mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
62298cc756
commit
345be4044f
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020130 [ WWWThreads, UBBThreads ] Security Hole in upload system",
|
"name": "3993",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://online.securityfocus.com/archive/1/253172"
|
"url": "http://www.securityfocus.com/bid/3993"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ubbthreads-file-upload(8022)",
|
"name": "ubbthreads-file-upload(8022)",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.iss.net/security_center/static/8022.php"
|
"url": "http://www.iss.net/security_center/static/8022.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "3993",
|
"name": "20020130 [ WWWThreads, UBBThreads ] Security Hole in upload system",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/3993"
|
"url": "http://online.securityfocus.com/archive/1/253172"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020711 Microsoft SQL Server 2000 'BULK INSERT' Buffer Overflow (#NISR11072002)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=102639885223746&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.ngssoftware.com/advisories/ms-sqlbi.txt",
|
"name": "http://www.ngssoftware.com/advisories/ms-sqlbi.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.ngssoftware.com/advisories/ms-sqlbi.txt"
|
"url": "http://www.ngssoftware.com/advisories/ms-sqlbi.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "VU#682620",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/682620"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "4847",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/4847"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MS02-034",
|
"name": "MS02-034",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-034"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-034"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#682620",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/682620"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:316",
|
"name": "oval:org.mitre.oval:def:316",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A316"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A316"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020711 Microsoft SQL Server 2000 'BULK INSERT' Buffer Overflow (#NISR11072002)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=102639885223746&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4847",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/4847"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "12407",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/12407"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.mozilla.org/security/announce/mfsa2005-08.html",
|
"name": "http://www.mozilla.org/security/announce/mfsa2005-08.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.mozilla.org/security/announce/mfsa2005-08.html"
|
"url": "http://www.mozilla.org/security/announce/mfsa2005-08.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=265728",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=265728"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2005:335",
|
"name": "RHSA-2005:335",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-335.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-335.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "mozilla-middle-click-information-disclosure(19171)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19171"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2005:384",
|
"name": "RHSA-2005:384",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-384.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-384.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "12407",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=265728",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/12407"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=265728"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:10362",
|
"name": "oval:org.mitre.oval:def:10362",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10362"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10362"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "mozilla-middle-click-information-disclosure(19171)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19171"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050201 Remotely exploitable buffer overflow vulnerability in Savant Web Server 3.1",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://marc.info/?l=full-disclosure&m=110725682327452&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20050201 Remotely exploitable buffer overflow vulnerability in Savant Web Server 3.1",
|
"name": "20050201 Remotely exploitable buffer overflow vulnerability in Savant Web Server 3.1",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
@ -72,6 +67,11 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/12429"
|
"url": "http://www.securityfocus.com/bid/12429"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20050201 Remotely exploitable buffer overflow vulnerability in Savant Web Server 3.1",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://marc.info/?l=full-disclosure&m=110725682327452&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "savant-bo(19177)",
|
"name": "savant-bo(19177)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -57,21 +57,6 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=111264361622660&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=111264361622660&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.arrelnet.com/advisories/adv20050403.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.arrelnet.com/advisories/adv20050403.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2005-3",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2005-3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200504-08",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200504-08.xml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "12982",
|
"name": "12982",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -82,10 +67,25 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/14799"
|
"url": "http://secunia.com/advisories/14799"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.arrelnet.com/advisories/adv20050403.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.arrelnet.com/advisories/adv20050403.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "phpmyadmin-convcharset-xss(19940)",
