mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
f93f7a7dca
commit
3820275531
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020227 BPM STUDIO PRO 4.2 DIRECTORY ESCAPE VULNERABILITY",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=101486044323352&w=2"
|
||||
"name": "4198",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4198"
|
||||
},
|
||||
{
|
||||
"name": "bpm-http-directory-traversal(8300)",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.iss.net/security_center/static/8300.php"
|
||||
},
|
||||
{
|
||||
"name" : "4198",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4198"
|
||||
"name": "20020227 BPM STUDIO PRO 4.2 DIRECTORY ESCAPE VULNERABILITY",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101486044323352&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021211 PNG (Portable Network Graphics) Deflate Heap Corruption Vulnerability",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0105.html"
|
||||
},
|
||||
{
|
||||
"name" : "20021212 PNG (Portable Network Graphics) Deflate Heap Corruption Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=103970996205091&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "AD20021211",
|
||||
"refsource" : "EEYE",
|
||||
"url" : "http://www.eeye.com/html/Research/Advisories/AD20021211.html"
|
||||
},
|
||||
{
|
||||
"name": "MS02-066",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-066"
|
||||
},
|
||||
{
|
||||
"name" : "ie-png-bo(10662)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10662.php"
|
||||
},
|
||||
{
|
||||
"name": "6216",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6216"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:393",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A393"
|
||||
"name": "AD20021211",
|
||||
"refsource": "EEYE",
|
||||
"url": "http://www.eeye.com/html/Research/Advisories/AD20021211.html"
|
||||
},
|
||||
{
|
||||
"name": "20021212 PNG (Portable Network Graphics) Deflate Heap Corruption Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103970996205091&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:542",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A542"
|
||||
},
|
||||
{
|
||||
"name": "ie-png-bo(10662)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10662.php"
|
||||
},
|
||||
{
|
||||
"name": "20021211 PNG (Portable Network Graphics) Deflate Heap Corruption Vulnerability",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0105.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:393",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A393"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "7179",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7179"
|
||||
},
|
||||
{
|
||||
"name": "20030428 CORE-2003-0305-02: Vulnerabilities in Kerio Personal Firewall",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "VU#641012",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/641012"
|
||||
},
|
||||
{
|
||||
"name" : "7179",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/7179"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "ISS",
|
||||
"url": "http://xforce.iss.net/xforce/alerts/id/157"
|
||||
},
|
||||
{
|
||||
"name" : "9041",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9041"
|
||||
},
|
||||
{
|
||||
"name": "peoplesoft-iclientservlet-file-upload(12805)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12805"
|
||||
},
|
||||
{
|
||||
"name": "9041",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20031229 [Hat-Squad] Remote buffer overflow in Mdaemon Raw message Handler",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/348454"
|
||||
},
|
||||
{
|
||||
"name" : "http://hat-squad.com/bugreport/mdaemon-raw.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://hat-squad.com/bugreport/mdaemon-raw.txt"
|
||||
},
|
||||
{
|
||||
"name" : "20040314 Rosiello Security's exploit for MDaemon",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107936753929354&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "9317",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9317"
|
||||
"name": "mdaemon-form2raw-from-bo(14097)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14097"
|
||||
},
|
||||
{
|
||||
"name": "3255",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/3255"
|
||||
},
|
||||
{
|
||||
"name": "http://hat-squad.com/bugreport/mdaemon-raw.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hat-squad.com/bugreport/mdaemon-raw.txt"
|
||||
},
|
||||
{
|
||||
"name": "10512",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10512"
|
||||
},
|
||||
{
|
||||
"name" : "mdaemon-form2raw-from-bo(14097)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14097"
|
||||
"name": "20031229 [Hat-Squad] Remote buffer overflow in Mdaemon Raw message Handler",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/348454"
|
||||
},
|
||||
{
|
||||
"name": "9317",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9317"
|
||||
},
|
||||
{
|
||||
"name": "20040314 Rosiello Security's exploit for MDaemon",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107936753929354&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030317 [SCSA-010] Path Disclosure & Cross Site Scripting Vulnerability in MyABraCaDaWeb",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/315317/30/25460/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.security-corporation.com/download/patch/MyABraCaDaWebv1.0.2XSSpatch.zip",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.security-corporation.com/download/patch/MyABraCaDaWebv1.0.2XSSpatch.zip"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.webmaster-mag.net/?module=distridoc&idCat=3",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.webmaster-mag.net/?module=distridoc&idCat=3"
