mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
e2afc461cc
commit
2aee8b6dfc
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4937",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4937"
|
||||
"name": "28568",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28568"
|
||||
},
|
||||
{
|
||||
"name": "27345",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27345"
|
||||
},
|
||||
{
|
||||
"name" : "28568",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28568"
|
||||
},
|
||||
{
|
||||
"name": "smallaxeweblog-linkbar-file-include(39765)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39765"
|
||||
},
|
||||
{
|
||||
"name": "4937",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4937"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "juke-index-xss(40023)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40023"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0332",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0332"
|
||||
},
|
||||
{
|
||||
"name": "20080129 AmpJuke-0.7.0 (index.php) Xss VuLn.",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,11 +72,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27498"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0332",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0332"
|
||||
},
|
||||
{
|
||||
"name": "28661",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "3594",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3594"
|
||||
},
|
||||
{
|
||||
"name" : "juke-index-xss(40023)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40023"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5125",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5125"
|
||||
},
|
||||
{
|
||||
"name": "27807",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27807"
|
||||
},
|
||||
{
|
||||
"name": "5125",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5125"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/488956/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.centreon.com/Product/Changelog-Centreon-1.4.x.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.centreon.com/Product/Changelog-Centreon-1.4.x.html"
|
||||
"name": "centreon-index-file-include(40950)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40950"
|
||||
},
|
||||
{
|
||||
"name": "28052",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://securityreason.com/securityalert/3715"
|
||||
},
|
||||
{
|
||||
"name" : "centreon-index-file-include(40950)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40950"
|
||||
"name": "http://www.centreon.com/Product/Changelog-Centreon-1.4.x.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.centreon.com/Product/Changelog-Centreon-1.4.x.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5255",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5255"
|
||||
"name": "29390",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29390"
|
||||
},
|
||||
{
|
||||
"name": "28256",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/28256"
|
||||
},
|
||||
{
|
||||
"name" : "29390",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29390"
|
||||
"name": "5255",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5255"
|
||||
},
|
||||
{
|
||||
"name": "webchat-index-sql-injection(41213)",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080409 CAU-2008-0002: Microsoft Windows SharePoint Services PictureSource XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/490624/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.caughq.org/advisories/CAU-2008-0002.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.caughq.org/advisories/CAU-2008-0002.txt"
|
||||
},
|
||||
{
|
||||
"name": "28706",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "microsoft-sharepoint-picturesource-xss(41934)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41934"
|
||||
},
|
||||
{
|
||||
"name": "20080409 CAU-2008-0002: Microsoft Windows SharePoint Services PictureSource XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/490624/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.caughq.org/advisories/CAU-2008-0002.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.caughq.org/advisories/CAU-2008-0002.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,84 +53,84 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080703 rPSA-2008-0212-1 tshark wireshark",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/493882/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2008-03.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2008-03.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0212",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0212"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-6440",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00544.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200808-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200808-04.xml"
|
||||
"name": "30886",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30886"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:017",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "30020",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30020"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14700",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14700"
|
||||
},
|
||||
{
|
||||
"name" : "1020404",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1020404"
|
||||
},
|
||||
{
|
||||
"name" : "30886",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30886"
|
||||
},
|
||||
{
|
||||
"name": "30942",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30942"
|
||||
},
|
||||
{
|
||||
"name" : "31085",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31085"
|
||||
"name": "FEDORA-2008-6440",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00544.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1982",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1982/references"
|
||||
},
|
||||
{
|
||||
"name" : "31378",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31378"
|
||||
},
|
||||
{
|
||||
"name": "31687",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31687"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2008-03.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2008-03.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200808-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200808-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "20080703 rPSA-2008-0212-1 tshark wireshark",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/493882/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0212",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0212"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14700",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14700"
|
||||
},
|
||||
{
|
||||
"name": "30020",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30020"
|
||||
},
|
||||
{
|
||||
"name": "31378",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31378"
|
||||
},
|
||||
{
|
||||
"name": "wireshark-syslog-dos(43518)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43518"
|
||||
},
|
||||
{
|
||||
"name": "1020404",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1020404"
|
||||
},
|
||||
{
|
||||
"name": "31085",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31085"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://crisp.tweakblogs.net/blog/ie-and-2-letter-domain-names.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://kuza55.blogspot.com/2008/02/understanding-cookie-security.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://kuza55.blogspot.com/2008/02/understanding-cookie-security.html"
|
||||
},
|
||||
{
|
||||
"name": "microsoft-ie-cookie-session-hijacking(43950)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43950"
|
||||
},
|
||||
{
|
||||
"name": "http://kuza55.blogspot.com/2008/02/understanding-cookie-security.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://kuza55.blogspot.com/2008/02/understanding-cookie-security.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "4012",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4012"
|
||||
},
|
||||
{
|
||||
"name": "6083",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31095"
|
||||
},
|
||||
{
|
||||
"name" : "4012",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4012"
|
||||
},
|
||||
{
|
||||
"name": "blackice-opengiffile-bo(43830)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "precms-index-sql-injection(43882)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43882"
|
||||
},
|
||||
{
|
||||
"name": "6096",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6096"
|
||||
},
|
||||
{
|
||||
"name" : "30278",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30278"