|
"name": "phpmyadmin-convcharset-xss(19940)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19940"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19940"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2005-3",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2005-3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200504-08",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200504-08.xml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1013753"
|
"url": "http://securitytracker.com/id?1013753"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "14999",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/14999"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "webcamxp-chat-xss(20166)",
|
"name": "webcamxp-chat-xss(20166)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20166"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20166"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "14999",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/14999"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050516 Multiple Vulnerabilities in MetaCart e-Shop",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=111627073203176&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://echo.or.id/adv/adv13-theday-2005.txt",
|
"name": "http://echo.or.id/adv/adv13-theday-2005.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://echo.or.id/adv/adv13-theday-2005.txt"
|
"url": "http://echo.or.id/adv/adv13-theday-2005.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20050516 Multiple Vulnerabilities in MetaCart e-Shop",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=111627073203176&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=329340",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=329340"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "13720",
|
"name": "13720",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/13720"
|
"url": "http://www.securityfocus.com/bid/13720"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=329340",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=329340"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "15473",
|
"name": "15473",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "http://marc.info/?l=bugtraq&m=111721290726958&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=111721290726958&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.soulblack.com.ar/repo/papers/advisory/PhpStat_advisory.txt",
|
"name": "1014064",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.soulblack.com.ar/repo/papers/advisory/PhpStat_advisory.txt"
|
"url": "http://securitytracker.com/id?1014064"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.soulblack.com.ar/repo/tools/sbphpstatpoc.txt",
|
"name": "http://www.soulblack.com.ar/repo/tools/sbphpstatpoc.txt",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.soulblack.com.ar/repo/tools/sbphpstatpoc.txt"
|
"url": "http://www.soulblack.com.ar/repo/tools/sbphpstatpoc.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1014064",
|
"name": "http://www.soulblack.com.ar/repo/papers/advisory/PhpStat_advisory.txt",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MISC",
|
||||||
"url" : "http://securitytracker.com/id?1014064"
|
"url": "http://www.soulblack.com.ar/repo/papers/advisory/PhpStat_advisory.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "15516",
|
"name": "15516",
|
||||||
|
@ -52,6 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "brightmail-consolescripts-priv-escalation(50075)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50075"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1022117",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1022117"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-1155",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/1155"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "53945",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/53945"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34885",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34885"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20090423_01",
|
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20090423_01",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,31 +86,6 @@
|
|||||||
"name": "34639",
|
"name": "34639",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/34639"
|
"url": "http://www.securityfocus.com/bid/34639"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "53945",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/53945"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1022117",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1022117"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34885",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34885"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-1155",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1155"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "brightmail-consolescripts-priv-escalation(50075)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50075"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2009-0214",
|
"ID": "CVE-2009-0214",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,14 +58,9 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/500689/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/500689/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.scada-security.com/vulnerabilities/areva1.html",
|
"name": "33837",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.scada-security.com/vulnerabilities/areva1.html"
|
"url": "http://secunia.com/advisories/33837"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#337569",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/337569"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "33637",
|
"name": "33637",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/33637"
|
"url": "http://www.securityfocus.com/bid/33637"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "33837",
|
"name": "VU#337569",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://secunia.com/advisories/33837"
|
"url": "http://www.kb.cert.org/vuls/id/337569"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.scada-security.com/vulnerabilities/areva1.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.scada-security.com/vulnerabilities/areva1.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20090602 Re: TPTI-09-03: Apple iTunes Multiple Protocol Handler Buffer Overflow Vulnerabilities",
