mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
345be4044f
commit
23fb36cd64
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030624 Remote Buffer Overrun WebAdmin.exe",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=105647081418155&w=2"
|
||||
"name": "8024",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8024"
|
||||
},
|
||||
{
|
||||
"name": "20030624 Re: WebAdmin from ALT-N remote exploit PoC",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105648385900792&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "8024",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/8024"
|
||||
},
|
||||
{
|
||||
"name": "2207",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/2207"
|
||||
},
|
||||
{
|
||||
"name": "20030624 Remote Buffer Overrun WebAdmin.exe",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105647081418155&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0055.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vigilante.com/inetsecurity/advisories/VIGILANTE-2003001.htm",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vigilante.com/inetsecurity/advisories/VIGILANTE-2003001.htm"
|
||||
},
|
||||
{
|
||||
"name": "20030728 HTTP GET Vulnerability in AP1x00",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20030728-ap1x00.shtml"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vigilante.com/inetsecurity/advisories/VIGILANTE-2003001.htm",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vigilante.com/inetsecurity/advisories/VIGILANTE-2003001.htm"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5834",
|
||||
"refsource": "OVAL",
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://help.yahoo.com/help/us/mesg/use/use-45.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://help.yahoo.com/help/us/mesg/use/use-45.html"
|
||||
"name": "7561",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7561"
|
||||
},
|
||||
{
|
||||
"name" : "20030530 Yahoo! Security Advisory: Yahoo! Voice Chat",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/323439"
|
||||
"name": "yahoo-audio-bo(12130)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12130"
|
||||
},
|
||||
{
|
||||
"name": "VU#272644",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/272644"
|
||||
},
|
||||
{
|
||||
"name" : "7561",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/7561"
|
||||
"name": "http://help.yahoo.com/help/us/mesg/use/use-45.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://help.yahoo.com/help/us/mesg/use/use-45.html"
|
||||
},
|
||||
{
|
||||
"name": "8924",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/8924"
|
||||
},
|
||||
{
|
||||
"name" : "yahoo-audio-bo(12130)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/12130"
|
||||
"name": "20030530 Yahoo! Security Advisory: Yahoo! Voice Chat",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/323439"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "zoom-search-xss(13431)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13431"
|
||||
},
|
||||
{
|
||||
"name": "20031014 Cross-Site Scripting Vulnerability in Wrensoft Zoom Search Engine",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "8823",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8823"
|
||||
},
|
||||
{
|
||||
"name" : "zoom-search-xss(13431)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13431"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,20 +57,20 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.icdevgroup.org/pipermail/interchange-announce/2004/000043.html"
|
||||
},
|
||||
{
|
||||
"name": "10005",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10005"
|
||||
},
|
||||
{
|
||||
"name": "http://ftp.icdevgroup.org/interchange/5.0/WHATSNEW",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ftp.icdevgroup.org/interchange/5.0/WHATSNEW"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-471",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-471"
|
||||
},
|
||||
{
|
||||
"name" : "10005",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10005"
|
||||
"name": "interchange-url-obtain-information(15670)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15670"
|
||||
},
|
||||
{
|
||||
"name": "11234",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/11234"
|
||||
},
|
||||
{
|
||||
"name" : "interchange-url-obtain-information(15670)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15670"
|
||||
"name": "DSA-471",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-471"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/353753"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.karja.com/samiftp/news.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.karja.com/samiftp/news.html"
|
||||
},
|
||||
{
|
||||
"name": "9657",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "sami-cd-get-dos(15204)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15204"
|
||||
},
|
||||
{
|
||||
"name": "http://www.karja.com/samiftp/news.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.karja.com/samiftp/news.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://archives.neohapsis.com/archives/apps/freshmeat/2004-09/0030.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://archives.neohapsis.com/archives/apps/freshmeat/2004-09/0030.html"
|
||||
},
|
||||
{
|
||||
"name": "11306",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11306"
|
||||
},
|
||||
{
|
||||
"name": "12720",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12720/"
|
||||
},
|
||||
{
|
||||
"name": "10479",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/10479"
|
||||
},
|
||||
{
|
||||
"name" : "12720",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/12720/"
|
||||
"name": "http://archives.neohapsis.com/archives/apps/freshmeat/2004-09/0030.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://archives.neohapsis.com/archives/apps/freshmeat/2004-09/0030.html"
|
||||
},
|
||||
