mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
7a0d84593d
commit
32d3489c2a
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "emu-webmail-address-xss(10205)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/10205.php"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20020926 [VulnWatch] EMU Webmail 5.0 XSS vuln, and webroot path disclosure",
|
"name": "20020926 [VulnWatch] EMU Webmail 5.0 XSS vuln, and webroot path disclosure",
|
||||||
"refsource": "VULNWATCH",
|
"refsource": "VULNWATCH",
|
||||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0131.html"
|
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0131.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "5823",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/5823"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "emu-webmail-path-disclosure(10204)",
|
"name": "emu-webmail-path-disclosure(10204)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/10204.php"
|
"url": "http://www.iss.net/security_center/static/10204.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "emu-webmail-address-xss(10205)",
|
"name": "5823",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "http://www.iss.net/security_center/static/10205.php"
|
"url": "http://www.securityfocus.com/bid/5823"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020702 XSS in Slashcode",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://online.securityfocus.com/archive/1/280218"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20020702 Re: XSS in Slashcode",
|
"name": "20020702 Re: XSS in Slashcode",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "slashcode-cvs-xss(9473)",
|
"name": "slashcode-cvs-xss(9473)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9473"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9473"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020702 XSS in Slashcode",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://online.securityfocus.com/archive/1/280218"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,55 +57,55 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-187.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2003-187.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "TLSA-2003-41",
|
||||||
|
"refsource": "TURBO",
|
||||||
|
"url": "http://www.turbolinux.com/security/TLSA-2003-41.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2003:195",
|
"name": "RHSA-2003:195",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-195.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2003-195.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-311",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2003/dsa-311"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-312",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2003/dsa-312"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-332",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2003/dsa-332"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-336",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2003/dsa-336"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-442",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2004/dsa-442"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2003:066",
|
|
||||||
"refsource" : "MANDRAKE",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2003:066"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2003:074",
|
"name": "MDKSA-2003:074",
|
||||||
"refsource": "MANDRAKE",
|
"refsource": "MANDRAKE",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:074"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:074"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "TLSA-2003-41",
|
"name": "DSA-336",
|
||||||
"refsource" : "TURBO",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.turbolinux.com/security/TLSA-2003-41.txt"
|
"url": "http://www.debian.org/security/2003/dsa-336"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2003:066",
|
||||||
|
"refsource": "MANDRAKE",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:066"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:292",
|
"name": "oval:org.mitre.oval:def:292",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A292"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A292"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-311",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2003/dsa-311"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-332",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2003/dsa-332"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-312",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2003/dsa-312"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-442",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2004/dsa-442"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=186219",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=186219"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-352",
|
"name": "DSA-352",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2003/dsa-352"
|
"url": "https://www.debian.org/security/2003/dsa-352"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=186219",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?archive=no&bug=186219"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2003-1218",
|
"ID": "CVE-2003-1218",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "BEA03-42.00",
|
|
||||||
"refsource" : "BEA",
|
|
||||||
"url" : "http://dev2dev.bea.com/pub/advisory/48"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "9034",
|
"name": "9034",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/9034"
|
"url": "http://www.securityfocus.com/bid/9034"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "BEA03-42.00",
|
||||||
|
"refsource": "BEA",
|
||||||
|
"url": "http://dev2dev.bea.com/pub/advisory/48"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,54 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "DSA-486",
|
"name": "11548",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.debian.org/security/2004/dsa-486"
|
"url": "http://secunia.com/advisories/11548"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2004-1620",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=108636445031613&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FreeBSD-SA-04:07",
|
|
||||||
"refsource" : "FREEBSD",
|
|
||||||
"url" : "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:07.cvs.asc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200404-13",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200404-13.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2004:028",
|
|
||||||
"refsource" : "MANDRAKE",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:028"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2004:153",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-153.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2004:154",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-154.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20040404-01-U",
|
|
||||||
"refsource" : "SGI",
|
|
||||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040404-01-U.asc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSA:2004-108-02",
|
|
||||||
"refsource" : "SLACKWARE",
|
|
||||||
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.400181"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/002_cvs.patch",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/002_cvs.patch"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:1042",
|
"name": "oval:org.mitre.oval:def:1042",
|
||||||
@ -113,19 +68,9 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9462"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9462"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "11368",
|
"name": "11400",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/11368"
|
"url": "http://secunia.com/advisories/11400"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "11371",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/11371"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "11374",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/11374"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "11375",
