mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
28c6e616a4
commit
3c21bd6804
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020101 [Announce] SECURITY: mutt-1.2.5.1 and mutt-1.3.25 released.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=100994648918287&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mutt.org/announce/mutt-1.2.5.1-1.3.25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mutt.org/announce/mutt-1.2.5.1-1.3.25.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-096",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2002/dsa-096"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2002:003",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2002-003.html"
|
||||
},
|
||||
{
|
||||
"name" : "SuSE-SA:2002:001",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2002_001_mutt_txt.html"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2002:449",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000449"
|
||||
"name": "HPSBTL0201-011",
|
||||
"refsource": "HP",
|
||||
"url": "http://online.securityfocus.com/advisories/3778"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-02:04",
|
||||
@ -88,14 +63,24 @@
|
||||
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:04.mutt.asc"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBTL0201-011",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://online.securityfocus.com/advisories/3778"
|
||||
"name": "DSA-096",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2002/dsa-096"
|
||||
},
|
||||
{
|
||||
"name" : "CSSA-2002-002.0",
|
||||
"refsource" : "CALDERA",
|
||||
"url" : "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-002.0.txt"
|
||||
"name": "http://www.mutt.org/announce/mutt-1.2.5.1-1.3.25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mutt.org/announce/mutt-1.2.5.1-1.3.25.html"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2002:449",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000449"
|
||||
},
|
||||
{
|
||||
"name": "mutt-address-handling-bo(7759)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7759.php"
|
||||
},
|
||||
{
|
||||
"name": "3774",
|
||||
@ -103,9 +88,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/3774"
|
||||
},
|
||||
{
|
||||
"name" : "mutt-address-handling-bo(7759)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/7759.php"
|
||||
"name": "CSSA-2002-002.0",
|
||||
"refsource": "CALDERA",
|
||||
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-002.0.txt"
|
||||
},
|
||||
{
|
||||
"name": "SuSE-SA:2002:001",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2002_001_mutt_txt.html"
|
||||
},
|
||||
{
|
||||
"name": "20020101 [Announce] SECURITY: mutt-1.2.5.1 and mutt-1.3.25 released.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=100994648918287&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2002:003",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020403 LogWatch 2.5 still vulnerable",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=101787227513000&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://list.kaybee.org/archives/logwatch-announce/2002-March/000003.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "logwatch-tmp-race-condition(8652)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8652.php"
|
||||
},
|
||||
{
|
||||
"name": "20020403 LogWatch 2.5 still vulnerable",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101787227513000&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020320 Bypassing libsafe format string protection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/263121"
|
||||
},
|
||||
{
|
||||
"name": "20020320 [VulnWatch] Bypassing libsafe format string protection",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0070.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2002:026",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-026.php"
|
||||
"name": "libsafe-argnum-protection-bypass(8594)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8594.php"
|
||||
},
|
||||
{
|
||||
"name": "20020320 Bypassing libsafe format string protection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/263121"
|
||||
},
|
||||
{
|
||||
"name": "4327",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/4327"
|
||||
},
|
||||
{
|
||||
"name" : "libsafe-argnum-protection-bypass(8594)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/8594.php"
|
||||
"name": "MDKSA-2002:026",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-026.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://online.securityfocus.com/archive/82/248396"
|
||||
},
|
||||
{
|
||||
"name" : "20020124 Plumtree Corporate Portal Cross-Site Scripting (Patch Available)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=101189911121808&w=2"
|
||||
"name": "plumtree-css-error(7817)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7817.php"
|
||||
},
|
||||
{
|
||||
"name": "3799",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/3799"
|
||||
},
|
||||
{
|
||||
"name" : "plumtree-css-error(7817)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/7817.php"
|
||||
"name": "20020124 Plumtree Corporate Portal Cross-Site Scripting (Patch Available)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101189911121808&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.avaya.com/japple/css/japple?PAGE=avaya.css.OpenPage&temp.template.name=Avaya_P580_P882_Undocumented",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/japple/css/japple?PAGE=avaya.css.OpenPage&temp.template.name=Avaya_P580_P882_Undocumented"
|
||||
},
|
||||
{
|
||||
"name" : "20021015 Undocumented account vulnerability in Avaya P550R/P580/P880/P882",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=103470243012971&w=2"
|
||||
"name": "avaya-cajun-default-passwords(10374)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10374.php"
|
||||
},
|
||||
{
|
||||
"name": "VU#482241",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/5965"
|
||||
},
|
||||
{
|
||||
"name" : "avaya-cajun-default-passwords(10374)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10374.php"
|
||||
"name": "http://support.avaya.com/japple/css/japple?PAGE=avaya.css.OpenPage&temp.template.name=Avaya_P580_P882_Undocumented",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/japple/css/japple?PAGE=avaya.css.OpenPage&temp.template.name=Avaya_P580_P882_Undocumented"
|
||||
},
|
||||
{
|
||||
