mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
2996575055
commit
27240fe471
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2004-0499",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "SCO",
|
||||
"url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.7/SCOSA-2004.7.txt"
|
||||
},
|
||||
{
|
||||
"name" : "10758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10758"
|
||||
},
|
||||
{
|
||||
"name": "openserver-mmdf-dos(16740)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16740"
|
||||
},
|
||||
{
|
||||
"name": "10758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10758"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041221 Hewlett Packard HP-UX ftpd Remote Buffer Overflow Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.idefense.com/application/poi/display?id=175&type=vulnerabilities&flashstatus=false"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT4883",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110797179710695&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX01118",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110797179710695&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "VU#647438",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/647438"
|
||||
},
|
||||
{
|
||||
"name" : "12077",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12077"
|
||||
"name": "1012650",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1012650"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5701",
|
||||
@ -83,9 +68,19 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5701"
|
||||
},
|
||||
{
|
||||
"name" : "1012650",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1012650"
|
||||
"name": "12077",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12077"
|
||||
},
|
||||
{
|
||||
"name": "SSRT4883",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110797179710695&w=2"
|
||||
},
|
||||
{
|
||||
"name": "VU#647438",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/647438"
|
||||
},
|
||||
{
|
||||
"name": "13608",
|
||||
@ -96,6 +91,11 @@
|
||||
"name": "hp-ftpd-bo(18636)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18636"
|
||||
},
|
||||
{
|
||||
"name": "20041221 Hewlett Packard HP-UX ftpd Remote Buffer Overflow Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/application/poi/display?id=175&type=vulnerabilities&flashstatus=false"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "pavuk-digest-auth-bo(16807)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16807"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200407-19",
|
||||
"refsource": "GENTOO",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "10797",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10797"
|
||||
},
|
||||
{
|
||||
"name" : "pavuk-digest-auth-bo(16807)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16807"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,11 +62,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.gulftech.org/?node=research&article_id=00048-08312004"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.phpwebsite.appstate.edu/index.php?module=announce&ANN_user_op=view&ANN_id=822",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.phpwebsite.appstate.edu/index.php?module=announce&ANN_user_op=view&ANN_id=822"
|
||||
},
|
||||
{
|
||||
"name": "11088",
|
||||
"refsource": "BID",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://securitytracker.com/id?1011120"
|
||||
},
|
||||
{
|
||||
"name" : "12438",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/12438"
|
||||
"name": "http://www.phpwebsite.appstate.edu/index.php?module=announce&ANN_user_op=view&ANN_id=822",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpwebsite.appstate.edu/index.php?module=announce&ANN_user_op=view&ANN_id=822"
|
||||
},
|
||||
{
|
||||
"name": "phpwebsite-notes-script-injection(17203)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17203"
|
||||
},
|
||||
{
|
||||
"name": "phpwebsite-comments-module-xss(17202)",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17202"
|
||||
},
|
||||
{
|
||||
"name" : "phpwebsite-notes-script-injection(17203)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17203"
|
||||
"name": "12438",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12438"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040414 ZA Security Hole",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108206751931251&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20040420 Re: ZA Security Hole",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108248415509417&w=2"
|
||||
},
|
||||
{
|
||||
"name": "10148",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "zonealarm-email-bypass-security(15884)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15884"
|
||||
},
|
||||
{
|
||||
"name": "20040420 Re: ZA Security Hole",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108248415509417&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20040414 ZA Security Hole",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108206751931251&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040419 Zaep AntiSpam Cross Site Scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108241507812681&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securiteam.com/windowsntfocus/5EP0I15CKK.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securiteam.com/windowsntfocus/5EP0I15CKK.html"
|
||||
},
|
||||
{
|
||||
"name" : "10139",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10139"
|
||||
"name": "zaep-antispam-xss(15858)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15858"
|
||||
},
|
||||
{
|
||||
"name": "11388",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://secunia.com/advisories/11388"
|
||||
},
|
||||
{
|
||||
"name" : "zaep-antispam-xss(15858)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15858"
|
||||
"name": "20040419 Zaep AntiSpam Cross Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108241507812681&w=2"
|
||||
},
|
||||
{
|
||||
"name": "10139",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10139"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,30 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041015 Directory traversal in Yak! 2.1.2",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/378533"
|
||||
"name": "yak-directory-traversal(17740)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17740"
|
||||
},
|
||||
{
|
||||
"name": "20041015 Directory traversal in Yak! 2.1.2",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=109788315103778&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/yak-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/yak-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "11433",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11433"
|
||||
},
|
||||
{
|
||||
"name" : "10763",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/10763"
|
||||
},
|
||||
{
|
||||
"name": "1011708",
|
||||
"refsource": "SECTRACK",
|
||||
@ -88,9 +73,24 @@
|
||||
"url": "http://secunia.com/advisories/12849"
|
||||
},
|
||||
{
|
||||