|
"name": "11375",
|
||||||
@ -133,9 +78,19 @@
|
|||||||
"url": "http://secunia.com/advisories/11375"
|
"url": "http://secunia.com/advisories/11375"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "11377",
|
"name": "DSA-486",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2004/dsa-486"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2004:028",
|
||||||
|
"refsource": "MANDRAKE",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:028"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11368",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/11377"
|
"url": "http://secunia.com/advisories/11368"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "11380",
|
"name": "11380",
|
||||||
@ -143,14 +98,59 @@
|
|||||||
"url": "http://secunia.com/advisories/11380"
|
"url": "http://secunia.com/advisories/11380"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "11391",
|
"name": "cvs-rcs-create-files(15864)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/11391"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15864"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "11400",
|
"name": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/002_cvs.patch",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/002_cvs.patch"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSA:2004-108-02",
|
||||||
|
"refsource": "SLACKWARE",
|
||||||
|
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.400181"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040404-01-U",
|
||||||
|
"refsource": "SGI",
|
||||||
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040404-01-U.asc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FreeBSD-SA-04:07",
|
||||||
|
"refsource": "FREEBSD",
|
||||||
|
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:07.cvs.asc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11374",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/11400"
|
"url": "http://secunia.com/advisories/11374"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11377",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/11377"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200404-13",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200404-13.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11371",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/11371"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2004:153",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2004-153.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2004-1620",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=108636445031613&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "11405",
|
"name": "11405",
|
||||||
@ -158,14 +158,14 @@
|
|||||||
"url": "http://secunia.com/advisories/11405"
|
"url": "http://secunia.com/advisories/11405"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "11548",
|
"name": "RHSA-2004:154",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/11548"
|
"url": "http://www.redhat.com/support/errata/RHSA-2004-154.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cvs-rcs-create-files(15864)",
|
"name": "11391",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15864"
|
"url": "http://secunia.com/advisories/11391"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20040814 Posible security bug in phpMyWebhosting",
|
"name": "phpmywebhosting-pmwh-sql-injection(17005)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-08/0207.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17005"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20040920 Re: Posible security bug in phpMyWebhosting",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-09/0247.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "10942",
|
"name": "10942",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/10942"
|
"url": "http://www.securityfocus.com/bid/10942"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20040814 Posible security bug in phpMyWebhosting",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-08/0207.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "8976",
|
"name": "8976",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/8976"
|
"url": "http://www.osvdb.org/8976"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "phpmywebhosting-pmwh-sql-injection(17005)",
|
"name": "20040920 Re: Posible security bug in phpMyWebhosting",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17005"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-09/0247.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[isn] 20031215 The mysteriously persistently exploitable program explained.",
|
"name": "dpkg-setgid-privilege-escalation(59428)",
|
||||||
"refsource" : "MLIST",
|
"refsource": "XF",
|
||||||
"url" : "http://lists.jammed.com/ISN/2003/12/0056.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59428"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.hackinglinuxexposed.com/articles/20031214.html",
|
"name": "http://www.hackinglinuxexposed.com/articles/20031214.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.hackinglinuxexposed.com/articles/20031214.html"
|
"url": "http://www.hackinglinuxexposed.com/articles/20031214.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=598775",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=598775"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=225692",
|
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=225692",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=225692"
|
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=225692"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "dpkg-setgid-privilege-escalation(59428)",
|
"name": "[isn] 20031215 The mysteriously persistently exploitable program explained.",
|
||||||
"refsource" : "XF",
|
"refsource": "MLIST",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59428"
|
"url": "http://lists.jammed.com/ISN/2003/12/0056.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=598775",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=598775"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080526 Campus Bulletin Board v3.4 Multiple Remote Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/492586/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "29375",
|
"name": "29375",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "campusbulletinboard-multiple-sql-injection(42660)",
|
"name": "campusbulletinboard-multiple-sql-injection(42660)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42660"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42660"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080526 Campus Bulletin Board v3.4 Multiple Remote Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/492586/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "5744",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/5744"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "29566",
|
"name": "29566",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/30423"
|
"url": "http://secunia.com/advisories/30423"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "5744",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/5744"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "powerphlogger-edcss-sql-injection(42870)",
|
"name": "powerphlogger-edcss-sql-injection(42870)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-0096",
|
"ID": "CVE-2012-0096",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "48308",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48308"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/78422"
|
"url": "http://osvdb.org/78422"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "48308",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48308"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "sun-solarisunspec-dos(72498)",
|
"name": "sun-solarisunspec-dos(72498)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,44 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://projects.puppetlabs.com/issues/12457",
|
