mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
8751cb5c44
commit
485ac5660f
@ -53,9 +53,44 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20030919 uninitialized buffer in midnight commander",
|
"name": "RHSA-2004:034",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2004-034.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "10772",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/10772"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040202-01-U",
|
||||||
|
"refsource": "SGI",
|
||||||
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FLSA:1224",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://www.redhat.com/archives/fedora-legacy-announce/2004-May/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "midnight-commander-vfssresolvesymlink-bo(13247)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13247"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040201-01-U",
|
||||||
|
"refsource": "SGI",
|
||||||
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040201-01-U.asc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "10716",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/10716"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040405 [OpenPKG-SA-2004.009] OpenPKG Security Advisory (mc)",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://archive.cert.uni-stuttgart.de/bugtraq/2003/09/msg00309.html"
|
"url": "http://marc.info/?l=bugtraq&m=108118433222764&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "CSSA-2004-014.0",
|
"name": "CSSA-2004-014.0",
|
||||||
@ -68,39 +103,9 @@
|
|||||||
"url": "http://fedoranews.org/updates/FEDORA-2004-058.shtml"
|
"url": "http://fedoranews.org/updates/FEDORA-2004-058.shtml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FLSA:1224",
|
"name": "10645",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.redhat.com/archives/fedora-legacy-announce/2004-May/msg00002.html"
|
"url": "http://secunia.com/advisories/10645"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200403-09",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200403-09.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20040405 [OpenPKG-SA-2004.009] OpenPKG Security Advisory (mc)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=108118433222764&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "CLA-2004:833",
|
|
||||||
"refsource" : "CONECTIVA",
|
|
||||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000833"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-424",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2004/dsa-424"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2004:034",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2004-034.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2004:035",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2004-035.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2004:007",
|
"name": "MDKSA-2004:007",
|
||||||
@ -108,14 +113,19 @@
|
|||||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:007"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:007"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20040201-01-U",
|
"name": "10823",
|
||||||
"refsource" : "SGI",
|
"refsource": "SECUNIA",
|
||||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040201-01-U.asc"
|
"url": "http://secunia.com/advisories/10823"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20040202-01-U",
|
"name": "20030919 uninitialized buffer in midnight commander",
|
||||||
"refsource" : "SGI",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc"
|
"url": "http://archive.cert.uni-stuttgart.de/bugtraq/2003/09/msg00309.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "CLA-2004:833",
|
||||||
|
"refsource": "CONECTIVA",
|
||||||
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000833"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "8658",
|
"name": "8658",
|
||||||
@ -123,44 +133,29 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/8658"
|
"url": "http://www.securityfocus.com/bid/8658"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "10645",
|
"name": "DSA-424",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://secunia.com/advisories/10645"
|
"url": "http://www.debian.org/security/2004/dsa-424"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2004:035",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2004-035.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "10685",
|
"name": "10685",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/10685"
|
"url": "http://secunia.com/advisories/10685"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "10716",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/10716"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "10772",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/10772"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "10823",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/10823"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "11219",
|
"name": "11219",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/11219"
|
"url": "http://secunia.com/advisories/11219"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "11262",
|
"name": "oval:org.mitre.oval:def:822",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OVAL",
|
||||||
"url" : "http://secunia.com/advisories/11262"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A822"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "11268",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/11268"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "9833",
|
"name": "9833",
|
||||||
@ -173,14 +168,19 @@
|
|||||||
"url": "http://secunia.com/advisories/11296"
|
"url": "http://secunia.com/advisories/11296"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "midnight-commander-vfssresolvesymlink-bo(13247)",
|
"name": "11268",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13247"
|
"url": "http://secunia.com/advisories/11268"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:822",
|
"name": "11262",
|
||||||
"refsource" : "OVAL",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A822"
|
"url": "http://secunia.com/advisories/11262"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200403-09",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200403-09.xml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,55 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20040215 GAYER THAN AIDS ADVISORY #01: IE 5 remote code execution",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-02/0806.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS04-025",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-025"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA04-212A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA04-212A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#266926",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/266926"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ie-bmp-integer-overflow(15210)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15210"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:216",