"name" : "yak-directory-traversal(17740)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17740"
|
||||
"name": "http://aluigi.altervista.org/adv/yak-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/yak-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "10763",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/10763"
|
||||
},
|
||||
{
|
||||
"name": "11433",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11433"
|
||||
},
|
||||
{
|
||||
"name": "20041015 Directory traversal in Yak! 2.1.2",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/378533"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.nullcode.com.ar/ncs/crash/video.htm",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.nullcode.com.ar/ncs/crash/video.htm"
|
||||
"name": "microsoft-word-unorderedlist-code-execution(43155)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43155"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nullcode.com.ar/ncs/crash/video2.htm",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.nullcode.com.ar/ncs/crash/video2.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.securityfocus.com/data/vulnerabilities/exploits/crash-word-1.doc",
|
||||
"name": "http://www.nullcode.com.ar/ncs/crash/video.htm",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://www.securityfocus.com/data/vulnerabilities/exploits/crash-word-1.doc"
|
||||
"url": "http://www.nullcode.com.ar/ncs/crash/video.htm"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securityfocus.com/data/vulnerabilities/exploits/crash-word-2.doc",
|
||||
@ -73,24 +73,24 @@
|
||||
"url": "http://www.securityfocus.com/data/vulnerabilities/exploits/crash-word-2.doc"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.securityfocus.com/data/vulnerabilities/exploits/crash-word-3.doc",
|
||||
"name": "http://www.securityfocus.com/data/vulnerabilities/exploits/crash-word-1.doc",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://www.securityfocus.com/data/vulnerabilities/exploits/crash-word-3.doc"
|
||||
"url": "http://www.securityfocus.com/data/vulnerabilities/exploits/crash-word-1.doc"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securityfocus.com/data/vulnerabilities/exploits/crash-word-4.doc",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securityfocus.com/data/vulnerabilities/exploits/crash-word-4.doc"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securityfocus.com/data/vulnerabilities/exploits/crash-word-3.doc",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securityfocus.com/data/vulnerabilities/exploits/crash-word-3.doc"
|
||||
},
|
||||
{
|
||||
"name": "29769",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29769"
|
||||
},
|
||||
{
|
||||
"name" : "microsoft-word-unorderedlist-code-execution(43155)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43155"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5813",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5813"
|
||||
"name": "30678",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30678"
|
||||
},
|
||||
{
|
||||
"name": "29733",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29733"
|
||||
},
|
||||
{
|
||||
"name" : "30678",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30678"
|
||||
},
|
||||
{
|
||||
"name": "shoutcast-index-file-include(43109)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43109"
|
||||
},
|
||||
{
|
||||
"name": "5813",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5813"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5817",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5817"
|
||||
"name": "30681",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30681"
|
||||
},
|
||||
{
|
||||
"name": "29724",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/29724"
|
||||
},
|
||||
{
|
||||
"name" : "30681",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30681"
|
||||
"name": "5817",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5817"
|
||||
},
|
||||
{
|
||||
"name": "danairc-irc-bo(43112)",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "contentnow-languagemenu-xss(43610)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43610"
|
||||
},
|
||||
{
|
||||
"name": "6011",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30102"
|
||||
},
|
||||
{
|
||||
"name" : "30888",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30888"
|
||||
},
|
||||
{
|
||||
"name": "3990",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3990"
|
||||
},
|
||||
{
|
||||
"name" : "contentnow-languagemenu-xss(43610)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43610"
|
||||
"name": "30888",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30888"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,8 +54,8 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20080717 Vim: Insecure Temporary File Creation During Build: Arbitrary Code Execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/494532/100/0/threaded"
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2008/Jul/0312.html"
|
||||
},
|
||||
{
|
||||
"name": "20080718 Re: Vim: Insecure Temporary File Creation During Build: Arbitrary Code Execution",
|
||||
@ -63,24 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/494535/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080725 Re: [Full-disclosure] Vim: Insecure Temporary File Creation During Build: Arbitrary Code Execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/494736/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080717 Vim: Insecure Temporary File Creation During Build: Arbitrary Code Execution",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2008/Jul/0312.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3216",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3216"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-10-09",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
|
||||
"name": "ADV-2008-2146",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2146/references"
|
||||
},
|
||||
{
|
||||
"name": "31681",
|
||||
@ -88,14 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/31681"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2146",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2146/references"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2780",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2780"
|
||||
"name": "20080717 Vim: Insecure Temporary File Creation During Build: Arbitrary Code Execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/494532/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "31159",
|
||||
@ -106,6 +86,26 @@
|
||||
"name": "32222",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32222"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2780",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2780"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-10-09",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3216",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3216"
|
||||
},
|
||||
{
|
||||