{
|
||||
"name": "1011539",
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi-support.com/security_e/vuls_e/HS04-007_e/01-e.html"
|
||||
},
|
||||
{
|
||||
"name" : "11773",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11773"
|
||||
},
|
||||
{
|
||||
"name": "12153",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/12153"
|
||||
},
|
||||
{
|
||||
"name": "groupmax-directory-traversal(18278)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18278"
|
||||
},
|
||||
{
|
||||
"name": "13321",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13321"
|
||||
},
|
||||
{
|
||||
"name" : "groupmax-directory-traversal(18278)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18278"
|
||||
"name": "11773",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11773"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02133",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
||||
"name": "ADV-2008-2115",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2115"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061201",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2115",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2115"
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2109",
|
||||
@ -82,15 +82,15 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020499"
|
||||
},
|
||||
{
|
||||
"name" : "31113",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31113"
|
||||
},
|
||||
{
|
||||
"name": "31087",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31087"
|
||||
},
|
||||
{
|
||||
"name": "31113",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31113"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20080615 CVE id request: Clamav",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/06/15/2"
|
||||
"name": "31437",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31437"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20080617 Re: CVE id request: Clamav",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/06/17/8"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.clamav.net/websvn/diff.php?repname=clamav-devel&path=/branches/0.93/libclamav/petite.c&rev=3886",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.clamav.net/websvn/diff.php?repname=clamav-devel&path=/branches/0.93/libclamav/petite.c&rev=3886"
|
||||
},
|
||||
{
|
||||
"name" : "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=1000",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=1000"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=605577&group_id=86638",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=605577&group_id=86638"
|
||||
},
|
||||
{
|
||||
"name" : "http://kolab.org/security/kolab-vendor-notice-21.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kolab.org/security/kolab-vendor-notice-21.txt"
|
||||
"name": "APPLE-SA-2008-09-15",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "http://up2date.astaro.com/2008/08/up2date_asg_v7300_ga_released.html",
|
||||
@ -88,9 +68,74 @@
|
||||
"url": "http://up2date.astaro.com/2008/08/up2date_asg_v7300_ga_released.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-09-15",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html"
|
||||
"name": "MDVSA-2008:122",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:122"
|
||||
},
|
||||
{
|
||||
"name": "TA08-260A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:015",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "30785",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30785"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2584",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2584"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20080615 CVE id request: Clamav",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/06/15/2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1855",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1855/references"
|
||||
},
|
||||
{
|
||||
"name": "30967",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30967"
|
||||
},
|
||||
{
|
||||
"name": "31882",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31882"
|
||||
},
|
||||
{
|
||||
"name": "31091",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31091"
|
||||
},
|
||||
{
|
||||
"name": "30657",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30657"
|
||||
},
|
||||
{
|
||||
"name": "http://kolab.org/security/kolab-vendor-notice-21.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kolab.org/security/kolab-vendor-notice-21.txt"
|
||||
},
|
||||
{
|
||||
"name": "clamav-petite-dos(43133)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43133"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:014",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1616",
|
||||
@ -103,94 +148,44 @@
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00763.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-6422",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00617.html"
|
||||
"name": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=1000",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=1000"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20080617 Re: CVE id request: Clamav",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/06/17/8"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200808-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200808-07.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:122",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:122"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:014",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:015",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-260A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-260A.html"
|
||||
},
|
||||
{
|
||||
"name": "29750",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29750"
|
||||
},
|
||||
{
|
||||