|
"name": "ADV-2009-1470",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/504043/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2009/1470"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "8861",
|
"name": "35157",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "BID",
|
||||||
"url" : "https://www.exploit-db.com/exploits/8861"
|
"url": "http://www.securityfocus.com/bid/35157"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35314",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35314"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "8934",
|
"name": "8934",
|
||||||
@ -73,9 +78,14 @@
|
|||||||
"url": "http://redpig.dataspill.org/2009/05/drive-by-attack-for-itunes-811.html"
|
"url": "http://redpig.dataspill.org/2009/05/drive-by-attack-for-itunes-811.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://static.dataspill.org/releases/itunes/itms_overflow.rb",
|
"name": "oval:org.mitre.oval:def:17099",
|
||||||
"refsource" : "MISC",
|
"refsource": "OVAL",
|
||||||
"url" : "http://static.dataspill.org/releases/itunes/itms_overflow.rb"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17099"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8861",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/8861"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT3592",
|
"name": "http://support.apple.com/kb/HT3592",
|
||||||
@ -83,14 +93,14 @@
|
|||||||
"url": "http://support.apple.com/kb/HT3592"
|
"url": "http://support.apple.com/kb/HT3592"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2009-06-01-2",
|
"name": "20090602 Re: TPTI-09-03: Apple iTunes Multiple Protocol Handler Buffer Overflow Vulnerabilities",
|
||||||
"refsource" : "APPLE",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Jun/msg00001.html"
|
"url": "http://www.securityfocus.com/archive/1/504043/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35157",
|
"name": "http://static.dataspill.org/releases/itunes/itms_overflow.rb",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/35157"
|
"url": "http://static.dataspill.org/releases/itunes/itms_overflow.rb"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "54833",
|
"name": "54833",
|
||||||
@ -98,29 +108,19 @@
|
|||||||
"url": "http://osvdb.org/54833"
|
"url": "http://osvdb.org/54833"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:17099",
|
"name": "itunes-itms-bo(50899)",
|
||||||
"refsource" : "OVAL",
|
"refsource": "XF",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17099"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50899"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2009-06-01-2",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1022313",
|
"name": "1022313",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1022313"
|
"url": "http://www.securitytracker.com/id?1022313"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35314",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35314"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-1470",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1470"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "itunes-itms-bo(50899)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50899"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140936-01-1",
|
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140936-01-1",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,25 +62,30 @@
|
|||||||
"refsource": "SUNALERT",
|
"refsource": "SUNALERT",
|
||||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253267-1"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253267-1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "34191",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/34191"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1021881",
|
"name": "1021881",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1021881"
|
"url": "http://securitytracker.com/id?1021881"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34380",
|
"name": "34191",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/34380"
|
"url": "http://www.securityfocus.com/bid/34191"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-0797",
|
"name": "ADV-2009-0797",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/0797"
|
"url": "http://www.vupen.com/english/advisories/2009/0797"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34380",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34380"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,14 +58,9 @@
|
|||||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-120094-22-1"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-120094-22-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "255308",
|
"name": "ADV-2009-0978",
|
||||||
"refsource" : "SUNALERT",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-255308-1"
|
"url": "http://www.vupen.com/english/advisories/2009/0978"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34421",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/34421"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1022009",
|
"name": "1022009",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://securitytracker.com/id?1022009"
|
"url": "http://securitytracker.com/id?1022009"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-0978",
|
"name": "34421",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BID",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/0978"
|
"url": "http://www.securityfocus.com/bid/34421"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "255308",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-255308-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.xc0re.net/index.php?p=1_17_Cisco-Subscriber-Edge-Services-Manager-Multiple-Vulnerabilities",
|
"name": "1022030",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.xc0re.net/index.php?p=1_17_Cisco-Subscriber-Edge-Services-Manager-Multiple-Vulnerabilities"
|
"url": "http://securitytracker.com/id?1022030"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "34454",
|
"name": "34454",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/34454"
|
"url": "http://www.securityfocus.com/bid/34454"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1022030",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1022030"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "sesm-unspecified-xss(50349)",