"name": "20021015 Undocumented account vulnerability in Avaya P550R/P580/P880/P882",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103470243012971&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.coolforum.net/index.php?p=dlcoolforum",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.coolforum.net/index.php?p=dlcoolforum"
|
||||
},
|
||||
{
|
||||
"name": "20021012 CoolForum v 0.5 beta shows content of PHP files",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -63,19 +68,14 @@
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0001.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.coolforum.net/index.php?p=dlcoolforum",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.coolforum.net/index.php?p=dlcoolforum"
|
||||
"name": "5973",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5973"
|
||||
},
|
||||
{
|
||||
"name": "coolforum-avatar-view-php(10237)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10237.php"
|
||||
},
|
||||
{
|
||||
"name" : "5973",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5973"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.nextgenss.com/papers/hpoas.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.nextgenss.com/papers/hpoas.pdf"
|
||||
"name": "http://www.oracle.com/technology/deploy/security/pdf/ias_modplsql_alert.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technology/deploy/security/pdf/ias_modplsql_alert.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kb.cert.org/vuls/id/SVIM-576QLZ",
|
||||
@ -63,20 +63,20 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/SVIM-576QLZ"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technology/deploy/security/pdf/ias_modplsql_alert.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technology/deploy/security/pdf/ias_modplsql_alert.pdf"
|
||||
"name": "6556",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6556"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nextgenss.com/papers/hpoas.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nextgenss.com/papers/hpoas.pdf"
|
||||
},
|
||||
{
|
||||
"name": "VU#717827",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/717827"
|
||||
},
|
||||
{
|
||||
"name" : "6556",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6556"
|
||||
},
|
||||
{
|
||||
"name": "oracle-appserver-info-sample(8665)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020205 Mrtg Path Disclosure Vulnerability (Revised)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/254278"
|
||||
"name": "mrtg-14allcgi-path-disclosure(8070)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8070"
|
||||
},
|
||||
{
|
||||
"name": "20020204 Re: Mrtg Path Disclosure Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0421.html"
|
||||
},
|
||||
{
|
||||
"name": "20020205 Mrtg Path Disclosure Vulnerability (Revised)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/254278"
|
||||
},
|
||||
{
|
||||
"name": "4021",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4021"
|
||||
},
|
||||
{
|
||||
"name" : "mrtg-14allcgi-path-disclosure(8070)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/8070"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021113 JSP processor 1.1 information disclosure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=103726020802411&w=2"
|
||||
"name": "ibm-http-path-disclosure(10628)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10628.php"
|
||||
},
|
||||
{
|
||||
"name": "6181",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/6181"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-http-path-disclosure(10628)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10628.php"
|
||||
"name": "20021113 JSP processor 1.1 information disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103726020802411&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technology/deploy/security/pdf/2002alert44rev1.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technology/deploy/security/pdf/2002alert44rev1.pdf"
|
||||
},
|
||||
{
|
||||
"name": "5901",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5901"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technology/deploy/security/pdf/2002alert44rev1.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technology/deploy/security/pdf/2002alert44rev1.pdf"
|
||||
},
|
||||
{
|
||||
"name": "oracle-ebusiness-unauth-access(10285)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021206 WebReflex Directory Traversal Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-12/0068.html"
|
||||
},
|
||||
{
|
||||
"name": "6327",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "webreflex-dotdot-directory-traversal(10782)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10782.php"
|
||||
},
|
||||
{
|
||||
"name": "20021206 WebReflex Directory Traversal Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-12/0068.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030127 Hypermail buffer overflows",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=104369136703903&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20030126 Hypermail buffer overflows",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0042.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-248",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2003/dsa-248"
|
||||
},
|
||||
{
|
||||
"name" : "6689",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6689"
|
||||
"name": "hypermail-mail-attachment-bo(11157)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11157"
|
||||
},
|
||||
{
|
||||
"name": "6690",
|
||||
@ -83,14 +68,29 @@
|
||||
"url": "http://secunia.com/advisories/8030"
|
||||
},
|
||||
{
|
||||
"name" : "hypermail-mail-attachment-bo(11157)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11157"
|
||||
"name": "20030127 Hypermail buffer overflows",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104369136703903&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20030126 Hypermail buffer overflows",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0042.html"
|
||||
},
|
||||
{
|
||||
"name": "hypermail-long-hostname-bo(11158)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11158"
|
||||
},
|
||||
{
|
||||
"name": "DSA-248",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-248"
|
||||
},
|
||||
{
|
||||
"name": "6689",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6689"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,16 @@
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/"
|
||||
},
|
||||
{
|
||||
"name": "8541",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8541"
|
||||
},
|
||||
{
|
||||