"name": "48157",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://projects.puppetlabs.com/issues/12457"
|
"url": "http://secunia.com/advisories/48157"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://projects.puppetlabs.com/issues/12458",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://projects.puppetlabs.com/issues/12458"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://projects.puppetlabs.com/issues/12459",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://projects.puppetlabs.com/issues/12459"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.14",
|
"name": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.14",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.14"
|
"url": "http://projects.puppetlabs.com/projects/1/wiki/Release_Notes#2.6.14"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "48166",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48166"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://projects.puppetlabs.com/issues/12458",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://projects.puppetlabs.com/issues/12458"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://puppetlabs.com/security/cve/cve-2012-1053/",
|
"name": "http://puppetlabs.com/security/cve/cve-2012-1053/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://puppetlabs.com/security/cve/cve-2012-1053/"
|
"url": "http://puppetlabs.com/security/cve/cve-2012-1053/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2419",
|
"name": "http://projects.puppetlabs.com/issues/12459",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.debian.org/security/2012/dsa-2419"
|
"url": "http://projects.puppetlabs.com/issues/12459"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2012:0325",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:0835",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "https://hermes.opensuse.org/messages/15087408"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1372-1",
|
"name": "USN-1372-1",
|
||||||
@ -98,39 +88,49 @@
|
|||||||
"url": "http://ubuntu.com/usn/usn-1372-1"
|
"url": "http://ubuntu.com/usn/usn-1372-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "52158",
|
"name": "48290",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/52158"
|
"url": "http://secunia.com/advisories/48290"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "79495",
|
"name": "79495",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/79495"
|
"url": "http://www.osvdb.org/79495"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "48157",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48157"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "48161",
|
"name": "48161",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48161"
|
"url": "http://secunia.com/advisories/48161"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "48166",
|
"name": "http://projects.puppetlabs.com/issues/12457",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/48166"
|
"url": "http://projects.puppetlabs.com/issues/12457"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "48290",
|
"name": "SUSE-SU-2012:0325",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/48290"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00003.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "puppet-forked-priv-escalation(73445)",
|
"name": "puppet-forked-priv-escalation(73445)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73445"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73445"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "52158",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/52158"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2419",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2012/dsa-2419"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:0835",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "https://hermes.opensuse.org/messages/15087408"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-5066",
|
"ID": "CVE-2012-5066",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:150",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1027675",
|
"name": "1027675",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1027675"
|
"url": "http://www.securitytracker.com/id?1027675"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2013:150",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2012-5148",
|
"ID": "CVE-2012-5148",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html",
|
"name": "openSUSE-SU-2013:0236",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00005.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/chromium/issues/detail?id=167122",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=167122",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://code.google.com/p/chromium/issues/detail?id=167122"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=167122"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2013:0236",
|
"name": "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00005.html"
|
"url": "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:15746",
|
"name": "oval:org.mitre.oval:def:15746",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2012-5189",
|
"ID": "CVE-2012-5189",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "95564",
|
"name": "95564",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95564"
|
"url": "http://www.securityfocus.com/bid/95564"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-3994",
|
"ID": "CVE-2017-3994",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/openmrs/openmrs-module-reporting/pull/141/commits/0023a659288538d2763835847d3414ecb18b931a#diff-50e25eddc5909110fa3d31090877c2fd",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/openmrs/openmrs-module-reporting/pull/141/commits/0023a659288538d2763835847d3414ecb18b931a#diff-50e25eddc5909110fa3d31090877c2fd"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.youtube.com/watch?v=pfrIaNvIuFY",
|
"name": "https://www.youtube.com/watch?v=pfrIaNvIuFY",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.youtube.com/watch?v=pfrIaNvIuFY"
|
"url": "https://www.youtube.com/watch?v=pfrIaNvIuFY"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/openmrs/openmrs-module-reporting/pull/141/commits/0023a659288538d2763835847d3414ecb18b931a#diff-50e25eddc5909110fa3d31090877c2fd",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/openmrs/openmrs-module-reporting/pull/141/commits/0023a659288538d2763835847d3414ecb18b931a#diff-50e25eddc5909110fa3d31090877c2fd"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://seclists.org/fulldisclosure/2017/Jul/12"
|
"url": "http://seclists.org/fulldisclosure/2017/Jul/12"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "99487",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/99487"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038841",
|
"name": "1038841",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038841"
|
"url": "http://www.securitytracker.com/id/1038841"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "99487",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/99487"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "106174",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/106174"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://doddsecurity.com/234/command-injection-on-palo-alto-networks-expedition/",
|
"name": "https://doddsecurity.com/234/command-injection-on-palo-alto-networks-expedition/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/138",
|
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/138",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/138"
|
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/138"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "106174",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/106174"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "lpardo@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2018-10879",
|