|
||||
"name": "1006308",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1006308"
|
||||
},
|
||||
{
|
||||
"name": "7127",
|
||||
@ -73,14 +63,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/7127"
|
||||
},
|
||||
{
|
||||
"name" : "1006308",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1006308"
|
||||
"name": "20030317 [SCSA-010] Path Disclosure & Cross Site Scripting Vulnerability in MyABraCaDaWeb",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/315317/30/25460/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "8320",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/8320"
|
||||
"name": "http://www.webmaster-mag.net/?module=distridoc&idCat=3",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.webmaster-mag.net/?module=distridoc&idCat=3"
|
||||
},
|
||||
{
|
||||
"name": "myabracadaweb-index-makw-xss(11557)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11557"
|
||||
},
|
||||
{
|
||||
"name": "http://www.security-corporation.com/download/patch/MyABraCaDaWebv1.0.2XSSpatch.zip",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.security-corporation.com/download/patch/MyABraCaDaWebv1.0.2XSSpatch.zip"
|
||||
},
|
||||
{
|
||||
"name": "3717",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "http://securityreason.com/securityalert/3717"
|
||||
},
|
||||
{
|
||||
"name" : "myabracadaweb-index-makw-xss(11557)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11557"
|
||||
"name": "8320",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/8320"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9665",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9665"
|
||||
"name": "etrust-antivirus-scan-bypass(15230)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15230"
|
||||
},
|
||||
{
|
||||
"name": "1009074",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securitytracker.com/alerts/2004/Feb/1009074.html"
|
||||
},
|
||||
{
|
||||
"name" : "etrust-antivirus-scan-bypass(15230)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15230"
|
||||
"name": "9665",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9665"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0059",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120314_00",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120314_00"
|
||||
"name": "80201",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/80201"
|
||||
},
|
||||
{
|
||||
"name": "52392",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/52392"
|
||||
},
|
||||
{
|
||||
"name" : "80201",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/80201"
|
||||
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120314_00",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120314_00"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2012-0324",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.cloudbees.com/jenkins-advisory/jenkins-security-advisory-2012-03-05.cb",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.cloudbees.com/jenkins-advisory/jenkins-security-advisory-2012-03-05.cb"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#14791558",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN14791558/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2012-000022",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000022"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cloudbees.com/jenkins-advisory/jenkins-security-advisory-2012-03-05.cb",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cloudbees.com/jenkins-advisory/jenkins-security-advisory-2012-03-05.cb"
|
||||
},
|
||||
{
|
||||
"name": "52384",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52384"
|
||||
},
|
||||
{
|
||||
"name": "JVN#14791558",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN14791558/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2012-0751",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-03.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-03.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0265",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14985",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14985"
|
||||
},
|
||||
{
|
||||
"name": "48265",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48265"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb12-03.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb12-03.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14985",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14985"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://arstechnica.com/business/news/2012/03/ie-9-on-latest-windows-gets-stomped-at-hacker-contest.ars",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://arstechnica.com/business/news/2012/03/ie-9-on-latest-windows-gets-stomped-at-hacker-contest.ars"
|
||||
},
|
||||
{
|
||||
"name": "http://pwn2own.zerodayinitiative.com/status.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pwn2own.zerodayinitiative.com/status.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://twitter.com/vupen/statuses/177895844828291073",
|
||||
"name": "http://arstechnica.com/business/news/2012/03/ie-9-on-latest-windows-gets-stomped-at-hacker-contest.ars",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://twitter.com/vupen/statuses/177895844828291073"