"name": "9678",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/9678"
|
||||
},
|
||||
{
|
||||
"name": "20030904 leafnode 1.9.3 - 1.9.41 security announcement SA-2003-01",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -67,20 +77,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://leafnode.sourceforge.net/leafnode-SA-2003-01.txt"
|
||||
},
|
||||
{
|
||||
"name" : "8541",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/8541"
|
||||
},
|
||||
{
|
||||
"name": "6452",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6452"
|
||||
},
|
||||
{
|
||||
"name" : "9678",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/9678"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2003-0867",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -58,24 +58,24 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=106935911101493&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20031121 FreeRADIUS 0.9.2 \"Tunnel-Password\" attribute Handling Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=106944220426970"
|
||||
"name": "http://marc.info/?l=freeradius-users&m=106947389449613&w=2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://marc.info/?l=freeradius-users&m=106947389449613&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:386",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-386.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://marc.info/?l=freeradius-users&m=106947389449613&w=2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://marc.info/?l=freeradius-users&m=106947389449613&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10917",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10917"
|
||||
},
|
||||
{
|
||||
"name": "20031121 FreeRADIUS 0.9.2 \"Tunnel-Password\" attribute Handling Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=106944220426970"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-0743",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1026938",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026938"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21591267",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21591267"
|
||||
},
|
||||
{
|
||||
"name" : "IO15707",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg1IO15707"
|
||||
},
|
||||
{
|
||||
"name": "IO16001",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg1IO16001"
|
||||
},
|
||||
{
|
||||
"name" : "IO16002",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg1IO16002"
|
||||
},
|
||||
{
|
||||
"name": "53043",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53043"
|
||||
},
|
||||
{
|
||||
"name" : "1026938",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026938"
|
||||
"name": "IO16002",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg1IO16002"
|
||||
},
|
||||
{
|
||||
"name": "IO15707",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg1IO15707"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0795",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-13572"
|
||||
},
|
||||
{
|
||||
"name" : "http://moodle.org/mod/forum/discuss.php?d=194014",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://moodle.org/mod/forum/discuss.php?d=194014"
|
||||
"name": "DSA-2421",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2421"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=783532",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=783532"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2421",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2421"
|
||||
"name": "http://moodle.org/mod/forum/discuss.php?d=194014",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=194014"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://dsecrg.com/pages/vul/show.php?id=412",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://dsecrg.com/pages/vul/show.php?id=412"
|
||||
"name": "52101",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52101"
|
||||
},
|
||||
{
|
||||
"name" : "http://dsecrg.com/pages/vul/show.php?id=413",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://dsecrg.com/pages/vul/show.php?id=413"
|
||||
"name": "netweaver-logview-directory-traversal(73346)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73346"
|
||||
},
|
||||
{
|
||||
"name": "https://service.sap.com/sap/support/notes/1585527",
|
||||
@ -73,19 +73,19 @@
|
||||
"url": "http://www.sdn.sap.com/irj/sdn/index?rid=/webcontent/uuid/c05604f6-4eb3-2d10-eea7-ceb666083a6a"
|
||||
},
|
||||
{
|
||||
"name" : "52101",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52101"
|
||||
"name": "http://dsecrg.com/pages/vul/show.php?id=412",
|
||||
"refsource": "MISC",
|
||||
"url": "http://dsecrg.com/pages/vul/show.php?id=412"
|
||||
},
|
||||
{
|
||||
"name": "http://dsecrg.com/pages/vul/show.php?id=413",
|
||||
"refsource": "MISC",
|
||||
"url": "http://dsecrg.com/pages/vul/show.php?id=413"
|
||||
},
|
||||
{
|
||||
"name": "47861",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47861"
|
||||
},
|
||||
{
|
||||
"name" : "netweaver-logview-directory-traversal(73346)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73346"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-1337",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "webex-wrffile-bo(74606)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74606"
|
||||
},
|
||||
{
|
||||
"name": "20120404 Buffer Overflow Vulnerabilities in the Cisco WebEx Player",
|
||||
"refsource": "CISCO",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "1026888",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026888"
|
||||
},
|
||||
{
|
||||
"name" : "webex-wrffile-bo(74606)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74606"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2012-3020",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.automation.siemens.com/WW/view/en/41929231/130000",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://support.automation.siemens.com/WW/view/en/41929231/130000"
|
||||
},
|
||||
{
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-214-01.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-214-01.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://support.automation.siemens.com/WW/view/en/41929231/130000",
|
||||
"refsource": "MISC",
|
||||
"url": "http://support.automation.siemens.com/WW/view/en/41929231/130000"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-3693",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5400",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5400"
|
||||
