mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
308a1bd526
commit
426b0aaf83
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080402 Borland CaliberRM StarTeam Multicast Service Buffer Overflow Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=675"
|
||||
},
|
||||
{
|
||||
"name" : "28602",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28602"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1100",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1100"
|
||||
},
|
||||
{
|
||||
"name" : "1019786",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1019786"
|
||||
"name": "starteam-pgmwebhandlerparserequest-bo(41647)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41647"
|
||||
},
|
||||
{
|
||||
"name": "29631",
|
||||
@ -78,9 +63,24 @@
|
||||
"url": "http://secunia.com/advisories/29631"
|
||||
},
|
||||
{
|
||||
"name" : "starteam-pgmwebhandlerparserequest-bo(41647)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41647"
|
||||
"name": "1019786",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1019786"
|
||||
},
|
||||
{
|
||||
"name": "20080402 Borland CaliberRM StarTeam Multicast Service Buffer Overflow Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=675"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1100",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1100"
|
||||
},
|
||||
{
|
||||
"name": "28602",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28602"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "GLSA-201111-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201111-07.xml"
|
||||
},
|
||||
{
|
||||
"name": "3632",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3632"
|
||||
},
|
||||
{
|
||||
"name": "28833",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28833"
|
||||
},
|
||||
{
|
||||
"name": "27660",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27660"
|
||||
},
|
||||
{
|
||||
"name": "20080206 Chat vulnerabilities in TinTin++ 1.97.9",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,30 +82,10 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/rintintin-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201111-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201111-07.xml"
|
||||
},
|
||||
{
|
||||
"name" : "27660",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27660"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0449",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0449"
|
||||
},
|
||||
{
|
||||
"name" : "28833",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28833"
|
||||
},
|
||||
{
|
||||
"name" : "3632",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3632"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080218 XOOPS Module myTopics-print SQL Injection(articleid)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/488315/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "5148",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5148"
|
||||
},
|
||||
{
|
||||
"name": "mytopics-print-sql-injection(40627)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40627"
|
||||
},
|
||||
{
|
||||
"name": "27861",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27861"
|
||||
},
|
||||
{
|
||||
"name" : "mytopics-print-sql-injection(40627)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40627"
|
||||
"name": "20080218 XOOPS Module myTopics-print SQL Injection(articleid)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488315/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489504/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "28241",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28241"
|
||||
},
|
||||
{
|
||||
"name": "3744",
|
||||
"refsource": "SREASON",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "eweather-modules-xss(41205)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41205"
|
||||
},
|
||||
{
|
||||
"name": "28241",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28241"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -34,7 +34,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "SQL injection vulnerability in EfesTech E-Kontör and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter."
|
||||
"value": "SQL injection vulnerability in EfesTech E-Kont\u00f6r and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080323 EfesTech E-Kontör (id) Remote SQL INJECTION",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/489989/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "28412",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28412"
|
||||
},
|
||||
{
|
||||
"name": "29499",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29499"
|
||||
},
|
||||
{
|
||||
"name": "ekontor-id-sql-injection(41419)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41419"
|
||||
},
|
||||
{
|
||||
"name": "3776",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3776"
|
||||
},
|
||||
{
|
||||
"name" : "ekontor-id-sql-injection(41419)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41419"
|
||||
"name": "28412",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28412"
|
||||
},
|
||||
{
|
||||
"name": "20080323 EfesTech E-Kontör (id) Remote SQL INJECTION",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489989/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT1991",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT1991"
|
||||
"name": "TA08-162C",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-162C.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-06-09",
|
||||
@ -63,14 +63,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Jun/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-162C",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-162C.html"
|
||||
},
|
||||
{
|
||||
"name" : "29619",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29619"
|
||||
"name": "29293",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29293"
|
||||
},
|
||||
{
|
||||
"name": "29648",
|
||||
@ -82,20 +77,25 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1776/references"
|
||||
},
|
||||
{
|
||||
"name" : "1020215",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020215"
|
||||
},
|
||||
{
|
||||
"name" : "29293",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29293"
|
||||
},
|
||||
{
|
||||
"name": "apple-quicktime-pict-image-bo(42945)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42945"
|
||||
},
|
||||
{
|
||||
"name": "29619",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29619"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT1991",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT1991"
|
||||
},
|
||||
{
|
||||
"name": "1020215",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020215"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2008-1781",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080326 Blackboard Academic Suite Multiple XSS Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/490096/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secskill.wordpress.com/2008/03/27/hacking-blackboard-academic-suite-2/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secskill.wordpress.com/2008/03/27/hacking-blackboard-academic-suite-2/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.scribd.com/doc/2363025/Hacking-Blackboard-Academic-Suite",