|
||||
"url": "http://arstechnica.com/business/news/2012/03/ie-9-on-latest-windows-gets-stomped-at-hacker-contest.ars"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zdnet.com/blog/security/pwn2own-2012-ie-9-hacked-with-two-0day-vulnerabilities/10621",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zdnet.com/blog/security/pwn2own-2012-ie-9-hacked-with-two-0day-vulnerabilities/10621"
|
||||
},
|
||||
{
|
||||
"name": "http://twitter.com/vupen/statuses/177895844828291073",
|
||||
"refsource": "MISC",
|
||||
"url": "http://twitter.com/vupen/statuses/177895844828291073"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-1825",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.kb.cert.org/vuls/id/MAPG-8TWMEJ",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/MAPG-8TWMEJ"
|
||||
},
|
||||
{
|
||||
"name": "VU#815532",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/815532"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kb.cert.org/vuls/id/MAPG-8TWMEJ",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kb.cert.org/vuls/id/MAPG-8TWMEJ"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10021",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10021"
|
||||
},
|
||||
{
|
||||
"name": "mcafee-emm-dnssrv-spoofing(78130)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78130"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10021",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10021"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-4855",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21618720",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21618720"
|
||||
},
|
||||
{
|
||||
"name": "JR44528",
|
||||
"refsource": "AIXAPAR",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "websphere-commerce-web-dos(79735)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79735"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21618720",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21618720"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-5479",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20121119 Moodle security notifications public",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2012/11/19/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-33791",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-33791"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-36346",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-36346"
|
||||
"name": "56505",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56505"
|
||||
},
|
||||
{
|
||||
"name": "https://moodle.org/mod/forum/discuss.php?d=216159",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "https://moodle.org/mod/forum/discuss.php?d=216159"
|
||||
},
|
||||
{
|
||||
"name" : "56505",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/56505"
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-36346",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-36346"
|
||||
},
|
||||
{
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-33791",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-33791"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20121119 Moodle security notifications public",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2012/11/19/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,25 +55,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://ghg-santeikohyo.env.go.jp/tool",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://ghg-santeikohyo.env.go.jp/tool"
|
||||
},
|
||||
{
|
||||
"name" : "http://ghg-santeikohyo.env.go.jp/files/system/report_20170526.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://ghg-santeikohyo.env.go.jp/files/system/report_20170526.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://ghg-santeikohyo.env.go.jp/files/system/report_20170529_rev.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ghg-santeikohyo.env.go.jp/files/system/report_20170529_rev.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://ghg-santeikohyo.env.go.jp/tool",
|
||||
"refsource": "MISC",
|
||||
"url": "http://ghg-santeikohyo.env.go.jp/tool"
|
||||
},
|
||||
{
|
||||
"name": "JVN#24087303",
|
||||
"refsource": "JVN",
|
||||
"url": "https://jvn.jp/en/jp/JVN24087303/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://ghg-santeikohyo.env.go.jp/files/system/report_20170526.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ghg-santeikohyo.env.go.jp/files/system/report_20170526.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,15 +56,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.vapidlabs.com/advisory.php?v=201",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vapidlabs.com/advisory.php?v=201"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/plugins/backwpup/#developers",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wordpress.org/plugins/backwpup/#developers"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vapidlabs.com/advisory.php?v=201",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vapidlabs.com/advisory.php?v=201"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
|
||||
"name": "1038228",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038228"
|
||||
},
|
||||
{
|
||||
"name": "97556",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/97556"
|
||||
},
|
||||
{
|
||||
"name" : "1038228",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038228"
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,16 +62,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