|
||||
},
|
||||
{
|
||||
"name": "31138",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31138"
|
||||
},
|
||||
{
|
||||
"name" : "precms-index-sql-injection(43882)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43882"
|
||||
"name": "30278",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30278"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/6177"
|
||||
},
|
||||
{
|
||||
"name" : "http://overture21.com/forum/comments.php?DiscussionID=1823",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://overture21.com/forum/comments.php?DiscussionID=1823"
|
||||
"name": "4137",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4137"
|
||||
},
|
||||
{
|
||||
"name": "30477",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/31293"
|
||||
},
|
||||
{
|
||||
"name" : "4137",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4137"
|
||||
"name": "http://overture21.com/forum/comments.php?DiscussionID=1823",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://overture21.com/forum/comments.php?DiscussionID=1823"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "31189",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31189"
|
||||
},
|
||||
{
|
||||
"name": "macos-videoconference-code-execution(45177)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45177"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-09-15",
|
||||
"refsource": "APPLE",
|
||||
@ -62,30 +72,20 @@
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html"
|
||||
},
|
||||
{
|
||||
"name" : "31189",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31189"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2584",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2584"
|
||||
},
|
||||
{
|
||||
"name" : "1020885",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1020885"
|
||||
},
|
||||
{
|
||||
"name": "31882",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31882"
|
||||
},
|
||||
{
|
||||
"name" : "macos-videoconference-code-execution(45177)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45177"
|
||||
"name": "1020885",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1020885"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6333",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6333"
|
||||
},
|
||||
{
|
||||
"name": "30938",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31660"
|
||||
},
|
||||
{
|
||||
"name": "6333",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6333"
|
||||
},
|
||||
{
|
||||
"name": "4259",
|
||||
"refsource": "SREASON",
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "rianxosencabos-cookie-security-bypass(45291)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45291"
|
||||
},
|
||||
{
|
||||
"name": "4312",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4312"
|
||||
},
|
||||
{
|
||||
"name": "6521",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "31292",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31292"
|
||||
},
|
||||
{
|
||||
"name" : "4312",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4312"
|
||||
},
|
||||
{
|
||||
"name" : "rianxosencabos-cookie-security-bypass(45291)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45291"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "32155",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32155"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496397",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496397"
|
||||
},
|
||||
{
|
||||
"name": "http://dev.gentoo.org/~rbu/security/debiantemp/feta",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.gentoo.org/~rbu/security/debiantemp/feta"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496397",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496397"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=235770",
|
||||
"refsource": "CONFIRM",
|
||||
@ -81,11 +86,6 @@
|
||||
"name": "30899",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30899"
|
||||
},
|
||||
{
|
||||
"name" : "32155",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32155"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "4455",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4455"
|
||||
},
|
||||
{
|
||||
"name": "6759",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6759"
|
||||
},
|
||||
{
|
||||
"name" : "31772",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31772"
|
||||
},
|
||||
{
|
||||
"name": "32289",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32289"
|
||||
},
|
||||
{
|
||||
"name" : "4455",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4455"
|
||||
},
|
||||
{
|
||||
"name": "mystats-hits-security-bypass(45918)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45918"
|
||||
},
|
||||
{
|
||||
"name": "31772",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31772"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6576",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6576"
|
||||
"name": "4467",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4467"
|
||||
},
|
||||
{
|
||||
"name": "31424",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/31424"
|
||||
},
|
||||
{
|
||||
"name" : "4467",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4467"
|
||||
"name": "6576",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6576"
|
||||
},
|
||||
{
|
||||
"name": "ultimatewebboard-webboard-sql-injection(45469)",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-2210",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-2451",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/8dd8266a2f4b",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/8dd8266a2f4b"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=975146",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=975146"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21642336",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21642336"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201406-32",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02908",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=137545592101387&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0963",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0963.html"
|
||||
"name": "60625",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/60625"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1060",
|
||||
@ -93,19 +63,9 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1060.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1455",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1456",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1059",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
|
||||
"name": "HPSBUX02908",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=137545592101387&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0414",
|
||||
@ -113,14 +73,19 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1305",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
|
||||
"name": "GLSA-201406-32",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1255",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html"
|
||||
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=975146",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=975146"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1257",
|
||||
@ -128,29 +93,64 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA13-169A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
"name": "54154",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54154"
|
||||
},
|
||||
{
|
||||
"name" : "60625",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/60625"
|
||||
"name": "RHSA-2013:1455",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17265",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17265"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1059",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19535",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19535"
|
||||
},
|
||||
{
|
||||
"name" : "54154",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54154"
|
||||
"name": "TA13-169A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/8dd8266a2f4b",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/8dd8266a2f4b"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0963",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0963.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1255",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1456",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1305",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2013-2804",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-13-234-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-13-234-02"
|
||||
},
|
||||
{
|
||||