"name" : "31167",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31167"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1855",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1855/references"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2584",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2584"
|
||||
},
|
||||
{
|
||||
"name" : "1020305",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020305"
|
||||
},
|
||||
{
|
||||
"name" : "30657",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30657"
|
||||
},
|
||||
{
|
||||
"name" : "30785",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30785"
|
||||
},
|
||||
{
|
||||
"name": "30829",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30829"
|
||||
},
|
||||
{
|
||||
"name" : "30967",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30967"
|
||||
"name": "1020305",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020305"
|
||||
},
|
||||
{
|
||||
"name" : "31091",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31091"
|
||||
"name": "FEDORA-2008-6422",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00617.html"
|
||||
},
|
||||
{
|
||||
"name" : "31206",
|
||||
"name": "31167",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31206"
|
||||
},
|
||||
{
|
||||
"name" : "31437",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31437"
|
||||
"url": "http://secunia.com/advisories/31167"
|
||||
},
|
||||
{
|
||||
"name": "31576",
|
||||
@ -198,14 +193,19 @@
|
||||
"url": "http://secunia.com/advisories/31576"
|
||||
},
|
||||
{
|
||||
"name" : "31882",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31882"
|
||||
"name": "http://svn.clamav.net/websvn/diff.php?repname=clamav-devel&path=/branches/0.93/libclamav/petite.c&rev=3886",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.clamav.net/websvn/diff.php?repname=clamav-devel&path=/branches/0.93/libclamav/petite.c&rev=3886"
|
||||
},
|
||||
{
|
||||
"name" : "clamav-petite-dos(43133)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43133"
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=605577&group_id=86638",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=605577&group_id=86638"
|
||||
},
|
||||
{
|
||||
"name": "31206",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31206"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2012-0182",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS12-064",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-064"
|
||||
},
|
||||
{
|
||||
"name" : "TA12-283A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-283A.html"
|
||||
},
|
||||
{
|
||||
"name": "55780",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "oval:org.mitre.oval:def:15426",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15426"
|
||||
},
|
||||
{
|
||||
"name": "TA12-283A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-283A.html"
|
||||
},
|
||||
{
|
||||
"name": "MS12-064",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-064"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-0370",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20120229 Cisco Security Advisory: Multiple Vulnerabilities in Cisco Wireless LAN Controllers",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-02/0188.html"
|
||||
},
|
||||
{
|
||||
"name": "20120229 Multiple Vulnerabilities in Cisco Wireless LAN Controllers",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120229-wlc"
|
||||
},
|
||||
{
|
||||
"name": "20120229 Cisco Security Advisory: Multiple Vulnerabilities in Cisco Wireless LAN Controllers",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-02/0188.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2012-0404",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=763793",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=763793"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=777453",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=777453"
|
||||
},
|
||||
{
|
||||
"name": "https://support.novell.com/security/cve/CVE-2012-0426.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.novell.com/security/cve/CVE-2012-0426.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=778273",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=778273"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=778293",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=778293"
|
||||
},
|
||||
{
|
||||
"name": "http://download.novell.com/Download?buildid=DshQViDsMLE~",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.novell.com/Download?buildid=DshQViDsMLE~"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.novell.com/security/cve/CVE-2012-0426.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.novell.com/security/cve/CVE-2012-0426.html"
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=778293",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=778293"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=763793",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=763793"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-0731",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21592188",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21592188"
|
||||
},
|
||||
{
|
||||
"name" : "53247",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53247"
|
||||
},
|
||||
{
|
||||
"name": "48967",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48967"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21592188",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21592188"
|
||||
},
|
||||
{
|
||||
"name": "48968",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48968"
|
||||
},
|
||||
{
|
||||
"name": "53247",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53247"
|
||||
},
|
||||
{
|
||||
"name": "ae-config-info-disclosure(74371)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2012-0768",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15922",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15922"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb12-05.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb12-05.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
