mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a56dc48ce3
commit
42c3035bf1
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20021003 phpMyNewsletter",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-10/0060.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "5886",
|
"name": "5886",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/5886"
|
"url": "http://www.securityfocus.com/bid/5886"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20021003 phpMyNewsletter",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0060.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "7220",
|
"name": "7220",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "DSA-343",
|
"name": "oval:org.mitre.oval:def:28",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.debian.org/security/2003/dsa-343"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A28"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2003:242",
|
"name": "RHSA-2003:242",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-242.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2003-242.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:28",
|
"name": "DSA-343",
|
||||||
"refsource" : "OVAL",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A28"
|
"url": "http://www.debian.org/security/2003/dsa-343"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS04-011",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-011"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA04-104A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA04-104A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#206468",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/206468"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "O-114",
|
"name": "O-114",
|
||||||
"refsource": "CIAC",
|
"refsource": "CIAC",
|
||||||
@ -77,15 +62,30 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/10125"
|
"url": "http://www.securityfocus.com/bid/10125"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1004",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1004"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "winxp-task-gain-privileges(15678)",
|
"name": "winxp-task-gain-privileges(15678)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15678"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15678"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#206468",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/206468"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS04-011",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-011"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA04-104A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA04-104A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1004",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1004"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20030206 showHelp(\"file:\") disables security in IE - Sandblad advisory #11",
|
"name": "oval:org.mitre.oval:def:57",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OVAL",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-02/0083.html"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A57"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS03-004",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-004"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#400577",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/400577"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "N-038",
|
"name": "N-038",
|
||||||
@ -77,15 +67,25 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/6780"
|
"url": "http://www.securityfocus.com/bid/6780"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#400577",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/400577"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20030206 showHelp(\"file:\") disables security in IE - Sandblad advisory #11",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-02/0083.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ie-showhelp-zone-bypass(11259)",
|
"name": "ie-showhelp-zone-bypass(11259)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/11259.php"
|
"url": "http://www.iss.net/security_center/static/11259.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:57",
|
"name": "MS03-004",
|
||||||
"refsource" : "OVAL",
|
"refsource": "MS",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A57"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-004"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1006308",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1006308"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20030317 [SCSA-010] Path Disclosure & Cross Site Scripting Vulnerability in MyABraCaDaWeb",
|
"name": "20030317 [SCSA-010] Path Disclosure & Cross Site Scripting Vulnerability in MyABraCaDaWeb",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,16 +67,6 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/7126"
|
"url": "http://www.securityfocus.com/bid/7126"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1006308",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1006308"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "8320",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/8320"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3717",
|
"name": "3717",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
@ -81,6 +76,11 @@
|
|||||||
"name": "myabracadaweb-index-path-disclosure(11556)",
|
"name": "myabracadaweb-index-path-disclosure(11556)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11556"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11556"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8320",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/8320"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://e107.org/comment.php?comment.news.672",
|
"name": "1012657",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://e107.org/comment.php?comment.news.672"
|
"url": "http://securitytracker.com/id?1012657"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "704",
|
"name": "704",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/704"
|
"url": "https://www.exploit-db.com/exploits/704"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://e107.org/comment.php?comment.news.672",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://e107.org/comment.php?comment.news.672"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "12111",
|
"name": "12111",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/12111"
|
"url": "http://www.securityfocus.com/bid/12111"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "12586",
|
"name": "e107-images-file-upload(18670)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.osvdb.org/12586"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18670"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1012657",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1012657"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "13657",
|
"name": "13657",
|
||||||
@ -83,9 +83,9 @@
|
|||||||
"url": "http://secunia.com/advisories/13657"
|
"url": "http://secunia.com/advisories/13657"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "e107-images-file-upload(18670)",
|
"name": "12586",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18670"
|
"url": "http://www.osvdb.org/12586"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20040308 Invision Power Board v1.3 Final Cross Site Scripting 2 - Addon",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-03/0082.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "invision-indexphp-xss(15448)",
|
"name": "invision-indexphp-xss(15448)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15448"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15448"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040308 Invision Power Board v1.3 Final Cross Site Scripting 2 - Addon",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-03/0082.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?group_id=90737&release_id=234415",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?group_id=90737&release_id=234415"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "10250",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/10250"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "5787",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/5787"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1009984",