"ID": "CVE-2018-10879",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -62,50 +62,65 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:3083",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:3083"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3753-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3753-2/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3871-5",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3871-5/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3871-4",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3871-4/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package",
|
"name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://patchwork.ozlabs.org/patch/928666/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://patchwork.ozlabs.org/patch/928666/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://patchwork.ozlabs.org/patch/928667/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://patchwork.ozlabs.org/patch/928667/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.kernel.org/show_bug.cgi?id=200001",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.kernel.org/show_bug.cgi?id=200001"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10879",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10879"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=513f86d73855ce556ea9522b6bfd79f87356dc3a",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=513f86d73855ce556ea9522b6bfd79f87356dc3a"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5369a762c882c0b6e9599e4ebbb3a9ba9eee7e2d",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5369a762c882c0b6e9599e4ebbb3a9ba9eee7e2d"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:2948",
|
"name": "RHSA-2018:2948",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:2948"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2948"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3083",
|
"name": "104902",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "BID",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3083"
|
"url": "http://www.securityfocus.com/bid/104902"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10879",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10879"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://patchwork.ozlabs.org/patch/928666/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://patchwork.ozlabs.org/patch/928666/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5369a762c882c0b6e9599e4ebbb3a9ba9eee7e2d",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5369a762c882c0b6e9599e4ebbb3a9ba9eee7e2d"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3871-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3871-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=513f86d73855ce556ea9522b6bfd79f87356dc3a",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=513f86d73855ce556ea9522b6bfd79f87356dc3a"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:3096",
|
"name": "RHSA-2018:3096",
|
||||||
@ -117,35 +132,20 @@
|
|||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3753-1/"
|
"url": "https://usn.ubuntu.com/3753-1/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-3753-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3753-2/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3871-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3871-1/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-3871-3",
|
"name": "USN-3871-3",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3871-3/"
|
"url": "https://usn.ubuntu.com/3871-3/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3871-4",
|
"name": "https://bugzilla.kernel.org/show_bug.cgi?id=200001",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://usn.ubuntu.com/3871-4/"
|
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=200001"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3871-5",
|
"name": "http://patchwork.ozlabs.org/patch/928667/",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://usn.ubuntu.com/3871-5/"
|
"url": "http://patchwork.ozlabs.org/patch/928667/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "104902",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/104902"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20180704 SEC Consult SA-20180704-0 :: Local root jailbreak via network file sharing flaw in all ADB Broadband Gateways / Routers",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/542117/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "44983",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/44983/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20180704 SEC Consult SA-20180704-0 :: Local root jailbreak via network file sharing flaw in all ADB Broadband Gateways / Routers",
|
"name": "20180704 SEC Consult SA-20180704-0 :: Local root jailbreak via network file sharing flaw in all ADB Broadband Gateways / Routers",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
@ -72,6 +62,16 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/148424/ADB-Local-Root-Jailbreak.html"
|
"url": "http://packetstormsecurity.com/files/148424/ADB-Local-Root-Jailbreak.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "44983",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/44983/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20180704 SEC Consult SA-20180704-0 :: Local root jailbreak via network file sharing flaw in all ADB Broadband Gateways / Routers",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/542117/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.sec-consult.com/en/blog/advisories/local-root-jailbreak-via-network-file-sharing-flaw-in-all-adb-broadband-gateways-routers/",
|
"name": "https://www.sec-consult.com/en/blog/advisories/local-root-jailbreak-via-network-file-sharing-flaw-in-all-adb-broadband-gateways-routers/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/HitToken",
|
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/HitToken",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/HitToken"
|
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/HitToken"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/CERB_Coin",
|
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/CERB_Coin",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/CERB_Coin"
|
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/CERB_Coin"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/mpruett/audiofile/issues/50"
|
"url": "https://github.com/mpruett/audiofile/issues/50"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/mpruett/audiofile/issues/51",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/mpruett/audiofile/issues/51"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-3800-1",
|
"name": "USN-3800-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3800-1/"
|
"url": "https://usn.ubuntu.com/3800-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/mpruett/audiofile/issues/51",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/mpruett/audiofile/issues/51"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://git.haproxy.org/?p=haproxy.git;a=commit;h=58df5aea0a0c926b2238f65908f5e9f83d1cca25",
|
"name": "106280",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "http://git.haproxy.org/?p=haproxy.git;a=commit;h=58df5aea0a0c926b2238f65908f5e9f83d1cca25"
|
"url": "http://www.securityfocus.com/bid/106280"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHBA-2019:0326",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHBA-2019:0326"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3858-1",
|
"name": "USN-3858-1",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "https://usn.ubuntu.com/3858-1/"
|
"url": "https://usn.ubuntu.com/3858-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "106280",
|
"name": "RHBA-2019:0326",
|
||||||
"refsource" : "BID",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securityfocus.com/bid/106280"
|
"url": "https://access.redhat.com/errata/RHBA-2019:0326"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.haproxy.org/?p=haproxy.git;a=commit;h=58df5aea0a0c926b2238f65908f5e9f83d1cca25",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://git.haproxy.org/?p=haproxy.git;a=commit;h=58df5aea0a0c926b2238f65908f5e9f83d1cca25"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user