"name": "http://support.softwaretoolbox.com/app/answers/detail/a_id/3014",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.softwaretoolbox.com/app/answers/detail/a_id/3014"
|
||||
},
|
||||
{
|
||||
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-13-234-02",
|
||||
"refsource": "MISC",
|
||||
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-13-234-02"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2013-3271",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-3474",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "cisco-wlc-cve20133474-dos(86811)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86811"
|
||||
},
|
||||
{
|
||||
"name": "20130830 Cisco Wireless LAN Controller Multiple Parameter Handling Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3474"
|
||||
},
|
||||
{
|
||||
"name" : "62084",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/62084"
|
||||
},
|
||||
{
|
||||
"name" : "96763",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/96763"
|
||||
},
|
||||
{
|
||||
"name": "1028970",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1028970"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-wlc-cve20133474-dos(86811)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/86811"
|
||||
"name": "96763",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/96763"
|
||||
},
|
||||
{
|
||||
"name": "62084",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/62084"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/124035/testa-sql.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/124035/testa-sql.txt"
|
||||
},
|
||||
{
|
||||
"name" : "99992",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/99992"
|
||||
},
|
||||
{
|
||||
"name": "55752",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55752"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/124035/testa-sql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/124035/testa-sql.txt"
|
||||
},
|
||||
{
|
||||
"name": "testa-testid-sql-injection(89082)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89082"
|
||||
},
|
||||
{
|
||||
"name": "99992",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/99992"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160420 various vulnerabilities in Node.js packages",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/04/20/11"
|
||||
},
|
||||
{
|
||||
"name": "https://nodesecurity.io/advisories/41",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://nodesecurity.io/advisories/41"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160420 various vulnerabilities in Node.js packages",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/04/20/11"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1039602",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039602"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"name": "101377",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101377"
|
||||
},
|
||||
{
|
||||
"name" : "1039602",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039602"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
},
|
||||
{
|
||||
"name": "99769",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "1038941",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038941"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,15 +58,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name" : "102599",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102599"
|
||||
},
|
||||
{
|
||||
"name": "1040204",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040204"
|
||||
},
|
||||
{
|
||||
"name": "102599",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102599"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlogoText/blogotext/commit/7c6f74e43008b2397160775696c67acbab87911d",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/BlogoText/blogotext/commit/7c6f74e43008b2397160775696c67acbab87911d"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlogoText/blogotext/issues/345",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/BlogoText/blogotext/issues/345"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlogoText/blogotext/commit/7c6f74e43008b2397160775696c67acbab87911d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/BlogoText/blogotext/commit/7c6f74e43008b2397160775696c67acbab87911d"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42044",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42044/"
|
||||
},
|
||||
{
|
||||
"name": "44598",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44598/"
|
||||
},
|
||||
{
|
||||
"name": "42044",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42044/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.lenovo.com/us/en/product_security/LEN-12739",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.lenovo.com/us/en/product_security/LEN-12739"
|
||||
},
|
||||
{
|
||||
"name": "https://source.sierrawireless.com/resources/airprime/software/cve-2017-9247-unquoted-service-path-vulnerabilities/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.sierrawireless.com/resources/airprime/software/cve-2017-9247-unquoted-service-path-vulnerabilities/"
|
||||
},
|
||||
{
|
||||
"name": "http://support.lenovo.com/us/en/product_security/LEN-12739",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.lenovo.com/us/en/product_security/LEN-12739"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos"
|
||||
},
|
||||
{
|
||||
"name": "103559",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103559"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos"
|
||||
},
|
||||
{
|
||||
"name": "1040585",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-08-02T16:41:53.508649",
|
||||
"DATE_REQUESTED": "2018-07-24T16:22:06",
|
||||
"ID": "CVE-2018-1000218",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "OpenEMR",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "v5_0_1_4"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "OpenEMR"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Cross Site Scripting (XSS)"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -55,15 +55,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/openemr/openemr/blob/1b495b0b3cd16daf1e5f085145d9e19dea479c7f/interface/fax/fax_view.php#L43",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/openemr/openemr/blob/1b495b0b3cd16daf1e5f085145d9e19dea479c7f/interface/fax/fax_view.php#L43"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/openemr/openemr/issues/1781",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/openemr/openemr/issues/1781"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/openemr/openemr/blob/1b495b0b3cd16daf1e5f085145d9e19dea479c7f/interface/fax/fax_view.php#L43",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/openemr/openemr/blob/1b495b0b3cd16daf1e5f085145d9e19dea479c7f/interface/fax/fax_view.php#L43"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -97,15 +97,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10872142",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10872142"
|
||||
},
|
||||
{
|
||||
"name": "ibm-sig-cve20181947-xss(153427)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/153427"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10872142",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10872142"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208693",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208693"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208694",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208694"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208695",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208695"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208697",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208697"
|
||||
"name": "1040604",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040604"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208698",
|
||||
@ -82,15 +67,30 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201808-04"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208693",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208693"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208694",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208694"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208697",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208697"
|
||||
},
|
||||
{
|
||||
"name": "USN-3635-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3635-1/"
|
||||
},
|
||||
{
|
||||
"name" : "1040604",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040604"
|
||||
"name": "https://support.apple.com/HT208695",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208695"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user