|
"name": "1009984",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -76,6 +61,21 @@
|
|||||||
"name": "11533",
|
"name": "11533",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/11533"
|
"url": "http://secunia.com/advisories/11533"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sourceforge.net/project/shownotes.php?group_id=90737&release_id=234415",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sourceforge.net/project/shownotes.php?group_id=90737&release_id=234415"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "5787",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/5787"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "10250",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/10250"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,36 +52,36 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=277989",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=277989"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.raditha.com/blog/archives/000547.html",
|
"name": "http://www.raditha.com/blog/archives/000547.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.raditha.com/blog/archives/000547.html"
|
"url": "http://www.raditha.com/blog/archives/000547.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "11547",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/11547"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "11171",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/11171"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1011960",
|
"name": "1011960",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1011960"
|
"url": "http://securitytracker.com/id?1011960"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "11547",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/11547"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "12993",
|
"name": "12993",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/12993"
|
"url": "http://secunia.com/advisories/12993"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=277989",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=277989"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11171",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/11171"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "megaupload-upload(17882)",
|
"name": "megaupload-upload(17882)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080422 Safari 3.1.1 Multiple Vulnerabilities for windows",
|
"name": "ADV-2008-1347",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/491192/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2008/1347"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "apple-safari-file-dos(41984)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41984"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://es.geocities.com/jplopezy/pruebasafari3.html",
|
"name": "http://es.geocities.com/jplopezy/pruebasafari3.html",
|
||||||
@ -63,19 +68,14 @@
|
|||||||
"url": "http://es.geocities.com/jplopezy/pruebasafari3.html"
|
"url": "http://es.geocities.com/jplopezy/pruebasafari3.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-1347",
|
"name": "20080422 Safari 3.1.1 Multiple Vulnerabilities for windows",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1347"
|
"url": "http://www.securityfocus.com/archive/1/491192/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "3833",
|
"name": "3833",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/3833"
|
"url": "http://securityreason.com/securityalert/3833"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "apple-safari-file-dos(41984)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41984"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,35 +53,35 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080324 Linksys phone adapter denial of service",
|
"name": "20080324 Re: Re: Linksys phone adapter denial of service",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=120637257800425&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=120638162819268&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20080324 Re: Linksys phone adapter denial of service",
|
"name": "20080324 Re: Linksys phone adapter denial of service",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=120637551306325&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=120637551306325&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "28414",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/28414"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080324 Linksys phone adapter denial of service",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=120637257800425&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20080324 Re: Linksys phone adapter denial of service",
|
"name": "20080324 Re: Linksys phone adapter denial of service",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=120638296821936&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=120638296821936&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20080324 Re: Re: Linksys phone adapter denial of service",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=120638162819268&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20080325 Re: Linksys phone adapter denial of service",
|
"name": "20080325 Re: Linksys phone adapter denial of service",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=120645736414059&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=120645736414059&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "28414",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/28414"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "29523",
|
"name": "29523",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5028061.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5028061.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#145313",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/145313"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29736",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/29736"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-1837",
|
"name": "ADV-2008-1837",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -77,15 +62,30 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1020303"
|
"url": "http://www.securitytracker.com/id?1020303"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "novell-iprint-unspecified(43085)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43085"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#145313",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/145313"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "30709",
|
"name": "30709",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/30709"
|
"url": "http://secunia.com/advisories/30709"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "novell-iprint-unspecified(43085)",
|
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5028061.html",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43085"
|
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5028061.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29736",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/29736"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2012-0192",
|
"ID": "CVE-2012-0192",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21578684",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21578684"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "51591",
|
"name": "51591",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/51591"
|
"url": "http://www.securityfocus.com/bid/51591"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "78345",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/78345"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "47245",
|
"name": "47245",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/47245"
|
"url": "http://secunia.com/advisories/47245"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "78345",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/78345"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "lotus-symphony-vclmi-bo(72424)",
|
"name": "lotus-symphony-vclmi-bo(72424)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72424"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72424"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21578684",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21578684"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-001/index.html",