|
||||
"name": "oval:org.mitre.oval:def:15058",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15058"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201204-07",
|
||||
@ -77,20 +82,15 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15058",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15058"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15922",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15922"
|
||||
},
|
||||
{
|
||||
"name": "48819",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48819"
|
||||
},
|
||||
{
|
||||
"name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2012-1247",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.kent-web.com/cart/mart.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kent-web.com/cart/mart.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#63941302",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN63941302/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2012-000042",
|
||||
"refsource": "JVNDB",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "webmart-internetexplorer-cssexpr-xss(75674)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75674"
|
||||
},
|
||||
{
|
||||
"name": "JVN#63941302",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN63941302/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kent-web.com/cart/mart.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kent-web.com/cart/mart.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.exploit-db.com/exploits/18543"
|
||||
},
|
||||
{
|
||||
"name" : "http://secpod.org/advisories/SecPod_Netmechanica_NetDecision_Dashboard_Server_Info_Disc_Vuln.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secpod.org/advisories/SecPod_Netmechanica_NetDecision_Dashboard_Server_Info_Disc_Vuln.txt"
|
||||
"name": "netdecision-info-disclosure(73549)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73549"
|
||||
},
|
||||
{
|
||||
"name": "http://secpod.org/blog/?p=478",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secpod.org/blog/?p=478"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.netmechanica.com/news/?news_id=26",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.netmechanica.com/news/?news_id=26"
|
||||
"name": "79653",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/79653"
|
||||
},
|
||||
{
|
||||
"name": "52645",
|
||||
@ -78,19 +78,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/52645"
|
||||
},
|
||||
{
|
||||
"name" : "79653",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/79653"
|
||||
"name": "http://www.netmechanica.com/news/?news_id=26",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.netmechanica.com/news/?news_id=26"
|
||||
},
|
||||
{
|
||||
"name": "http://secpod.org/advisories/SecPod_Netmechanica_NetDecision_Dashboard_Server_Info_Disc_Vuln.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secpod.org/advisories/SecPod_Netmechanica_NetDecision_Dashboard_Server_Info_Disc_Vuln.txt"
|
||||
},
|
||||
{
|
||||
"name": "48168",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48168"
|
||||
},
|
||||
{
|
||||
"name" : "netdecision-info-disclosure(73549)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73549"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18542",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18542"
|
||||
},
|
||||
{
|
||||
"name" : "http://secpod.org/advisories/SecPod_Netmechanica_NetDecision_Traffic_Grapher_Server_SourceCode_Disc_Vuln.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secpod.org/advisories/SecPod_Netmechanica_NetDecision_Traffic_Grapher_Server_SourceCode_Disc_Vuln.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://secpod.org/blog/?p=481",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secpod.org/blog/?p=481"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.netmechanica.com/news/?news_id=26",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.netmechanica.com/news/?news_id=26"
|
||||
},
|
||||
{
|
||||
"name" : "52196",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52196"
|
||||
},
|
||||
{
|
||||
"name": "79652",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/79652"
|
||||
},
|
||||
{
|
||||
"name": "netdecision-traffic-nd-source-disclosure(73531)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73531"
|
||||
},
|
||||
{
|
||||
"name": "52196",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52196"
|
||||
},
|
||||
{
|
||||
"name": "18542",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18542"
|
||||
},
|
||||
{
|
||||
"name": "http://www.netmechanica.com/news/?news_id=26",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.netmechanica.com/news/?news_id=26"
|
||||
},
|
||||
{
|
||||
"name": "48168",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48168"
|
||||
},
|
||||
{
|
||||
"name" : "netdecision-traffic-nd-source-disclosure(73531)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73531"
|
||||
"name": "http://secpod.org/advisories/SecPod_Netmechanica_NetDecision_Traffic_Grapher_Server_SourceCode_Disc_Vuln.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secpod.org/advisories/SecPod_Netmechanica_NetDecision_Traffic_Grapher_Server_SourceCode_Disc_Vuln.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-1812",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "eoscada-eosfailoverservive-info-disc(79756)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79756"
|
||||
},
|
||||
{
|
||||
"name": "51171",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51171"
|
||||
},
|
||||
{
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-271-01.pdf",
|
||||
"refsource": "MISC",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "56364",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56364"
|
||||
},
|
||||
{
|