|
"name": "oval:org.mitre.oval:def:216",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A216"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A216"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:306",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A306"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:322",
|
"name": "oval:org.mitre.oval:def:322",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A322"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A322"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:507",
|
"name": "VU#266926",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/266926"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040215 GAYER THAN AIDS ADVISORY #01: IE 5 remote code execution",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-02/0806.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:306",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A507"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A306"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS04-025",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-025"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:515",
|
"name": "oval:org.mitre.oval:def:515",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A515"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A515"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA04-212A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA04-212A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:507",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A507"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ie-bmp-integer-overflow(15210)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15210"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-002-dblfree.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-002-dblfree.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA04-247A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA04-247A.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#795632",
|
"name": "VU#795632",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -73,45 +63,55 @@
|
|||||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000860"
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000860"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-543",
|
"name": "oval:org.mitre.oval:def:10709",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.debian.org/security/2004/dsa-543"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10709"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200409-09",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200409-09.xml"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2004:350",
|
"name": "RHSA-2004:350",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2004-350.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2004-350.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:4936",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4936"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "2004-0045",
|
"name": "2004-0045",
|
||||||
"refsource": "TRUSTIX",
|
"refsource": "TRUSTIX",
|
||||||
"url": "http://www.trustix.net/errata/2004/0045/"
|
"url": "http://www.trustix.net/errata/2004/0045/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-543",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2004/dsa-543"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA04-247A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA04-247A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200409-09",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200409-09.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20040913 [OpenPKG-SA-2004.039] OpenPKG Security Advisory (kerberos)",
|
"name": "20040913 [OpenPKG-SA-2004.039] OpenPKG Security Advisory (kerberos)",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=109508872524753&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=109508872524753&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-002-dblfree.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-002-dblfree.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "11078",
|
"name": "11078",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/11078"
|
"url": "http://www.securityfocus.com/bid/11078"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:4936",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4936"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10709",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10709"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "kerberos-kdc-double-free(17157)",
|
"name": "kerberos-kdc-double-free(17157)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20040823 Netscape NSS Library Remote Compromise",
|
|
||||||
"refsource" : "ISS",
|
|
||||||
"url" : "http://xforce.iss.net/xforce/alerts/id/180"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT4779",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=109351293827731&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "11015",
|
"name": "11015",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/11015"
|
"url": "http://www.securityfocus.com/bid/11015"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20040823 Netscape NSS Library Remote Compromise",
|
||||||
|
"refsource": "ISS",
|
||||||
|
"url": "http://xforce.iss.net/xforce/alerts/id/180"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "sslv2-client-hello-overflow(16314)",
|
"name": "sslv2-client-hello-overflow(16314)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16314"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16314"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT4779",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=109351293827731&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10484",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10484"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.ethereal.com/appnotes/enpa-sa-00016.html",
|
"name": "http://www.ethereal.com/appnotes/enpa-sa-00016.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,16 +67,16 @@
|
|||||||
"refsource": "CONECTIVA",
|
"refsource": "CONECTIVA",
|
||||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916"
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FLSA-2006:152922",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-200412-15",
|
"name": "GLSA-200412-15",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "13468",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/13468/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2004:152",
|
"name": "MDKSA-2004:152",
|
||||||
"refsource": "MANDRAKE",
|
"refsource": "MANDRAKE",
|
||||||
@ -82,21 +87,6 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-037.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-037.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "P-061",
|
|
||||||
"refsource" : "CIAC",
|
|
||||||