|
"name": "sesm-unspecified-xss(50349)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50349"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50349"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.xc0re.net/index.php?p=1_17_Cisco-Subscriber-Edge-Services-Manager-Multiple-Vulnerabilities",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.xc0re.net/index.php?p=1_17_Cisco-Subscriber-Edge-Services-Manager-Multiple-Vulnerabilities"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-bugs-rc] 20090430 Bug#526258: CVE-2009-1339: CSRF Vulnerability with Image Tag",
|
"name": "https://launchpad.net/bugs/cve/2009-1339",
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.nabble.com/Bug-526258:-CVE-2009-1339:-CSRF-Vulnerability-with-Image-Tag-td23311575.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[twiki-announce] 20090430 Announcement: TWiki 4.3.1 Production Release",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://sourceforge.net/mailarchive/forum.php?thread_name=7E0723DC-CBFF-4DBD-B26C-8686287FF689%40twiki.net&forum_name=twiki-announce"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.debian.org/526258",
|
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://bugs.debian.org/526258"
|
"url": "https://launchpad.net/bugs/cve/2009-1339"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2009-1339",
|
"name": "http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2009-1339",
|
||||||
@ -73,19 +63,14 @@
|
|||||||
"url": "http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2009-1339"
|
"url": "http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2009-1339"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://twiki.org/p/pub/Codev/SecurityAlert-CVE-2009-1339/TWiki-4.3.0-c-diff-cve-2009-1339.txt",
|
"name": "ADV-2009-1217",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://twiki.org/p/pub/Codev/SecurityAlert-CVE-2009-1339/TWiki-4.3.0-c-diff-cve-2009-1339.txt"
|
"url": "http://www.vupen.com/english/advisories/2009/1217"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://launchpad.net/bugs/cve/2009-1339",
|
"name": "[twiki-announce] 20090430 Announcement: TWiki 4.3.1 Production Release",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://launchpad.net/bugs/cve/2009-1339"
|
"url": "http://sourceforge.net/mailarchive/forum.php?thread_name=7E0723DC-CBFF-4DBD-B26C-8686287FF689%40twiki.net&forum_name=twiki-announce"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1022146",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1022146"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "34880",
|
"name": "34880",
|
||||||
@ -93,14 +78,29 @@
|
|||||||
"url": "http://secunia.com/advisories/34880"
|
"url": "http://secunia.com/advisories/34880"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-1217",
|
"name": "http://twiki.org/p/pub/Codev/SecurityAlert-CVE-2009-1339/TWiki-4.3.0-c-diff-cve-2009-1339.txt",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1217"
|
"url": "http://twiki.org/p/pub/Codev/SecurityAlert-CVE-2009-1339/TWiki-4.3.0-c-diff-cve-2009-1339.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-bugs-rc] 20090430 Bug#526258: CVE-2009-1339: CSRF Vulnerability with Image Tag",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.nabble.com/Bug-526258:-CVE-2009-1339:-CSRF-Vulnerability-with-Image-Tag-td23311575.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "twiki-unspecified-csrf(50254)",
|
"name": "twiki-unspecified-csrf(50254)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50254"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50254"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.debian.org/526258",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.debian.org/526258"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1022146",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1022146"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2012-2542",
|
"ID": "CVE-2012-2542",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-2662",
|
"ID": "CVE-2012-2662",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2012:1103",
|
"name": "1027284",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1103.html"
|
"url": "http://www.securitytracker.com/id?1027284"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "rhcs-agentendentity-xss(77101)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77101"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:1347",
|
"name": "RHSA-2015:1347",
|
||||||
@ -63,9 +68,9 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1347.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1347.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "54608",
|
"name": "50013",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/54608"
|
"url": "http://secunia.com/advisories/50013"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "84099",
|
"name": "84099",
|
||||||
@ -73,19 +78,14 @@
|
|||||||
"url": "http://osvdb.org/84099"
|
"url": "http://osvdb.org/84099"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1027284",
|
"name": "54608",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securitytracker.com/id?1027284"
|
"url": "http://www.securityfocus.com/bid/54608"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "50013",
|
"name": "RHSA-2012:1103",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/50013"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1103.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "rhcs-agentendentity-xss(77101)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77101"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2012-3010",
|
"ID": "CVE-2012-3010",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "55935",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/55935"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-234-01.pdf",
|
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-234-01.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "http://support.ge-ip.com/support/resources/sites/GE_FANUC_SUPPORT/content/live/KB/15000/KB15050/en_US/GEIP12-10%20Security%20Advisory%20-%20Proficy%20Portal%20rifsrvd.pdf",
|
"name": "http://support.ge-ip.com/support/resources/sites/GE_FANUC_SUPPORT/content/live/KB/15000/KB15050/en_US/GEIP12-10%20Security%20Advisory%20-%20Proficy%20Portal%20rifsrvd.pdf",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.ge-ip.com/support/resources/sites/GE_FANUC_SUPPORT/content/live/KB/15000/KB15050/en_US/GEIP12-10%20Security%20Advisory%20-%20Proficy%20Portal%20rifsrvd.pdf"