"name": "20080725 Re: [Full-disclosure] Vim: Insecure Temporary File Creation During Build: Arbitrary Code Execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/494736/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mcafee.com/apps/downloads/security_updates/hotfixes.asp?region=us&segment=enterprise",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mcafee.com/apps/downloads/security_updates/hotfixes.asp?region=us&segment=enterprise"
|
||||
},
|
||||
{
|
||||
"name" : "30630",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30630"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2324",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2324"
|
||||
},
|
||||
{
|
||||
"name" : "1020648",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020648"
|
||||
"name": "http://www.mcafee.com/apps/downloads/security_updates/hotfixes.asp?region=us&segment=enterprise",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mcafee.com/apps/downloads/security_updates/hotfixes.asp?region=us&segment=enterprise"
|
||||
},
|
||||
{
|
||||
"name": "31433",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31433"
|
||||
},
|
||||
{
|
||||
"name": "1020648",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020648"
|
||||
},
|
||||
{
|
||||
"name": "mcafee-usbmanager-reuse-security-bypass(44368)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44368"
|
||||
},
|
||||
{
|
||||
"name": "30630",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30630"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "vmware-workstation-hcmon-dos(44539)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44539"
|
||||
},
|
||||
{
|
||||
"name": "4177",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4177"
|
||||
},
|
||||
{
|
||||
"name": "20090403 VMSA-2009-0005 VMware Hosted products, VI Client and patches for ESX and ESXi resolve multiple security issues",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2009/Apr/0036.html"
|
||||
},
|
||||
{
|
||||
"name" : "6262",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6262"
|
||||
},
|
||||
{
|
||||
"name" : "[security-announce] 20090403 VMSA-2009-0005 VMware Hosted products, VI Client and patches for ESX and ESXi resolve multiple security issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.vmware.com/pipermail/security-announce/2009/000054.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.orange-bat.com/adv/2008/adv.08.17.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.orange-bat.com/adv/2008/adv.08.17.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0005.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0005.html"
|
||||
},
|
||||
{
|
||||
"name": "30737",
|
||||
"refsource": "BID",
|
||||
@ -93,9 +83,9 @@
|
||||
"url": "http://www.securitytracker.com/id?1020715"
|
||||
},
|
||||
{
|
||||
"name" : "4177",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4177"
|
||||
"name": "http://www.orange-bat.com/adv/2008/adv.08.17.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.orange-bat.com/adv/2008/adv.08.17.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0944",
|
||||
@ -103,9 +93,19 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0944"
|
||||
},
|
||||
{
|
||||
"name" : "vmware-workstation-hcmon-dos(44539)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44539"
|
||||
"name": "[security-announce] 20090403 VMSA-2009-0005 VMware Hosted products, VI Client and patches for ESX and ESXi resolve multiple security issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.vmware.com/pipermail/security-announce/2009/000054.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0005.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0005.html"
|
||||
},
|
||||
{
|
||||
"name": "6262",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6262"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3338",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3338"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-12-15",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce//2008//Dec/msg00000.html"
|
||||
"name": "ADV-2008-3444",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3444"
|
||||
},
|
||||
{
|
||||
"name": "TA08-350A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-350A.html"
|
||||
},
|
||||
{
|
||||
"name": "33179",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33179"
|
||||
},
|
||||
{
|
||||
"name": "1021409",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021409"
|
||||
},
|
||||
{
|
||||
"name": "32839",
|
||||
"refsource": "BID",
|
||||
@ -78,19 +83,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/32870"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-3444",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/3444"
|
||||
"name": "http://support.apple.com/kb/HT3338",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3338"
|
||||
},
|
||||
{
|
||||
"name" : "1021409",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021409"
|
||||
},
|
||||
{
|
||||
"name" : "33179",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33179"
|
||||
"name": "APPLE-SA-2008-12-15",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce//2008//Dec/msg00000.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7306"
|
||||
},
|
||||
{
|
||||
"name": "minimalablog-uploader-auth-bypass(46965)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46965"
|
||||
},
|
||||
{
|
||||
"name": "50350",
|
||||
"refsource": "OSVDB",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "32886",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32886"
|
||||
},
|
||||
{
|
||||
"name" : "minimalablog-uploader-auth-bypass(46965)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46965"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,29 +63,29 @@
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-06/0211.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.org/poc/dontcrysis.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.org/poc/dontcrysis.txt"
|
||||
"name": "46261",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/46261"
|
||||
},
|
||||
{
|
||||
"name": "crysis-httpxmlrpc-dos(43126)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43126"
|
||||
},
|
||||
{
|
||||
"name": "29759",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29759"
|
||||
},
|
||||
{
|
||||
"name" : "46261",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/46261"
|
||||
},
|
||||
{
|
||||
"name": "30675",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30675"
|
||||
},
|
||||
{
|
||||
"name" : "crysis-httpxmlrpc-dos(43126)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43126"
|
||||
"name": "http://aluigi.org/poc/dontcrysis.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.org/poc/dontcrysis.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32911"
|
||||
},
|
||||
{
|
||||
"name" : "26585",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26585"
|
||||
},
|
||||
{
|
||||
"name": "2532gigs-uploadflyer-file-upload(47466)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47466"
|
||||
},
|
||||
{
|
||||