"name": "APPLE-SA-2012-09-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5503",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
"name": "http://support.apple.com/kb/HT5400",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5400"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/112218/KMPlayer-3.2.0.19-DLL-Hijack.html"
|
||||
},
|
||||
{
|
||||
"name" : "81558",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/81558"
|
||||
},
|
||||
{
|
||||
"name": "kmplayer-dll-code-execution(75193)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75193"
|
||||
},
|
||||
{
|
||||
"name": "81558",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/81558"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18844",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18844"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/files/112462/myCare2x-CMS-Cross-Site-Scripting-SQL-Injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/files/112462/myCare2x-CMS-Cross-Site-Scripting-SQL-Injection.html"
|
||||
"name": "81686",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/81686"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vulnerability-lab.com/get_content.php?id=524",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://www.vulnerability-lab.com/get_content.php?id=524"
|
||||
},
|
||||
{
|
||||
"name" : "53392",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53392"
|
||||
"name": "18844",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18844"
|
||||
},
|
||||
{
|
||||
"name": "81685",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.osvdb.org/81685"
|
||||
},
|
||||
{
|
||||
"name" : "81686",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/81686"
|
||||
"name": "53392",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53392"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/112462/myCare2x-CMS-Cross-Site-Scripting-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/112462/myCare2x-CMS-Cross-Site-Scripting-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "49029",
|
||||
|
@ -53,64 +53,64 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-gsm_rlcmac.h?r1=44307&r2=44306&pathrev=44307",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-gsm_rlcmac.h?r1=44307&r2=44306&pathrev=44307"
|
||||
},
|
||||
{
|
||||
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44307",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44307"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2012-19.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2012-19.html"
|
||||
"name": "55035",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55035"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7561",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7561"
|
||||
},
|
||||
{
|
||||
"name": "54425",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54425"
|
||||
},
|
||||
{
|
||||
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44307",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=44307"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark3"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2012-19.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2012-19.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201308-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1067",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "https://hermes.opensuse.org/messages/15514562"
|
||||
"name": "51363",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51363"
|
||||
},
|
||||
{
|
||||
"name" : "55035",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/55035"
|
||||
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-gsm_rlcmac.h?r1=44307&r2=44306&pathrev=44307",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-gsm_rlcmac.h?r1=44307&r2=44306&pathrev=44307"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15741",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15741"
|
||||
},
|
||||
{
|
||||
"name" : "51363",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51363"
|
||||
},
|
||||
{
|
||||
"name": "50276",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50276"
|
||||
},
|
||||
{
|
||||
"name" : "54425",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54425"
|
||||
"name": "openSUSE-SU-2012:1067",
|
||||
"refsource": "SUSE",
|
||||
"url": "https://hermes.opensuse.org/messages/15514562"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-4447",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120925 CVE Request: libtiff: Heap-buffer overflow when processing a TIFF image with PixarLog Compression",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/09/25/9"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120925 Re: CVE Request: libtiff: Heap-buffer overflow when processing a TIFF image with PixarLog Compression",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/09/25/14"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.remotesensing.org/libtiff/v4.0.3.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.remotesensing.org/libtiff/v4.0.3.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=860198",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=860198"
|
||||
"name": "51049",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51049"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2561",
|
||||
@ -78,14 +63,9 @@
|
||||
"url": "http://www.debian.org/security/2012/dsa-2561"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1590",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1590.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0187",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00076.html"
|
||||
"name": "[oss-security] 20120925 CVE Request: libtiff: Heap-buffer overflow when processing a TIFF image with PixarLog Compression",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/09/25/9"
|
||||
},
|
||||
{
|
||||
"name": "USN-1631-1",
|
||||
@ -93,9 +73,9 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-1631-1"
|
||||
},
|
||||
{
|
||||
"name" : "55673",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/55673"
|
||||
"name": "http://www.remotesensing.org/libtiff/v4.0.3.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.remotesensing.org/libtiff/v4.0.3.html"
|
||||
},
|
||||
{
|
||||
"name": "49938",
|
||||
@ -103,9 +83,29 @@
|
||||
"url": "http://secunia.com/advisories/49938"
|
||||
},
|
||||
{
|
||||
"name" : "51049",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51049"
|
||||