|
"url": "http://support.ge-ip.com/support/resources/sites/GE_FANUC_SUPPORT/content/live/KB/15000/KB15050/en_US/GEIP12-10%20Security%20Advisory%20-%20Proficy%20Portal%20rifsrvd.pdf"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "55935",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/55935"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2012-3079",
|
"ID": "CVE-2012-3079",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-3457",
|
"ID": "CVE-2012-3457",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20120806 CVE ASSIGN: pnp4nagios: process_perfdata.cfg world readable",
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683879",
|
||||||
"refsource" : "MLIST",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/08/06/7"
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683879"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "54863",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/54863"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20120806 Re: CVE ASSIGN: pnp4nagios: process_perfdata.cfg world readable",
|
"name": "[oss-security] 20120806 Re: CVE ASSIGN: pnp4nagios: process_perfdata.cfg world readable",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2012/08/06/8"
|
"url": "http://www.openwall.com/lists/oss-security/2012/08/06/8"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683879",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683879"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2012-13215",
|
"name": "FEDORA-2012-13215",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086387.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086387.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120806 CVE ASSIGN: pnp4nagios: process_perfdata.cfg world readable",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/08/06/7"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2012-13244",
|
"name": "FEDORA-2012-13244",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086161.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086161.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "54863",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/54863"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/18874"
|
"url": "http://www.exploit-db.com/exploits/18874"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.vulnerability-lab.com/get_content.php?id=513",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.vulnerability-lab.com/get_content.php?id=513"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "53491",
|
"name": "53491",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/53491"
|
"url": "http://www.securityfocus.com/bid/53491"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vulnerability-lab.com/get_content.php?id=513",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.vulnerability-lab.com/get_content.php?id=513"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "49132",
|
"name": "49132",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-4495",
|
"ID": "CVE-2012-4495",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/1719446",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupal.org/node/1719446"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20121004 CVE Request for Drupal Contributed Modules",
|
"name": "[oss-security] 20121004 CVE Request for Drupal Contributed Modules",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2012/10/04/6"
|
"url": "http://www.openwall.com/lists/oss-security/2012/10/04/6"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20121007 Re: CVE Request for Drupal Contributed Modules",
|
"name": "54914",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/10/07/1"
|
"url": "http://www.securityfocus.com/bid/54914"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/1719482",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://drupal.org/node/1719482"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/1719446",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupal.org/node/1719446"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://drupalcode.org/project/mimemail.git/commitdiff/ae065d1",
|
"name": "http://drupalcode.org/project/mimemail.git/commitdiff/ae065d1",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://drupalcode.org/project/mimemail.git/commitdiff/ae065d1"
|
"url": "http://drupalcode.org/project/mimemail.git/commitdiff/ae065d1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "54914",
|
"name": "http://drupal.org/node/1719482",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/54914"
|
"url": "http://drupal.org/node/1719482"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20121007 Re: CVE Request for Drupal Contributed Modules",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/10/07/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20120416 CVE Request (minor) -- Two Munin graphing framework flaws",
|
"name": "[oss-security] 20120419 Re: [Packaging] Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/16/5"
|
"url": "http://www.openwall.com/lists/oss-security/2012/04/19/5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20120416 Re: CVE Request (minor) -- Two Munin graphing framework flaws",
|
"name": "[oss-security] 20120427 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/16/6"
|
"url": "http://www.openwall.com/lists/oss-security/2012/04/27/7"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20120417 Re: CVE Request (minor) -- Two Munin graphing framework flaws",
|
"name": "[oss-security] 20120417 Re: CVE Request (minor) -- Two Munin graphing framework flaws",
|
||||||
@ -77,21 +77,26 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/19/3"
|
"url": "http://www.openwall.com/lists/oss-security/2012/04/19/3"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120419 Re: [Packaging] Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/19/5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120427 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/27/7"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20120429 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws",
|
"name": "[oss-security] 20120429 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/29/2"
|