"url" : "http://www.ciac.org/ciac/bulletins/p-061.shtml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10484",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10484"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "13468",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/13468/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "11943",
|
"name": "11943",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -106,6 +96,16 @@
|
|||||||
"name": "Ethereal-rtp-dos(18485)",
|
"name": "Ethereal-rtp-dos(18485)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18485"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18485"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FLSA-2006:152922",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "P-061",
|
||||||
|
"refsource": "CIAC",
|
||||||
|
"url": "http://www.ciac.org/ciac/bulletins/p-061.shtml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "12883",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/12883"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20041018 Multiple vulnerabilities in Sage Saleslogix",
|
"name": "20041018 Multiple vulnerabilities in Sage Saleslogix",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=109811852218478&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=109811852218478&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20041018 Multiple vulnerabilities in Sage Saleslogix",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-10/0661.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "11450",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/11450"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "10942",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/10942"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1011769",
|
"name": "1011769",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1011769"
|
"url": "http://securitytracker.com/id?1011769"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "12883",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/12883"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "saleslogix-cookie-admin-access(17749)",
|
"name": "saleslogix-cookie-admin-access(17749)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17749"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17749"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11450",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/11450"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20041018 Multiple vulnerabilities in Sage Saleslogix",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-10/0661.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "10942",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/10942"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20041018 IBM Lotus Notes/Domino fails to encode Square Brackets ( [ ] )",
|
"name": "VU#404382",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=109812960023736&w=2"
|
"url": "http://www.kb.cert.org/vuls/id/404382"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "lotus-notes-xss(17758)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17758"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20041021 Re: IBM Lotus Notes/Domino fails to encode Square Brackets ( [ ] )",
|
"name": "20041021 Re: IBM Lotus Notes/Domino fails to encode Square Brackets ( [ ] )",
|
||||||
@ -63,34 +68,29 @@
|
|||||||
"url": "http://marc.info/?l=bugtraq&m=109841682529328&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=109841682529328&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21187833",
|
"name": "12891",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21187833"
|
"url": "http://secunia.com/advisories/12891"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#404382",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/404382"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "11458",
|
"name": "11458",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/11458"
|
"url": "http://www.securityfocus.com/bid/11458"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20041018 IBM Lotus Notes/Domino fails to encode Square Brackets ( [ ] )",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=109812960023736&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1011779",
|
"name": "1011779",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1011779"
|
"url": "http://securitytracker.com/id?1011779"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "12891",
|
"name": "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21187833",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/12891"
|
"url": "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21187833"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "lotus-notes-xss(17758)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17758"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,20 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20040823 JShop Input Validation Hole in 'page.php' Permits Cross-Site",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=109327547026265&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://indohack.sourceforge.net/drponidi/jshop-vuln.txt",
|
"name": "http://indohack.sourceforge.net/drponidi/jshop-vuln.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://indohack.sourceforge.net/drponidi/jshop-vuln.txt"
|
"url": "http://indohack.sourceforge.net/drponidi/jshop-vuln.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1011020",
|
"name": "jshop-page-xpage-xss(17075)",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "XF",
|
||||||
"url" : "http://securitytracker.com/id?1011020"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17075"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "12345",
|
"name": "12345",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://secunia.com/advisories/12345"
|
"url": "http://secunia.com/advisories/12345"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "jshop-page-xpage-xss(17075)",
|
"name": "20040823 JShop Input Validation Hole in 'page.php' Permits Cross-Site",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17075"
|
"url": "http://marc.info/?l=bugtraq&m=109327547026265&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1011020",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1011020"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20040425 Multiple Vulnerabilities In OpenBB",
|
"name": "openbb-myhomephp-obtain-information(15970)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=108301983206107&w=2"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15970"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "10217",
|
"name": "10217",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/10217"
|
"url": "http://www.securityfocus.com/bid/10217"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1009935",
|
"name": "20040425 Multiple Vulnerabilities In OpenBB",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securitytracker.com/id?1009935"
|
"url": "http://marc.info/?l=bugtraq&m=108301983206107&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "11481",
