lead to security concern",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2012/03/13/4"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=54374",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/bug.php?id=54374"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=55500",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/bug.php?id=55500"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5501",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5501"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2465",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2465"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-6869",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080070.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-6907",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080041.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-6911",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080037.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02791",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134012830914727&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100856",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134012830914727&w=2"
|
||||
"name": "https://bugs.php.net/bug.php?id=48597",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.php.net/bug.php?id=48597"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0598",
|
||||
@ -153,9 +108,54 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0604",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00011.html"
|
||||
"name": "http://isisblogs.poly.edu/2011/08/11/php-not-properly-checking-params/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://isisblogs.poly.edu/2011/08/11/php-not-properly-checking-params/"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5501",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5501"
|
||||
},
|
||||
{
|
||||
"name": "https://students.mimuw.edu.pl/~ai292615/php_multipleupload_overwrite.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://students.mimuw.edu.pl/~ai292615/php_multipleupload_overwrite.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php#5.4.0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php#5.4.0"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-6907",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080041.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02791",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134012830914727&w=2"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2465",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2465"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-6911",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080037.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=55500",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.php.net/bug.php?id=55500"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18422"
|
||||
},
|
||||
{
|
||||
"name" : "51700",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/51700"
|
||||
},
|
||||
{
|
||||
"name": "peelshopping-tva-sql-injection(72764)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72764"
|
||||
},
|
||||
{
|
||||
"name": "51700",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51700"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-5845",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867810",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867810"
|
||||
"name": "99931",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99931"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/issues/519",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/519"
|
||||
},
|
||||
{
|
||||
"name" : "99931",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99931"
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867810",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867810"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/inversepath/tenshi/issues/6",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/inversepath/tenshi/issues/6"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201804-18",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201804-18"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/inversepath/tenshi/issues/6",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/inversepath/tenshi/issues/6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11777",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11777"
|
||||
},
|
||||
{
|
||||
"name": "101155",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "1039540",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039540"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11777",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11777"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20171219 [SECURITY] [DLA 1212-1] otrs2 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00015.html"
|
||||
"name": "DSA-4047",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4047"
|
||||
},
|
||||
{
|
||||
"name": "https://www.otrs.com/security-advisory-2017-06-security-update-otrs-3-3/",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://www.otrs.com/security-advisory-2017-06-security-update-otrs-3-3/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4047",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-4047"
|
||||
"name": "[debian-lts-announce] 20171219 [SECURITY] [DLA 1212-1] otrs2 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00015.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-3179",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -70,11 +70,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name": "95463",
|
||||
"refsource": "BID",
|
||||
@ -84,6 +79,11 @@
|
||||
"name": "1037639",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037639"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42270",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42270/"
|
||||
},
|
||||
{
|
||||
"name": "45625",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -72,6 +67,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-3629-3757403.html"
|
||||
},
|
||||
{
|
||||
"name": "42270",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42270/"
|
||||
},
|
||||
{
|
||||
"name": "99150",
|
||||
"refsource": "BID",
|
||||
|
@ -53,16 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2886",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
|
||||
},
|
||||
{
|
||||
"name": "99753",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +62,16 @@
|
||||
"name": "1038928",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038928"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2886",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2886"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-wms",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-wms"
|
||||
},
|
||||
{
|
||||
"name": "95635",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95635"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-wms",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-wms"
|
||||
},
|
||||
{
|
||||
"name": "1037649",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41923",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41923/"
|
||||
},
|
||||
{
|
||||
"name" : "http://bazaar.launchpad.net/~lightdm-team/lightdm/trunk/revision/2478",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bazaar.launchpad.net/~lightdm-team/lightdm/trunk/revision/2478"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.net/bugs/1677924",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,6 +62,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://lists.freedesktop.org/archives/lightdm/2017-April/001059.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bazaar.launchpad.net/~lightdm-team/lightdm/trunk/revision/2478",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bazaar.launchpad.net/~lightdm-team/lightdm/trunk/revision/2478"
|
||||
},
|
||||
{
|
||||
"name": "41923",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41923/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ubuntu.com/usn/usn-3255-1/",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8551"
|
||||
},
|
||||
{
|
||||
"name" : "98913",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/98913"
|
||||
},
|
||||
{
|
||||
"name": "1038663",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038663"
|
||||
},
|
||||
{
|
||||
"name": "98913",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98913"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8582",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8582"
|
||||
},
|
||||
{
|
||||
"name": "99429",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "1038863",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038863"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8582",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8582"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8749",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8749"
|
||||
},
|
||||
{
|
||||
"name": "100770",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "1039328",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039328"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8749",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8749"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/BillionRewardsToken",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/BillionRewardsToken"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Mjolnir",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Mjolnir"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-346256.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-346256.pdf"
|
||||
},
|
||||
{
|
||||
"name": "105332",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105332"
|
||||
},
|
||||
{
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-346256.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-346256.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-284-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-284-02"
|
||||
},
|
||||
{
|
||||
"name": "105717",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105717"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-284-02",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-284-02"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user