mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
068a3da734
commit
4976a27b84
@ -62,6 +62,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488930/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "macos-memory-view-passwords(16557)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16557"
|
||||
},
|
||||
{
|
||||
"name": "20080229 Re: Loginwindow.app and Mac OS X",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "http://citp.princeton.edu/pub/coldboot.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://citp.princeton.edu/pub/coldboot.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "macos-memory-view-passwords(16557)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16557"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.idefense.com/application/poi/display?id=153&type=vulnerabilities&flashstatus=true"
|
||||
"name": "antivirus-zip-protection-bypass(17761)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761"
|
||||
},
|
||||
{
|
||||
"name": "VU#968818",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/11448"
|
||||
},
|
||||
{
|
||||
"name" : "antivirus-zip-protection-bypass(17761)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761"
|
||||
"name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/application/poi/display?id=153&type=vulnerabilities&flashstatus=true"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2004-0995",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "APPLE-SA-2004-12-02",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2004/Dec/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "P-049",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/p-049.shtml"
|
||||
},
|
||||
{
|
||||
"name": "11802",
|
||||
"refsource": "BID",
|
||||
@ -72,10 +62,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13362/"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2004-12-02",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2004/Dec/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "macos-hitoolbox-kiosk-dos(18352)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18352"
|
||||
},
|
||||
{
|
||||
"name": "P-049",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/p-049.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109674050017645&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "11312",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11312"
|
||||
},
|
||||
{
|
||||
"name": "12715",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "xercescplusplus-xml-parser-dos(17575)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17575"
|
||||
},
|
||||
{
|
||||
"name": "11312",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11312"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040817 Vulnerabilities in Merak Webmail Server",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109279057326044&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.nl/0408-exploits/merak527.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.nl/0408-exploits/merak527.txt"
|
||||
},
|
||||
{
|
||||
"name" : "10966",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10966"
|
||||
},
|
||||
{
|
||||
"name": "9045",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/9045"
|
||||
},
|
||||
{
|
||||
"name": "10966",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10966"
|
||||
},
|
||||
{
|
||||
"name": "1010969",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1010969"
|
||||
},
|
||||
{
|
||||
"name" : "12269",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/12269"
|
||||
"name": "20040817 Vulnerabilities in Merak Webmail Server",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109279057326044&w=2"
|
||||
},
|
||||
{
|
||||
"name": "merak-view-php-files(17029)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17029"
|
||||
},
|
||||
{
|
||||
"name": "12269",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12269"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,45 +57,45 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107936784030214&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.immunitysec.com/downloads/hp_http.sxw.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.immunitysec.com/downloads/hp_http.sxw.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "20040315 Immunity Advisory: Compaq Web Management vulnerability",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0057.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT4679",
|
||||
"refsource" : "COMPAQ",
|
||||
"url" : "http://www.securityfocus.com/advisories/6448"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA01003",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.tru64.org/stories.php?story=04/03/12/0204078"
|
||||
},
|
||||
{
|
||||
"name" : "O-100",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/o-100.shtml"
|
||||
},
|
||||
{
|
||||
"name": "9859",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9859"
|
||||
},
|
||||
{
|
||||
"name": "hp-http-certificate-upload(15466)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15466"
|
||||
},
|
||||
{
|
||||
"name": "11126",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11126"
|
||||
},
|
||||
{
|
||||
"name" : "hp-http-certificate-upload(15466)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15466"
|
||||
"name": "SSRT4679",
|
||||
"refsource": "COMPAQ",
|
||||
"url": "http://www.securityfocus.com/advisories/6448"
|
||||
},
|
||||
{
|
||||
"name": "http://www.immunitysec.com/downloads/hp_http.sxw.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.immunitysec.com/downloads/hp_http.sxw.pdf"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA01003",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.tru64.org/stories.php?story=04/03/12/0204078"
|
||||
},
|
||||
{
|
||||
"name": "20040315 Immunity Advisory: Compaq Web Management vulnerability",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0057.html"
|
||||
},
|
||||
{
|
||||