|
"name": "11481",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://secunia.com/advisories/11481"
|
"url": "http://secunia.com/advisories/11481"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openbb-myhomephp-obtain-information(15970)",
|
"name": "1009935",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15970"
|
"url": "http://securitytracker.com/id?1009935"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[fm-news] 20041001 Newsletter for Thursday, September 30th 2004",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/apps/freshmeat/2004-09/0030.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "11304",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/11304"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "10480",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/10480"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "12721",
|
"name": "12721",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -76,6 +61,21 @@
|
|||||||
"name": "real-estate-management-software(17598)",
|
"name": "real-estate-management-software(17598)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17598"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17598"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[fm-news] 20041001 Newsletter for Thursday, September 30th 2004",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/apps/freshmeat/2004-09/0030.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "10480",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/10480"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11304",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/11304"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20071224 Double directory traversal in ImgSvr 0.6.21",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/485490/100/100/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://members.lycos.co.uk/r34ct/main/ADA%20Image%20Server%20(ImgSvr)%200.4.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://members.lycos.co.uk/r34ct/main/ADA%20Image%20Server%20(ImgSvr)%200.4.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "10048",
|
"name": "10048",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/10048"
|
"url": "http://www.securityfocus.com/bid/10048"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "imgsvr-dotdot-directory-traversal(16680)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16680"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "4946",
|
"name": "4946",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/4946"
|
"url": "http://www.osvdb.org/4946"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://members.lycos.co.uk/r34ct/main/ADA%20Image%20Server%20(ImgSvr)%200.4.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://members.lycos.co.uk/r34ct/main/ADA%20Image%20Server%20(ImgSvr)%200.4.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20071224 Double directory traversal in ImgSvr 0.6.21",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/485490/100/100/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "11287",
|
"name": "11287",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/11287"
|
"url": "http://secunia.com/advisories/11287"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "imgsvr-dotdot-directory-traversal(16680)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16680"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "12520",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/12520"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20041213 Gadu-Gadu several vulnerabilities",
|
"name": "20041213 Gadu-Gadu several vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=110295777306493&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=110295777306493&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "gadu-gadu-image-bypass-security(18463)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18463"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.man.poznan.pl/~security/gg-adv.txt",
|
"name": "http://www.man.poznan.pl/~security/gg-adv.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.man.poznan.pl/~security/gg-adv.txt"
|
"url": "http://www.man.poznan.pl/~security/gg-adv.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "11899",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/11899"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "12520",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/12520"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "13450",
|
"name": "13450",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/13450"
|
"url": "http://secunia.com/advisories/13450"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "gadu-gadu-image-bypass-security(18463)",
|
"name": "11899",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18463"
|
"url": "http://www.securityfocus.com/bid/11899"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,50 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080518 Insomnia : ISVA-080516.2 - Altiris Deployment Solution - Domain Account Disclosure",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/492228/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20080515 ZDI-08-025: Symantec Altiris Deployment Solution Domain Credential Disclosure Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/492128/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-025/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-08-025/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.insomniasec.com/advisories/ISVA-080516.2.htm",
|
"name": "http://www.insomniasec.com/advisories/ISVA-080516.2.htm",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.insomniasec.com/advisories/ISVA-080516.2.htm"
|
"url": "http://www.insomniasec.com/advisories/ISVA-080516.2.htm"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.symantec.com/avcenter/security/Content/2008.05.14a.html",
|
"name": "20080518 Insomnia : ISVA-080516.2 - Altiris Deployment Solution - Domain Account Disclosure",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.symantec.com/avcenter/security/Content/2008.05.14a.html"
|
"url": "http://www.securityfocus.com/archive/1/492228/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMA02369",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=122167472229965&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT080115",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=122167472229965&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29199",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/29199"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1020024",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1020024"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-1542",
|
"name": "ADV-2008-1542",
|
||||||
@ -103,14 +68,49 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2008/1542/references"
|
"url": "http://www.vupen.com/english/advisories/2008/1542/references"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30261",
|