|
||||
"refsource": "MISC",
|
||||
@ -72,6 +62,16 @@
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3810"
|
||||
},
|
||||
{
|
||||
"name": "http://secskill.wordpress.com/2008/03/27/hacking-blackboard-academic-suite-2/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secskill.wordpress.com/2008/03/27/hacking-blackboard-academic-suite-2/"
|
||||
},
|
||||
{
|
||||
"name": "20080326 Blackboard Academic Suite Multiple XSS Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/490096/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "blackboard-client-information-disclosure(41935)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6453",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6453"
|
||||
},
|
||||
{
|
||||
"name": "31166",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31166"
|
||||
},
|
||||
{
|
||||
"name" : "4309",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4309"
|
||||
},
|
||||
{
|
||||
"name": "fotvideo-izle-sql-injection(45098)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45098"
|
||||
},
|
||||
{
|
||||
"name": "6453",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6453"
|
||||
},
|
||||
{
|
||||
"name": "4309",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4309"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/10/30/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://uvw.ru/report.lenny.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://uvw.ru/report.lenny.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/496426",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/496426"
|
||||
},
|
||||
{
|
||||
"name" : "http://dev.gentoo.org/~rbu/security/debiantemp/rancid-util",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dev.gentoo.org/~rbu/security/debiantemp/rancid-util"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=235770",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=235770"
|
||||
},
|
||||
{
|
||||
"name": "30954",
|
||||
"refsource": "BID",
|
||||
@ -86,6 +66,26 @@
|
||||
"name": "32588",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32588"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=235770",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
|
||||
},
|
||||
{
|
||||
"name": "http://uvw.ru/report.lenny.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://uvw.ru/report.lenny.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://dev.gentoo.org/~rbu/security/debiantemp/rancid-util",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.gentoo.org/~rbu/security/debiantemp/rancid-util"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20081209 CVE request: moodle (XSS)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/12/09/4"
|
||||
},
|
||||
{
|
||||
"name" : "http://moodle.org/mod/forum/discuss.php?d=108590",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://moodle.org/mod/forum/discuss.php?d=108590"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1691",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1691"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:003",
|
||||
"refsource": "SUSE",
|
||||
@ -77,25 +62,40 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32714"
|
||||
},
|
||||
{
|
||||
"name" : "33079",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33079"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3405",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3405"
|
||||
},
|
||||
{
|
||||
"name": "moodle-pagetitles-xss(47193)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47193"
|
||||
},
|
||||
{
|
||||
"name": "33822",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33822"
|
||||
},
|
||||
{
|
||||
"name" : "moodle-pagetitles-xss(47193)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47193"
|
||||
"name": "[oss-security] 20081209 CVE request: moodle (XSS)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/12/09/4"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1691",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1691"
|
||||
},
|
||||
{
|
||||
"name": "33079",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33079"
|
||||
},
|
||||
{
|
||||
"name": "http://moodle.org/mod/forum/discuss.php?d=108590",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=108590"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2013-2319",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "JVN#85812843",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN85812843/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2013-000048",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000048"
|
||||
},
|
||||
{
|
||||
"name": "JVN#85812843",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN85812843/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-3041",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21648086",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21648086"
|
||||
},
|
||||
{
|
||||
"name": "clearquest-cve20133041-info-disclosure(84724)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84724"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21648086",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21648086"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-3204",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-069"
|
||||
},
|
||||
{
|
||||
"name" : "TA13-253A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-253A"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:18975",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18975"
|
||||
},
|
||||
{
|
||||
"name": "TA13-253A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-253A"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2013-3355",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-22.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-22.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:18826",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18826"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb13-22.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb13-22.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2013-3356",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-22.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-22.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:18932",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18932"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb13-22.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb13-22.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20130618 Canon Wireless Printer Disclosure & DoS",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2013-06/0146.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mattandreko.com/2013/06/canon-y-u-no-security.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.mattandreko.com/2013/06/canon-y-u-no-security.html"