||||
"name" : "51171",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51171"
|
||||
},
|
||||
{
|
||||
"name" : "eoscada-eosfailoverservive-info-disc(79756)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79756"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18298",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18298"
|
||||
},
|
||||
{
|
||||
"name": "51223",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "phpxlinks-multiple-sql-injection(72066)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72066"
|
||||
},
|
||||
{
|
||||
"name": "18298",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18298"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-5482",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20121107 [OSSA 2012-017] Authentication bypass for image deletion (CVE-2012-4573)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/11/07/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20121108 Re: [OSSA 2012-017] Authentication bypass for image deletion (CVE-2012-4573)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/11/08/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20121109 Re: Re: [OSSA 2012-017] Authentication bypass for image deletion (CVE-2012-4573)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/11/09/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20121109 [OSSA 2012-017.1] Authentication bypass for image deletion (CVE-2012-4573, CVE-2012-5482) ERRATA 1",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/11/09/5"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/glance/+bug/1076506",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.launchpad.net/glance/+bug/1076506"
|
||||
"name": "51174",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51174"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/openstack/glance/commit/b591304b8980d8aca8fa6cda9ea1621aca000c88",
|
||||
@ -83,39 +63,59 @@
|
||||
"url": "https://github.com/openstack/glance/commit/b591304b8980d8aca8fa6cda9ea1621aca000c88"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/openstack/glance/commit/fc0ee7623ec59c87ac6fc671e95a9798d6f2e2c3",
|
||||
"name": "[oss-security] 20121108 Re: [OSSA 2012-017] Authentication bypass for image deletion (CVE-2012-4573)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/11/08/2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/glance/+bug/1076506",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://github.com/openstack/glance/commit/fc0ee7623ec59c87ac6fc671e95a9798d6f2e2c3"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-17901",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092192.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:1455",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00002.html"
|
||||
"url": "https://bugs.launchpad.net/glance/+bug/1076506"
|
||||
},
|
||||
{
|
||||
"name": "56437",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56437"
|
||||
},
|
||||
{
|
||||
"name": "glance-v2api-security-bypass(80019)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80019"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-17901",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092192.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20121107 [OSSA 2012-017] Authentication bypass for image deletion (CVE-2012-4573)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/11/07/6"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20121109 [OSSA 2012-017.1] Authentication bypass for image deletion (CVE-2012-4573, CVE-2012-5482) ERRATA 1",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/11/09/5"
|
||||
},
|
||||
{
|
||||
"name": "87248",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/87248"
|
||||
},
|
||||
{
|
||||
"name" : "51174",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51174"
|
||||
"name": "https://github.com/openstack/glance/commit/fc0ee7623ec59c87ac6fc671e95a9798d6f2e2c3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/openstack/glance/commit/fc0ee7623ec59c87ac6fc671e95a9798d6f2e2c3"
|
||||
},
|
||||
{
|
||||
"name" : "glance-v2api-security-bypass(80019)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80019"
|
||||
"name": "[oss-security] 20121109 Re: Re: [OSSA 2012-017] Authentication bypass for image deletion (CVE-2012-4573)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/11/09/1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1455",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00002.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -65,6 +65,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1038291",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038291"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -74,11 +79,6 @@
|
||||
"name": "97905",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97905"
|
||||
},
|
||||
{
|
||||
"name" : "1038291",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038291"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,16 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2886",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
|
||||
},
|
||||
{
|
||||
"name": "99783",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +62,16 @@
|
||||
"name": "1038928",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038928"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2886",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2886"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-3981",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,30 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "97156",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97156"
|
||||
},
|
||||
{
|
||||