|
"name": "47490",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-001/index.html"
|
"url": "http://secunia.com/advisories/47490"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "51340",
|
"name": "51340",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://osvdb.org/78215"
|
"url": "http://osvdb.org/78215"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "47490",
|
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-001/index.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/47490"
|
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-001/index.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "hitachi-it-unspecified-xss(72248)",
|
"name": "hitachi-it-unspecified-xss(72248)",
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/522005"
|
"url": "http://www.securityfocus.com/archive/1/522005"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.ieee-security.org/TC/SP2012/program.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.ieee-security.org/TC/SP2012/program.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "52597",
|
"name": "52597",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/52597"
|
"url": "http://www.securityfocus.com/bid/52597"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ieee-security.org/TC/SP2012/program.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.ieee-security.org/TC/SP2012/program.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-1655",
|
"ID": "CVE-2012-1655",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "52344",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/52344"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ucpaydutch-unspec-information-disclsoure(73897)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73897"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "79855",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/79855"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -61,21 +76,6 @@
|
|||||||
"name": "http://drupal.org/node/1471800",
|
"name": "http://drupal.org/node/1471800",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://drupal.org/node/1471800"
|
"url": "http://drupal.org/node/1471800"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "52344",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/52344"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "79855",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/79855"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ucpaydutch-unspec-information-disclsoure(73897)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73897"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2012-1818",
|
"ID": "CVE-2012-1818",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-138-01.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-138-01.pdf"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "53591",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/53591"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "82014",
|
"name": "82014",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "49210",
|
"name": "49210",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/49210"
|
"url": "http://secunia.com/advisories/49210"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "53591",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/53591"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-138-01.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-138-01.pdf"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-271-02.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-271-02.pdf"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "55712",
|
"name": "55712",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/55712"
|
"url": "http://www.securityfocus.com/bid/55712"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-271-02.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-271-02.pdf"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-5537",
|
"ID": "CVE-2012-5537",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20121120 Re: CVE Request for Drupal Contributed Modules",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/11/20/4"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://drupal.org/node/1789284",
|
"name": "http://drupal.org/node/1789284",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://drupal.org/node/1789284"
|
"url": "http://drupal.org/node/1789284"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20121120 Re: CVE Request for Drupal Contributed Modules",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/11/20/4"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://drupal.org/node/1789274",
|
"name": "http://drupal.org/node/1789274",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
|
@ -55,11 +55,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "95606",
|
"name": "95606",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -69,6 +64,11 @@
|
|||||||
"name": "1037636",
|
"name": "1037636",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037636"
|
"url": "http://www.securitytracker.com/id/1037636"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -70,15 +70,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "95531",
|
"name": "95531",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95531"
|
"url": "http://www.securityfocus.com/bid/95531"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -77,25 +77,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://erpscan.io/advisories/erpscan-17-024-dos-oracle-e-business-suite-anonymouslogin/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://erpscan.io/advisories/erpscan-17-024-dos-oracle-e-business-suite-anonymouslogin/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "97757",
|
"name": "https://erpscan.io/advisories/erpscan-17-024-dos-oracle-e-business-suite-anonymouslogin/",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/97757"
|
"url": "https://erpscan.io/advisories/erpscan-17-024-dos-oracle-e-business-suite-anonymouslogin/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1038299",
|
"name": "1038299",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038299"
|
"url": "http://www.securitytracker.com/id/1038299"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "97757",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/97757"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,16 +53,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3857",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2017/dsa-3857"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "97836",
|
"name": "97836",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -72,6 +62,16 @@
|
|||||||
"name": "1038287",
|
"name": "1038287",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038287"
|
"url": "http://www.securitytracker.com/id/1038287"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3857",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2017/dsa-3857"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-ap1800",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-ap1800"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "96909",
|
"name": "96909",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96909"
|
"url": "http://www.securityfocus.com/bid/96909"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-ap1800",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-ap1800"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-prime-dns",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-prime-dns"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "97924",
|
"name": "97924",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97924"
|
"url": "http://www.securityfocus.com/bid/97924"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-prime-dns",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-prime-dns"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1038331",
|
"name": "1038331",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/Yeraze/ytnef/commit/f98f5d4adc1c4bd4033638f6167c1bb95d642f89",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/Yeraze/ytnef/commit/f98f5d4adc1c4bd4033638f6167c1bb95d642f89"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/Yeraze/ytnef/issues/28",