"name": "openSUSE-SU-2013:0187",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00076.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120925 Re: CVE Request: libtiff: Heap-buffer overflow when processing a TIFF image with PixarLog Compression",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/09/25/14"
|
||||
},
|
||||
{
|
||||
"name": "55673",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55673"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1590",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1590.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=860198",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=860198"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10022",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10022"
|
||||
},
|
||||
{
|
||||
"name": "mcafee-emm-login-unauth-access(78223)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78223"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10022",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10022"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2012-4697",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207617",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207617"
|
||||
"name": "1038139",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038139"
|
||||
},
|
||||
{
|
||||
"name": "97138",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/97138"
|
||||
},
|
||||
{
|
||||
"name" : "1038139",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038139"
|
||||
"name": "https://support.apple.com/HT207617",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207617"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-010",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-010"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html"
|
||||
},
|
||||
{
|
||||
"name": "95345",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1037574",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037574"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-010",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-010"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
||||
},
|
||||
{
|
||||
"name" : "97824",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97824"
|
||||
},
|
||||
{
|
||||
"name": "1038304",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038304"
|
||||
},
|
||||
{
|
||||
"name": "97824",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97824"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-6176",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -75,16 +75,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1365875",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1365875"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-18/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-18/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-19/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -96,9 +86,9 @@
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-20/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3928",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3928"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1365875",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1365875"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3968",
|
||||
@ -106,9 +96,9 @@
|
||||
"url": "https://www.debian.org/security/2017/dsa-3968"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201803-14",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201803-14"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-18/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-18/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2456",
|
||||
@ -129,6 +119,16 @@
|
||||
"name": "1039124",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039124"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201803-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201803-14"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3928",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3928"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "sfowler@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-14624",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -72,24 +72,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180929 [SECURITY] [DLA 1526-1] 389-ds-base security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00037.html"
|
||||
"name": "RHSA-2018:2757",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2757"
|
||||
},
|
||||
{
|
||||
"name": "https://pagure.io/389-ds-base/issue/49937",
|
||||
"refsource": "MISC",
|
||||
"url": "https://pagure.io/389-ds-base/issue/49937"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180929 [SECURITY] [DLA 1526-1] 389-ds-base security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14624",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14624"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2757",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2757"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://blog.cal1.cn/post/Sniffing%20Codes%20in%20Hot%20Module%20Reloading%20Messages",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://blog.cal1.cn/post/Sniffing%20Codes%20in%20Hot%20Module%20Reloading%20Messages"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/AgentME/browserify-hmr/issues/41",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/AgentME/browserify-hmr/issues/41"
|
||||
},
|
||||
{
|
||||
"name": "https://blog.cal1.cn/post/Sniffing%20Codes%20in%20Hot%20Module%20Reloading%20Messages",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blog.cal1.cn/post/Sniffing%20Codes%20in%20Hot%20Module%20Reloading%20Messages"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.seekurity.com/blog/general/multiple-cross-site-scripting-vulnerabilities-in-crea8social-social-network-script/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.seekurity.com/blog/general/multiple-cross-site-scripting-vulnerabilities-in-crea8social-social-network-script/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.youtube.com/watch?v=QqJFh3Ame9g",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.youtube.com/watch?v=QqJFh3Ame9g"
|
||||
},
|
||||
{
|
||||
"name": "https://www.seekurity.com/blog/general/multiple-cross-site-scripting-vulnerabilities-in-crea8social-social-network-script/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.seekurity.com/blog/general/multiple-cross-site-scripting-vulnerabilities-in-crea8social-social-network-script/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user