"name": "SSRT080115",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "HP",
|
||||||
"url" : "http://secunia.com/advisories/30261"
|
"url": "http://marc.info/?l=bugtraq&m=122167472229965&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMA02369",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=122167472229965&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-025/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-025/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.symantec.com/avcenter/security/Content/2008.05.14a.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.symantec.com/avcenter/security/Content/2008.05.14a.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29199",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/29199"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "symantec-altiris-axengine-info-disclosure(42437)",
|
"name": "symantec-altiris-axengine-info-disclosure(42437)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42437"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42437"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1020024",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1020024"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080515 ZDI-08-025: Symantec Altiris Deployment Solution Domain Credential Disclosure Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/492128/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30261",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30261"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,20 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "5766",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/5766"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://bugreport.ir/index.php?/40",
|
"name": "http://bugreport.ir/index.php?/40",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://bugreport.ir/index.php?/40"
|
"url": "http://bugreport.ir/index.php?/40"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29616",
|
"name": "realm-login-authentication-bypass(42960)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/29616"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42960"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "5766",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/5766"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "30583",
|
"name": "30583",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://secunia.com/advisories/30583"
|
"url": "http://secunia.com/advisories/30583"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "realm-login-authentication-bypass(42960)",
|
"name": "29616",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42960"
|
"url": "http://www.securityfocus.com/bid/29616"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "5793",
|
"name": "autoproducer-dxttextouteffect-activex-bo(43036)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/5793"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43036"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "29693",
|
"name": "29693",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/29693"
|
"url": "http://www.securityfocus.com/bid/29693"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "5793",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/5793"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "30696",
|
"name": "30696",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/30696"
|
"url": "http://secunia.com/advisories/30696"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "autoproducer-dxttextouteffect-activex-bo(43036)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43036"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.valarsoft.com/index.php?page=home¬izie=si¬ID=154&singlenot=1&no_home=1#2",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.valarsoft.com/index.php?page=home¬izie=si¬ID=154&singlenot=1&no_home=1#2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "29748",
|
"name": "29748",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/29748"
|
"url": "http://www.securityfocus.com/bid/29748"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "30656",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30656"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "webmatic-unspecified-xss(43115)",
|
"name": "webmatic-unspecified-xss(43115)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43115"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43115"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.valarsoft.com/index.php?page=home¬izie=si¬ID=154&singlenot=1&no_home=1#2",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.valarsoft.com/index.php?page=home¬izie=si¬ID=154&singlenot=1&no_home=1#2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30656",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30656"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://community.mybboard.net/attachment.php?aid=9272"
|
"url": "http://community.mybboard.net/attachment.php?aid=9272"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://community.mybboard.net/showthread.php?tid=31666",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://community.mybboard.net/showthread.php?tid=31666"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "31013",
|
"name": "31013",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/31013"
|
"url": "http://secunia.com/advisories/31013"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://community.mybboard.net/showthread.php?tid=31666",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://community.mybboard.net/showthread.php?tid=31666"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/277873",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupal.org/node/277873"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "30070",
|
"name": "30070",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/30070"
|
"url": "http://www.securityfocus.com/bid/30070"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/277873",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupal.org/node/277873"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "30928",
|
"name": "30928",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2008-3816",
|
"ID": "CVE-2008-3816",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20081022 Multiple Vulnerabilities in Cisco PIX and Cisco ASA",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a183ba.shtml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "31863",
|
"name": "31863",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,30 +62,35 @@
|
|||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5499"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5499"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2008-2899",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2899"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1021086",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1021086"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1021087",
|
"name": "1021087",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1021087"
|