"url": "http://www.openwall.com/lists/oss-security/2012/04/29/2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120416 Re: CVE Request (minor) -- Two Munin graphing framework flaws",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/04/16/6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://munin-monitoring.org/changeset/4825",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://munin-monitoring.org/changeset/4825"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120416 CVE Request (minor) -- Two Munin graphing framework flaws",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/04/16/5"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668667",
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668667",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -102,11 +107,6 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=812889"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=812889"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://munin-monitoring.org/changeset/4825",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://munin-monitoring.org/changeset/4825"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "53034",
|
"name": "53034",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2012-6417",
|
"ID": "CVE-2012-6417",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-5101",
|
"ID": "CVE-2015-5101",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1032892",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1032892"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
|
"name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "75739",
|
"name": "75739",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/75739"
|
"url": "http://www.securityfocus.com/bid/75739"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1032892",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1032892"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "97137",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/97137"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "41778",
|
"name": "41778",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/41778/"
|
"url": "https://www.exploit-db.com/exploits/41778/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1083",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1083"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207601",
|
"name": "https://support.apple.com/HT207601",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207601"
|
"url": "https://support.apple.com/HT207601"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207602",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207602"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207615",
|
"name": "https://support.apple.com/HT207615",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207615"
|
"url": "https://support.apple.com/HT207615"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT207617",
|
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1083",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url" : "https://support.apple.com/HT207617"
|
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1083"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "97137",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/97137"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1038138",
|
"name": "1038138",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038138"
|
"url": "http://www.securitytracker.com/id/1038138"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207602",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207602"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207617",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207617"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "42052",
|
"name": "1038484",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://www.exploit-db.com/exploits/42052/"
|
"url": "http://www.securitytracker.com/id/1038484"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207797",
|
"name": "https://support.apple.com/HT207797",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://support.apple.com/HT207797"
|
"url": "https://support.apple.com/HT207797"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038484",
|
"name": "42052",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securitytracker.com/id/1038484"
|
"url": "https://www.exploit-db.com/exploits/42052/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,15 +58,15 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0425",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0425"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4248",
|
"name": "DSA-4248",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4248"
|
"url": "https://www.debian.org/security/2018/dsa-4248"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0425",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0425"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "97389",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/97389"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-094-01",
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-094-01",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2017-090-01",
|
"name": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2017-090-01",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2017-090-01"
|
"url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2017-090-01"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "97389",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/97389"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20170816 Cisco Virtual Network Function Element Manager Arbitrary Command Execution Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-em"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "100362",
|
"name": "100362",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100362"
|
"url": "http://www.securityfocus.com/bid/100362"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20170816 Cisco Virtual Network Function Element Manager Arbitrary Command Execution Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-em"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "secure@dell.com",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"DATE_PUBLIC": "2018-12-06T00:00:00.000Z",
|
"DATE_PUBLIC": "2018-12-06T00:00:00.000Z",
|
||||||
"ID": "CVE-2018-15800",
|
"ID": "CVE-2018-15800",
|
||||||
"STATE": "PUBLIC",
|
"STATE": "PUBLIC",
|
||||||
|
Loading…
x
Reference in New Issue
Block a user