|
||||
},
|
||||
{
|
||||
"name": "100180",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100180"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
|
||||
},
|
||||
{
|
||||
"name": "1039098",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://fortiguard.com/psirt/FG-IR-17-017",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://fortiguard.com/psirt/FG-IR-17-017"
|
||||
},
|
||||
{
|
||||
"name": "98048",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98048"
|
||||
},
|
||||
{
|
||||
"name": "https://fortiguard.com/psirt/FG-IR-17-017",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://fortiguard.com/psirt/FG-IR-17-017"
|
||||
},
|
||||
{
|
||||
"name": "1038367",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10184",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10184"
|
||||
},
|
||||
{
|
||||
"name": "96465",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96465"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10184",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10184"
|
||||
},
|
||||
{
|
||||
"name": "1037628",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.veritas.com/content/support/en_US/security/VTS17-003.html#Issue11",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.veritas.com/content/support/en_US/security/VTS17-003.html#Issue11"
|
||||
},
|
||||
{
|
||||
"name": "96504",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1037950",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037950"
|
||||
},
|
||||
{
|
||||
"name": "https://www.veritas.com/content/support/en_US/security/VTS17-003.html#Issue11",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.veritas.com/content/support/en_US/security/VTS17-003.html#Issue11"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,14 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/540223/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/Ettercap/ettercap/issues/782",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/Ettercap/ettercap/issues/782"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/LocutusOfBorg/ettercap/commit/626dc56686f15f2dda13c48f78c2a666cb6d8506",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/LocutusOfBorg/ettercap/commit/626dc56686f15f2dda13c48f78c2a666cb6d8506"
|
||||
"name": "96582",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96582"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3874",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.debian.org/security/2017/dsa-3874"
|
||||
},
|
||||
{
|
||||
"name" : "96582",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96582"
|
||||
"name": "https://github.com/LocutusOfBorg/ettercap/commit/626dc56686f15f2dda13c48f78c2a666cb6d8506",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/LocutusOfBorg/ettercap/commit/626dc56686f15f2dda13c48f78c2a666cb6d8506"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Ettercap/ettercap/issues/782",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/Ettercap/ettercap/issues/782"
|
||||
},
|
||||
{
|
||||
"name": "1038057",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42314",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42314/"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceforge.net/p/nfsen/news/2017/01/nfsen-138-released---security-fix/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceforge.net/p/nfsen/news/2017/01/nfsen-138-released---security-fix/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.alienvault.com/forums/discussion/8698",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.alienvault.com/forums/discussion/8698"
|
||||
},
|
||||
{
|
||||
"name": "97016",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97016"
|
||||
},
|
||||
{
|
||||
"name": "42314",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42314/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.alienvault.com/forums/discussion/8698",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.alienvault.com/forums/discussion/8698"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41852",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41852/"
|
||||
"name": "http://hyp3rlinx.altervista.org/advisories/MOXA-MX-AOPC-SERVER-v1.5-XML-EXTERNAL-ENTITY.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hyp3rlinx.altervista.org/advisories/MOXA-MX-AOPC-SERVER-v1.5-XML-EXTERNAL-ENTITY.txt"
|
||||
},
|
||||
{
|
||||
"name": "20170411 Moxa MX AOPC-Server v1.5 XML External Entity",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://seclists.org/fulldisclosure/2017/Apr/51"
|
||||
},
|
||||
{
|
||||
"name" : "http://hyp3rlinx.altervista.org/advisories/MOXA-MX-AOPC-SERVER-v1.5-XML-EXTERNAL-ENTITY.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://hyp3rlinx.altervista.org/advisories/MOXA-MX-AOPC-SERVER-v1.5-XML-EXTERNAL-ENTITY.txt"
|
||||
"name": "41852",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41852/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "psampaio@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-14647",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -70,45 +70,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.python.org/issue34623",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.python.org/issue34623"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14647",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14647"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4306",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4306"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4307",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4307"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3817-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3817-1/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3817-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3817-2/"