"name": "26585",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26585"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-2472",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,124 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/3cd4bec64e31",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/3cd4bec64e31"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=975107",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=975107"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21642336",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21642336"
|
||||
},
|
||||
{
|
||||
"name" : "http://advisories.mageia.org/MGASA-2013-0185.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://advisories.mageia.org/MGASA-2013-0185.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201406-32",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02922",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101305",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02907",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=137545505800971&w=2"
|
||||
"name": "RHSA-2013:1060",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1060.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02908",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=137545592101387&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:183",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0963",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0963.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1081",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1081.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1060",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1060.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1455",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1456",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1059",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0414",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1305",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
|
||||
"name": "GLSA-201406-32",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1293",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1255",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1256",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1257",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1263",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1264",
|
||||
@ -178,19 +83,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA13-169A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
{
|
||||
"name" : "60656",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/60656"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16712",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16712"
|
||||
"name": "SUSE-SU-2013:1257",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:18742",
|
||||
@ -198,9 +93,44 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18742"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:18846",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18846"
|
||||
"name": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/3cd4bec64e31",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/3cd4bec64e31"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02907",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=137545505800971&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1256",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name": "54154",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54154"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1455",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101305",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02922",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1263",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19543",
|
||||
@ -208,9 +138,79 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19543"
|
||||
},
|
||||
{
|
||||
"name" : "54154",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54154"
|
||||
"name": "60656",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/60656"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1059",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16712",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16712"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1293",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1081",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1081.html"
|
||||
},
|
||||
{
|
||||
"name": "TA13-169A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
{
|
||||
"name": "http://advisories.mageia.org/MGASA-2013-0185.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://advisories.mageia.org/MGASA-2013-0185.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0963",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0963.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:18846",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18846"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1255",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1456",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=975107",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=975107"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:183",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1305",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43224",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43224/"
|
||||
},
|
||||
{
|
||||
"name": "20170802 CVE-2017-11741 Local root privesc in Hashicorp vagrant-vmware-fusion <= 4.0.23",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2017/Aug/0"
|
||||
},
|
||||
{
|
||||
"name": "43224",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43224/"
|
||||
},
|
||||
{
|
||||
"name": "https://m4.rkw.io/blog/cve201711741-local-root-privesc-in-hashicorp-vagrantvmwarefusion--4023.html",
|
||||
"refsource": "MISC",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-972/"
|
||||
},
|
||||
{
|
||||
"name" : "https://success.trendmicro.com/solution/1118993",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://success.trendmicro.com/solution/1118993"
|
||||
},
|
||||
{
|
||||
"name": "102216",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102216"
|
||||
},
|
||||
{
|
||||
"name": "https://success.trendmicro.com/solution/1118993",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://success.trendmicro.com/solution/1118993"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,15 +58,20 @@
|
||||
"url": "https://chromereleases.googleblog.com/2017/11/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://crbug.com/777728",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://crbug.com/777728"
|
||||
"name": "101692",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101692"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4024",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4024"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/777728",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/777728"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201711-02",
|
||||
"refsource": "GENTOO",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "RHSA-2017:3151",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3151"
|
||||
},
|
||||
{
|
||||