"name": "42137",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42137/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-agent-fwd-overflow.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-agent-fwd-overflow.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.tartarus.org/?p=simon/putty.git;a=commitdiff;h=4ff22863d895cb7ebfced4cf923a012a614adaa8",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.tartarus.org/?p=simon/putty.git;a=commitdiff;h=4ff22863d895cb7ebfced4cf923a012a614adaa8"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201703-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201703-03"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201706-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201706-09"
|
||||
"name": "https://git.tartarus.org/?p=simon/putty.git;a=commitdiff;h=4ff22863d895cb7ebfced4cf923a012a614adaa8",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.tartarus.org/?p=simon/putty.git;a=commitdiff;h=4ff22863d895cb7ebfced4cf923a012a614adaa8"
|
||||
},
|
||||
{
|
||||
"name": "1038067",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038067"
|
||||
},
|
||||
{
|
||||
"name": "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-agent-fwd-overflow.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-agent-fwd-overflow.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2017:0741",
|
||||
@ -83,14 +88,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2017-03/msg00055.html"
|
||||
},
|
||||
{
|
||||
"name" : "97156",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97156"
|
||||
},
|
||||
{
|
||||
"name" : "1038067",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038067"
|
||||
"name": "GLSA-201706-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201706-09"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20170313 Re: audiofile: multiple ubsan crashes",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/03/13/9"
|
||||
},
|
||||
{
|
||||
"name" : "https://blogs.gentoo.org/ago/2017/02/20/audiofile-multiple-ubsan-crashes/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://blogs.gentoo.org/ago/2017/02/20/audiofile-multiple-ubsan-crashes/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/antlarr/audiofile/commit/c48e4c6503f7dabd41f11d4c9c7b7f8960e7f2c0",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/antlarr/audiofile/commit/c48e4c6503f7dabd41f11d4c9c7b7f8960e7f2c0"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/mpruett/audiofile/issues/41",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/mpruett/audiofile/issues/41"
|
||||
"name": "97314",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97314"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3814",
|
||||
@ -78,9 +63,24 @@
|
||||
"url": "http://www.debian.org/security/2017/dsa-3814"
|
||||
},
|
||||
{
|
||||
"name" : "97314",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97314"
|
||||
"name": "https://github.com/antlarr/audiofile/commit/c48e4c6503f7dabd41f11d4c9c7b7f8960e7f2c0",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/antlarr/audiofile/commit/c48e4c6503f7dabd41f11d4c9c7b7f8960e7f2c0"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20170313 Re: audiofile: multiple ubsan crashes",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/03/13/9"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/mpruett/audiofile/issues/41",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/mpruett/audiofile/issues/41"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.gentoo.org/ago/2017/02/20/audiofile-multiple-ubsan-crashes/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blogs.gentoo.org/ago/2017/02/20/audiofile-multiple-ubsan-crashes/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://openwall.com/lists/oss-security/2017/03/30/4"
|
||||
},
|
||||
{
|
||||
"name": "1038169",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038169"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mantisbt.org/bugs/view.php?id=22537",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "97252",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97252"
|
||||
},
|
||||
{
|
||||
"name" : "1038169",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038169"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://support.apple.com/HT207924",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207924"
|
||||
},
|
||||
{
|
||||
"name": "99888",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99888"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207921",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,21 +72,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207923"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207924",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207924"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201710-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201710-14"
|
||||
},
|
||||
{
|
||||
"name" : "99888",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99888"
|
||||
},
|
||||
{
|
||||
"name": "1038950",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@microfocus.com",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ID": "CVE-2017-7430",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,29 +58,29 @@
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=1024959"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=1030691",
|
||||
"name": "https://www.novell.com/support/kb/doc.php?id=7010166",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=1030691"
|
||||
"url": "https://www.novell.com/support/kb/doc.php?id=7010166"
|
||||
},
|
||||
{
|
||||
"name": "https://dl.netiq.com/Download?buildid=24FxpmqdThE~",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://dl.netiq.com/Download?buildid=24FxpmqdThE~"
|
||||
},
|
||||
{
|
||||
"name" : "https://dl.netiq.com/Download?buildid=wpS1UqIlx-o~",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://dl.netiq.com/Download?buildid=wpS1UqIlx-o~"
|
||||
},
|
||||
{
|
||||
"name": "https://www.netiq.com/support/kb/doc.php?id=7016795",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.netiq.com/support/kb/doc.php?id=7016795"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.novell.com/support/kb/doc.php?id=7010166",