"url": "http://www.securitytracker.com/id?1021087"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "cisco-pix-asa-ipv6-dos(46025)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46025"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "32391",
|
"name": "32391",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/32391"
|
"url": "http://secunia.com/advisories/32391"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cisco-pix-asa-ipv6-dos(46025)",
|
"name": "1021086",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46025"
|
"url": "http://www.securitytracker.com/id?1021086"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20081022 Multiple Vulnerabilities in Cisco PIX and Cisco ASA",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a183ba.shtml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2899",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2899"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "7573",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/7573"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33010",
|
"name": "33010",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/33010"
|
"url": "http://www.securityfocus.com/bid/33010"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "liveticker-index-sql-injection(47605)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47605"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "33312",
|
"name": "33312",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/33312"
|
"url": "http://secunia.com/advisories/33312"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "liveticker-index-sql-injection(47605)",
|
"name": "7573",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47605"
|
"url": "https://www.exploit-db.com/exploits/7573"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "6933",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/6933"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/32063.pl",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/32063.pl"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "32063",
|
"name": "32063",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "microcms-microcmsadminhome-security-bypass(46294)",
|
"name": "microcms-microcmsadminhome-security-bypass(46294)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46294"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46294"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "6933",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/6933"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/32063.pl",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/32063.pl"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "sectionsnew-modules-sql-injection(51735)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51735"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20081030 PHP-Nuke Module Sectionsnew (printpage&artid) Remote SQL injection Vulnerability",
|
"name": "20081030 PHP-Nuke Module Sectionsnew (printpage&artid) Remote SQL injection Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "51890",
|
"name": "51890",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/51890"
|
"url": "http://osvdb.org/51890"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "sectionsnew-modules-sql-injection(51735)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51735"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080126 WoltLab Burning Board 3.x.x Private Message Delete XSRF Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/487139/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "wbb-index-csrf(39990)",
|
"name": "wbb-index-csrf(39990)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39990"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39990"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080126 WoltLab Burning Board 3.x.x Private Message Delete XSRF Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/487139/100/200/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-5074",
|
"ID": "CVE-2012-5074",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
|
"name": "SUSE-SU-2012:1398",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201406-32",
|
"name": "GLSA-201406-32",
|
||||||
@ -68,19 +68,9 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2012:1391",
|
"name": "oval:org.mitre.oval:def:16668",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "OVAL",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1391.html"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16668"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:1467",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2012:1398",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "56056",
|
"name": "56056",
|
||||||
@ -88,20 +78,15 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/56056"
|
"url": "http://www.securityfocus.com/bid/56056"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:16668",
|
"name": "RHSA-2012:1391",
|
||||||
"refsource" : "OVAL",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16668"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "51029",
|
"name": "51029",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/51029"
|
"url": "http://secunia.com/advisories/51029"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "51326",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/51326"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "51390",
|
"name": "51390",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -111,6 +96,21 @@
|
|||||||
"name": "javaruntimeenvironment-jaxws-cve20125074(79426)",
|
"name": "javaruntimeenvironment-jaxws-cve20125074(79426)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79426"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79426"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:1467",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "51326",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/51326"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "18419",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/18419"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "51681",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/51681"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "78548",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/78548"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "47727",
|
"name": "47727",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -76,6 +61,21 @@
|
|||||||
"name": "phplist-testtarget-xss(72747)",
|
"name": "phplist-testtarget-xss(72747)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72747"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72747"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18419",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/18419"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "78548",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/78548"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "51681",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/51681"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2012-5966",