"name" : "101692",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101692"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-8042",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8679",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8679"
|
||||
},
|
||||
{
|
||||
"name": "100720",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100720"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8679",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8679"
|
||||
},
|
||||
{
|
||||
"name": "1039325",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.vvvsecurity.com/advisories/vvvsecurity-advisory-2017-6943.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vvvsecurity.com/advisories/vvvsecurity-advisory-2017-6943.txt"
|
||||
},
|
||||
{
|
||||
"name": "42517",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "http://packetstormsecurity.com/files/143780/OSNEXUS-QuantaStor-4-Information-Disclosure.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/143780/OSNEXUS-QuantaStor-4-Information-Disclosure.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vvvsecurity.com/advisories/vvvsecurity-advisory-2017-6943.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vvvsecurity.com/advisories/vvvsecurity-advisory-2017-6943.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "1/2/2018 21:07:11",
|
||||
"ID": "CVE-2018-1000019",
|
||||
"REQUESTER": "j.singh@sec-consult.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "OpenEMR",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "5.0.0"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "OpenEMR"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "OS Command Injection"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "1/29/2018 10:58:28",
|
||||
"ID": "CVE-2018-1000083",
|
||||
"REQUESTER": "etoledano@stone.com.br",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Ajenti",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "version 2"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Ajenti"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Improper Error Handling"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,14 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"DATE_ASSIGNED" : "2018-02-09",
|
||||
"ID": "CVE-2018-1000103",
|
||||
"REQUESTER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-06-23T11:22:33.011218",
|
||||
"DATE_REQUESTED": "2018-06-07T20:57:40",
|
||||
"ID": "CVE-2018-1000510",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "WP Image Zoom",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "1.23"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "WP Image Zoom"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Incorrect Access Control"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763403",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763403"
|
||||
},
|
||||
{
|
||||
"name": "https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2",
|
||||
"refsource": "MISC",
|
||||
"url": "https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763403",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763403"
|
||||
},
|
||||
{
|
||||
"name": "104588",
|
||||
"refsource": "BID",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.mercurial-scm.org/repo/hg-committed/log?rev=modifies%28%22mercurial%2Fmpatch.c%22%29+and+4.5%3A%3A"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mercurial-scm.org/repo/hg/rev/1acfc35d478c",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.mercurial-scm.org/repo/hg/rev/1acfc35d478c"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.6.1_.282018-06-06.29",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.mercurial-scm.org/wiki/WhatsNew#Mercurial_4.6.1_.282018-06-06.29"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mercurial-scm.org/repo/hg/rev/1acfc35d478c",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.mercurial-scm.org/repo/hg/rev/1acfc35d478c"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/CloutToken",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/CloutToken"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://jpn.nec.com/security-info/secinfo/nv18-021.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://jpn.nec.com/security-info/secinfo/nv18-021.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#87535892",
|
||||
"refsource": "JVN",
|
||||
"url": "https://jvn.jp/en/jp/JVN87535892/index.html"
|
||||
},
|
||||
{
|
||||
"name": "https://jpn.nec.com/security-info/secinfo/nv18-021.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://jpn.nec.com/security-info/secinfo/nv18-021.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "sfowler@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-16874",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -66,24 +66,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://groups.google.com/forum/?pli=1#!topic/golang-announce/Kw31K8G7Fi0",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://groups.google.com/forum/?pli=1#!topic/golang-announce/Kw31K8G7Fi0"
|
||||
"name": "GLSA-201812-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201812-09"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16874",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16874"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201812-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201812-09"
|
||||
},
|
||||
{
|
||||
"name": "106228",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106228"
|
||||
},
|
||||
{
|
||||
"name": "https://groups.google.com/forum/?pli=1#!topic/golang-announce/Kw31K8G7Fi0",
|
||||
"refsource": "MISC",
|
||||
"url": "https://groups.google.com/forum/?pli=1#!topic/golang-announce/Kw31K8G7Fi0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,30 @@
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2019-7221",
|
||||
"STATE" : "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -11,7 +34,58 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http://packetstormsecurity.com/files/151713/KVM-VMX-Preemption-Timer-Use-After-Free.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/151713/KVM-VMX-Preemption-Timer-Use-After-Free.html"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2019-164946aa7f",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KDOXCX3QFVWYXH5CQMGDDE7H6MUG5XGG/"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2019-3da64f3e61",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y2HMABEMJDPA6LPCBE5WIEZXUKY7DLTN/"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/torvalds/linux/commits/master/arch/x86/kvm",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/torvalds/linux/commits/master/arch/x86/kvm"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "SUSE-SA-2019:0203-1",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00042.html"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2019/02/18/2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2019/02/18/2"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=353c0956a618a07ba4bbe7ad00ff29fe70e8412a",
|
||||
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=353c0956a618a07ba4bbe7ad00ff29fe70e8412a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user