|
||||
},
|
||||
{
|
||||
"name": "1041740",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041740"
|
||||
},
|
||||
{
|
||||
"name": "105396",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105396"
|
||||
},
|
||||
{
|
||||
"name" : "1041740",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041740"
|
||||
"name": "DSA-4307",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4307"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.python.org/issue34623",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.python.org/issue34623"
|
||||
},
|
||||
{
|
||||
"name": "USN-3817-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3817-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14647",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14647"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-17249",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20180920 AST-2018-009: Remote crash vulnerability in HTTP websocket upgrade",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "https://seclists.org/bugtraq/2018/Sep/53"
|
||||
"name": "1041694",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041694"
|
||||
},
|
||||
{
|
||||
"name": "20180920 AST-2018-009: Remote crash vulnerability in HTTP websocket upgrade",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/Sep/31"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180927 [SECURITY] [DLA 1523-1] asterisk security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/149453/Asterisk-Project-Security-Advisory-AST-2018-009.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/149453/Asterisk-Project-Security-Advisory-AST-2018-009.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://downloads.asterisk.org/pub/security/AST-2018-009.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://downloads.asterisk.org/pub/security/AST-2018-009.html"
|
||||
"name": "DSA-4320",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4320"
|
||||
},
|
||||
{
|
||||
"name": "20180920 AST-2018-009: Remote crash vulnerability in HTTP websocket upgrade",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "https://seclists.org/bugtraq/2018/Sep/53"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.asterisk.org/jira/browse/ASTERISK-28013",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "https://issues.asterisk.org/jira/browse/ASTERISK-28013"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4320",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4320"
|
||||
"name": "[debian-lts-announce] 20180927 [SECURITY] [DLA 1523-1] asterisk security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201811-11",
|
||||
@ -98,9 +98,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/105389"
|
||||
},
|
||||
{
|
||||
"name" : "1041694",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041694"
|
||||
"name": "http://downloads.asterisk.org/pub/security/AST-2018-009.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://downloads.asterisk.org/pub/security/AST-2018-009.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@suse.de",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"DATE_PUBLIC": "2019-01-07T00:00:00.000Z",
|
||||
"ID": "CVE-2018-17955",
|
||||
"STATE": "PUBLIC",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://www.enlightenment.org/news/2018-12-16-terminology-1.3.1",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.enlightenment.org/news/2018-12-16-terminology-1.3.1"
|
||||
},
|
||||
{
|
||||
"name": "https://phab.enlightenment.org/T7504",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://phab.enlightenment.org/rTRM1ac204da9148e7bccb1b5f34b523e2094dfc39e2",
|
||||
"refsource": "MISC",
|
||||
"url": "https://phab.enlightenment.org/rTRM1ac204da9148e7bccb1b5f34b523e2094dfc39e2"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.enlightenment.org/news/2018-12-16-terminology-1.3.1",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.enlightenment.org/news/2018-12-16-terminology-1.3.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "BID",
|
||||
"name": "106938",
|
||||
"url": "http://www.securityfocus.com/bid/106938"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
|
||||
},
|
||||
{
|
||||
"refsource": "GENTOO",
|
||||
"name": "GLSA-201903-06",
|
||||
"url": "https://security.gentoo.org/glsa/201903-06"
|
||||
},
|
||||
{
|
||||
"name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-4394",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4394"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "psirt@sonicwall.com",
|
||||
"ASSIGNER": "PSIRT@sonicwall.com",
|
||||
"ID": "CVE-2018-9867",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/research/tra-2019-08",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.tenable.com/security/research/tra-2019-08"
|
||||
},
|
||||
{
|
||||
"name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0017",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0017"
|
||||
},
|
||||
{
|
||||
"name": "https://www.tenable.com/security/research/tra-2019-08",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.tenable.com/security/research/tra-2019-08"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user