|
"ID": "CVE-2012-5966",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "anemec@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2017-15101",
|
"ID": "CVE-2017-15101",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -54,9 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20180715 [SECURITY] [DLA 1428-1] 389-ds-base security update",
|
"name": "RHSA-2018:0163",
|
||||||
"refsource" : "MLIST",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00018.html"
|
"url": "https://access.redhat.com/errata/RHSA-2018:0163"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://pagure.io/389-ds-base/c/6aa2acdc3cad9",
|
"name": "https://pagure.io/389-ds-base/c/6aa2acdc3cad9",
|
||||||
@ -68,15 +68,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531573"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531573"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:0163",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0163"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102790",
|
"name": "102790",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/102790"
|
"url": "http://www.securityfocus.com/bid/102790"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1428-1] 389-ds-base security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00018.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update",
|
"name": "https://www.wireshark.org/security/wnpa-sec-2017-44.html",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html"
|
"url": "https://www.wireshark.org/security/wnpa-sec-2017-44.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14068",
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14068",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14068"
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14068"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "101227",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/101227"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://code.wireshark.org/review/23591",
|
"name": "https://code.wireshark.org/review/23591",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,16 +81,6 @@
|
|||||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=8dbb21dfde14221dab09b6b9c7719b9067c1f06e",
|
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=8dbb21dfde14221dab09b6b9c7719b9067c1f06e",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=8dbb21dfde14221dab09b6b9c7719b9067c1f06e"
|
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=8dbb21dfde14221dab09b6b9c7719b9067c1f06e"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.wireshark.org/security/wnpa-sec-2017-44.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.wireshark.org/security/wnpa-sec-2017-44.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "101227",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/101227"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://git.samba.org/?p=rsync.git;a=commit;h=7b8a4ecd6ff9cdf4e5d3850ebf822f1e989255b3"
|
"url": "https://git.samba.org/?p=rsync.git;a=commit;h=7b8a4ecd6ff9cdf4e5d3850ebf822f1e989255b3"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://git.samba.org/?p=rsync.git;a=commit;h=9a480deec4d20277d8e20bc55515ef0640ca1e55",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://git.samba.org/?p=rsync.git;a=commit;h=9a480deec4d20277d8e20bc55515ef0640ca1e55"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://git.samba.org/?p=rsync.git;a=commit;h=c252546ceeb0925eb8a4061315e3ff0a8c55b48b",
|
"name": "https://git.samba.org/?p=rsync.git;a=commit;h=c252546ceeb0925eb8a4061315e3ff0a8c55b48b",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://git.samba.org/?p=rsync.git;a=commit;h=c252546ceeb0925eb8a4061315e3ff0a8c55b48b"
|
"url": "https://git.samba.org/?p=rsync.git;a=commit;h=c252546ceeb0925eb8a4061315e3ff0a8c55b48b"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://git.samba.org/?p=rsync.git;a=commit;h=9a480deec4d20277d8e20bc55515ef0640ca1e55",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://git.samba.org/?p=rsync.git;a=commit;h=9a480deec4d20277d8e20bc55515ef0640ca1e55"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10183",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10183"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "95903",
|
"name": "95903",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95903"
|
"url": "http://www.securityfocus.com/bid/95903"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10183",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10183"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1037629",
|
"name": "1037629",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -54,9 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://posts.specterops.io/umci-vs-internet-explorer-exploring-cve-2017-8625-3946536c6442",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8625",
|
||||||
"refsource" : "MISC",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://posts.specterops.io/umci-vs-internet-explorer-exploring-cve-2017-8625-3946536c6442"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8625"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://msitpros.com/?p=3909",
|
"name": "https://msitpros.com/?p=3909",
|
||||||
@ -64,9 +64,9 @@
|
|||||||
"url": "https://msitpros.com/?p=3909"
|
"url": "https://msitpros.com/?p=3909"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8625",
|
"name": "https://posts.specterops.io/umci-vs-internet-explorer-exploring-cve-2017-8625-3946536c6442",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8625"
|
"url": "https://posts.specterops.io/umci-vs-internet-explorer-exploring-cve-2017-8625-3946536c6442"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "100063",
|
"name": "100063",
|
||||||
|
@ -53,16 +53,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "42469",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/42469/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8645",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8645"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "100052",
|
"name": "100052",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -72,6 +62,16 @@
|
|||||||
"name": "1039095",
|
"name": "1039095",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039095"
|
"url": "http://www.securitytracker.com/id/1039095"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42469",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/42469/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8645",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8645"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-17270",
|
"ID": "CVE-2018-17270",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102995",
|
"name": "102995",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/102995"
|
"url": "http://www.securityfocus.com/bid/102995"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1040364",
|
"name": "1040364",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
Loading…
x
Reference in New Issue
Block a user