|
"name": "https://github.com/Yeraze/ytnef/issues/28",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "DSA-3846",
|
"name": "DSA-3846",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2017/dsa-3846"
|
"url": "http://www.debian.org/security/2017/dsa-3846"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/Yeraze/ytnef/commit/f98f5d4adc1c4bd4033638f6167c1bb95d642f89",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/Yeraze/ytnef/commit/f98f5d4adc1c4bd4033638f6167c1bb95d642f89"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "emo@eclipse.org",
|
"ASSIGNER": "security@eclipse.org",
|
||||||
"ID": "CVE-2017-7652",
|
"ID": "CVE-2017-7652",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,6 +57,11 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00037.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00037.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://mosquitto.org/blog/2018/02/security-advisory-cve-2017-7651-cve-2017-7652/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://mosquitto.org/blog/2018/02/security-advisory-cve-2017-7651-cve-2017-7652/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[debian-lts-announce] 20180629 [SECURITY] [DLA 1409-1] mosquitto security update",
|
"name": "[debian-lts-announce] 20180629 [SECURITY] [DLA 1409-1] mosquitto security update",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -67,11 +72,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=530102"
|
"url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=530102"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://mosquitto.org/blog/2018/02/security-advisory-cve-2017-7651-cve-2017-7652/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://mosquitto.org/blog/2018/02/security-advisory-cve-2017-7651-cve-2017-7652/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4325",
|
"name": "DSA-4325",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
|
@ -75,16 +75,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1377426",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1377426"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-18/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-18/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-19/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-19/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -95,40 +85,50 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-20/"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-20/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-3928",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2017/dsa-3928"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3968",
|
"name": "DSA-3968",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2017/dsa-3968"
|
"url": "https://www.debian.org/security/2017/dsa-3968"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201803-14",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-18/",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://security.gentoo.org/glsa/201803-14"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-18/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:2456",
|
"name": "RHSA-2017:2456",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:2456"
|
"url": "https://access.redhat.com/errata/RHSA-2017:2456"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:2534",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2534"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "100234",
|
"name": "100234",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100234"
|
"url": "http://www.securityfocus.com/bid/100234"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:2534",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:2534"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1377426",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1377426"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1039124",
|
"name": "1039124",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039124"
|
"url": "http://www.securitytracker.com/id/1039124"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201803-14",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201803-14"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3928",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2017/dsa-3928"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-156-01",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-156-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "104388",
|
"name": "104388",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/104388"
|
"url": "http://www.securityfocus.com/bid/104388"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-156-01",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-156-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8553",
|
"name": "1038662",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8553"
|
"url": "http://www.securitytracker.com/id/1038662"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "98940",
|
"name": "98940",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/98940"
|
"url": "http://www.securityfocus.com/bid/98940"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038662",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8553",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1038662"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8553"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "GLSA-201810-06",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201810-06"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[debian-lts-announce] 20180525 [SECURITY] [DLA 1383-1] xen security update",
|
"name": "[debian-lts-announce] 20180525 [SECURITY] [DLA 1383-1] xen security update",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00015.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00015.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-4201",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2018/dsa-4201"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[debian-lts-announce] 20181018 [SECURITY] [DLA 1549-1] xen security update",
|
"name": "[debian-lts-announce] 20181018 [SECURITY] [DLA 1549-1] xen security update",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00009.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00009.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "104150",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/104150"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://openwall.com/lists/oss-security/2018/05/08/2",
|
"name": "http://openwall.com/lists/oss-security/2018/05/08/2",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,21 +86,6 @@
|
|||||||
"name": "https://xenbits.xen.org/xsa/advisory-261.html",
|
"name": "https://xenbits.xen.org/xsa/advisory-261.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://xenbits.xen.org/xsa/advisory-261.html"
|
"url": "https://xenbits.xen.org/xsa/advisory-261.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-4201",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4201"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201810-06",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201810-06"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "104150",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/104150"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/ETH033",
|
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/ETH033",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/ETH033"
|
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/ETH033"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://www.iwantacve.cn/index.php/archives/6/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.iwantacve.cn/index.php/archives/6/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "44439",
|
"name": "44439",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "https://github.com/wuzhicms/wuzhicms/issues/128",
|
"name": "https://github.com/wuzhicms/wuzhicms/issues/128",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/wuzhicms/wuzhicms/issues/128"
|
"url": "https://github.com/wuzhicms/wuzhicms/issues/128"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.iwantacve.cn/index.php/archives/6/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.iwantacve.cn/index.php/archives/6/"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user