|
||||
},
|
||||
{
|
||||
"name": "20130618 Canon Wireless Printer Disclosure & DoS",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2013-06/0146.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-6088",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://src.chromium.org/viewvc/chrome?revision=235302&view=revision",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://src.chromium.org/viewvc/chrome?revision=235302&view=revision"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=320183",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=320183"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0243",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2014/01/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,20 +77,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=318791"
|
||||
},
|
||||
{
|
||||
"name" : "https://src.chromium.org/viewvc/chrome?revision=235302&view=revision",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://src.chromium.org/viewvc/chrome?revision=235302&view=revision"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2862",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2862"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0243",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-6727",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-7119",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2013-7183",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "56756",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56756"
|
||||
},
|
||||
{
|
||||
"name": "VU#431726",
|
||||
"refsource": "CERT-VN",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "102817",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102817"
|
||||
},
|
||||
{
|
||||
"name" : "56756",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56756"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -77,11 +77,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
},
|
||||
{
|
||||
"name": "99715",
|
||||
"refsource": "BID",
|
||||
@ -91,6 +86,11 @@
|
||||
"name": "1038926",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038926"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -69,6 +69,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "101380",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101380"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -78,11 +83,6 @@
|
||||
"name": "101342",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101342"
|
||||
},
|
||||
{
|
||||
"name" : "101380",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101380"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1039953",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039953"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208334",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "102097",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102097"
|
||||
},
|
||||
{
|
||||
"name" : "1039953",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039953"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-17240",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-17248",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=60932931559a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=60932931559a"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceforge.net/p/graphicsmagick/bugs/529/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "DSA-4321",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4321"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=60932931559a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=60932931559a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20180815 Cisco Web Security Appliance Privilege Escalation Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-wsa-escalation"
|
||||
},
|
||||
{
|
||||
"name": "105104",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "1041536",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041536"
|
||||
},
|
||||
{
|
||||
"name": "20180815 Cisco Web Security Appliance Privilege Escalation Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-wsa-escalation"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://wordpress.org/plugins/ultimate-member/#developers",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wordpress.org/plugins/ultimate-member/#developers"
|
||||
},
|
||||
{
|
||||
"name": "JVN#28804532",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN28804532/index.html"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/plugins/ultimate-member/#developers",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wordpress.org/plugins/ultimate-member/#developers"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20181207 [CVE-2018-19649, CVE-2018-19765 to CVE-2018-19775, CVE-2018-19809 to CVE-2018-19822] - Multiple Cross Site Scripting in VistaPortal SE Version 5.1 (build 51029)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/Dec/20"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "20181207 [CVE-2018-19649, CVE-2018-19765 to CVE-2018-19775, CVE-2018-19809 to CVE-2018-19822] - Multiple Cross Site Scripting in VistaPortal SE Version 5.1 (build 51029)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/Dec/20"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/dbry/WavPack/commit/bba5389dc598a92bdf2b297c3ea34620b6679b5b",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/dbry/WavPack/commit/bba5389dc598a92bdf2b297c3ea34620b6679b5b"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/dbry/WavPack/issues/54",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/dbry/WavPack/issues/54"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/dbry/WavPack/commit/bba5389dc598a92bdf2b297c3ea34620b6679b5b",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/dbry/WavPack/commit/bba5389dc598a92bdf2b297c3ea34620b6679b5b"
|
||||
},
|
||||
{
|
||||
"name": "USN-3839-1",
|
||||
"refsource": "UBUNTU",
|
||||
|
@ -81,15 +81,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10791829"
|
||||
},
|
||||
{
|
||||
"name" : "106734",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106734"
|
||||
},
|
||||
{
|
||||
"name": "ibm-tivoli-cve20181751-info-disc(148512)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/148512"
|
||||
},
|
||||
{
|
||||
"name": "106734",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106734"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -82,16 +82,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10733939",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10733939"
|
||||
},
|
||||
{
|
||||
"name": "105885",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105885"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10733939",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10733939"
|
||||
},
|
||||
{
|
||||
"name": "1042086",
|
||||
"refsource": "SECTRACK",
|
||||
|
Loading…
x
Reference in New Issue
Block a user