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=1030691",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://www.novell.com/support/kb/doc.php?id=7010166"
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=1030691"
|
||||
},
|
||||
{
|
||||
"name": "https://dl.netiq.com/Download?buildid=wpS1UqIlx-o~",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://dl.netiq.com/Download?buildid=wpS1UqIlx-o~"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-7721",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-7721"
|
||||
},
|
||||
{
|
||||
"name": "http://www.irfanview.com/plugins.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.irfanview.com/plugins.htm"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-7721",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-7721"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -75,16 +75,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1368652",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1368652"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-18/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-18/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-19/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -96,9 +86,9 @@
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-20/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3928",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3928"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1368652",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1368652"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3968",
|
||||
@ -106,9 +96,9 @@
|
||||
"url": "https://www.debian.org/security/2017/dsa-3968"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201803-14",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201803-14"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-18/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-18/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2456",
|
||||
@ -129,6 +119,16 @@
|
||||
"name": "1039124",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039124"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201803-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201803-14"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3928",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3928"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-10146",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -54,24 +54,24 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20180704 SEC Consult SA-20180704-1 :: Authorization Bypass in all ADB Broadband Gateways / Routers",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/542119/100/0/threaded"
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/Jul/18"
|
||||
},
|
||||
{
|
||||
"name": "44982",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44982/"
|
||||
},
|
||||
{
|
||||
"name" : "20180704 SEC Consult SA-20180704-1 :: Authorization Bypass in all ADB Broadband Gateways / Routers",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/Jul/18"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/148429/ADB-Authorization-Bypass.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/148429/ADB-Authorization-Bypass.html"
|
||||
},
|
||||
{
|
||||
"name": "20180704 SEC Consult SA-20180704-1 :: Authorization Bypass in all ADB Broadband Gateways / Routers",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/542119/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://www.sec-consult.com/en/blog/advisories/authorization-bypass-in-all-adb-broadband-gateways-routers/",
|
||||
"refsource": "MISC",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/CoinToken",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/CoinToken"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/ObjectToken",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/ObjectToken"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/VenusADLab/EtherTokens/blob/master/SHARKTECH/SHARKTECH.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/VenusADLab/EtherTokens/blob/master/SHARKTECH/SHARKTECH.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/VenusADLab/EtherTokens/tree/master/Rocket%20Coin(XRC)",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/VenusADLab/EtherTokens/tree/master/Rocket%20Coin(XRC)"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/VenusADLab/EtherTokens/blob/master/SHARKTECH/SHARKTECH.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/VenusADLab/EtherTokens/blob/master/SHARKTECH/SHARKTECH.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/golang/net/commit/aaf60122140d3fcf75376d319f0554393160eb50",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/golang/net/commit/aaf60122140d3fcf75376d319f0554393160eb50"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.chromium.org/p/chromium/issues/detail?id=829668",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://github.com/golang/go/issues/27016",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/golang/go/issues/27016"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/golang/net/commit/aaf60122140d3fcf75376d319f0554393160eb50",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/golang/net/commit/aaf60122140d3fcf75376d319f0554393160eb50"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2018-10-31T00:00:00",
|
||||
"ID": "CVE-2018-9445",
|
||||
"STATE": "PUBLIC"
|
||||
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "45192",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45192/"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2018-08-01",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "1041432",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041432"
|
||||
},
|
||||
{
|
||||
"name": "45192",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45192/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user