"name": "O-100",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/o-100.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,26 +62,26 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.autistici.org/fdonato/advisory/xweb1.0-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "9937",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9937"
|
||||
},
|
||||
{
|
||||
"name": "4460",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4460"
|
||||
},
|
||||
{
|
||||
"name" : "1009514",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1009514"
|
||||
},
|
||||
{
|
||||
"name": "11186",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11186"
|
||||
},
|
||||
{
|
||||
"name": "9937",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9937"
|
||||
},
|
||||
{
|
||||
"name": "1009514",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1009514"
|
||||
},
|
||||
{
|
||||
"name": "xweb-dotdot-directory-traversal(15567)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040529 [waraxe-2004-SA#031 - Multiple vulnerabilities in e107 version 0.615]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108588043007224&w=2"
|
||||
"name": "6532",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6532"
|
||||
},
|
||||
{
|
||||
"name" : "20040529 [waraxe-2004-SA#031 - Multiple vulnerabilities in e107 version 0.615]",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://marc.info/?l=full-disclosure&m=108586723116427&w=2"
|
||||
"name": "6531",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6531"
|
||||
},
|
||||
{
|
||||
"name": "http://www.waraxe.us/index.php?modname=sa&id=31",
|
||||
@ -73,19 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/10436"
|
||||
},
|
||||
{
|
||||
"name" : "6531",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/6531"
|
||||
},
|
||||
{
|
||||
"name" : "6532",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/6532"
|
||||
},
|
||||
{
|
||||
"name" : "6533",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/6533"
|
||||
"name": "e107-content-news-sql-injection(16283)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16283"
|
||||
},
|
||||
{
|
||||
"name": "11740",
|
||||
@ -93,9 +83,19 @@
|
||||
"url": "http://secunia.com/advisories/11740"
|
||||
},
|
||||
{
|
||||
"name" : "e107-content-news-sql-injection(16283)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16283"
|
||||
"name": "20040529 [waraxe-2004-SA#031 - Multiple vulnerabilities in e107 version 0.615]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108588043007224&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20040529 [waraxe-2004-SA#031 - Multiple vulnerabilities in e107 version 0.615]",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=108586723116427&w=2"
|
||||
},
|
||||
{
|
||||
"name": "6533",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6533"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1012142",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1012142"
|
||||
},
|
||||
{
|
||||
"name": "samhain-update-bo(18000)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18000"
|
||||
},
|
||||
{
|
||||
"name": "13130",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13130"
|
||||
},
|
||||
{
|
||||
"name": "11635",
|
||||
"refsource": "BID",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "11525",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/11525"
|
||||
},
|
||||
{
|
||||
"name" : "1012142",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1012142"
|
||||
},
|
||||
{
|
||||
"name" : "13130",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/13130"
|
||||
},
|
||||
{
|
||||
"name" : "samhain-update-bo(18000)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18000"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://web.archive.org/web/20040920024328/http://www.phpgroupware.org/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://web.archive.org/web/20040920024328/http://www.phpgroupware.org/"
|
||||
},
|
||||
{
|
||||
"name": "10895",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/8354"
|
||||
},
|
||||
{
|
||||
"name": "http://web.archive.org/web/20040920024328/http://www.phpgroupware.org/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://web.archive.org/web/20040920024328/http://www.phpgroupware.org/"
|
||||
},
|
||||
{
|
||||
"name": "phpgroupware-plaintext-password(16970)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.matrixssl.org/archives/000076.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.matrixssl.org/archives/000076.html"
|
||||
},
|
||||
{
|
||||
"name": "matrixssl-sessionkey-session-hijacking(40483)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40483"
|
||||
},
|
||||
{
|
||||
"name": "http://www.matrixssl.org/archives/000076.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.matrixssl.org/archives/000076.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "cplinks-index-search-sql-injection(42170)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42170"
|
||||
},
|
||||
{
|
||||
"name": "5538",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5538"
|
||||
},
|
||||
{
|
||||
"name": "30024",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30024"
|
||||
},
|
||||
{
|
||||
"name": "29035",
|
||||
"refsource": "BID",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "ADV-2008-1431",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1431/references"
|
||||
},
|
||||
{
|
||||
"name" : "30024",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30024"
|
||||
},
|
||||
{
|
||||
"name" : "cplinks-index-search-sql-injection(42170)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42170"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "bans-search-xss(42373)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42373"
|
||||
},
|
||||
{
|
||||
"name": "http://holisticinfosec.org/content/view/64/45/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://holisticinfosec.org/content/view/64/45/"
|
||||
},
|
||||
{
|
||||
"name" : "29187",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29187"
|
||||
},
|
||||
{
|
||||
"name": "30153",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30153"
|
||||
},
|
||||
{
|
||||
"name" : "bans-search-xss(42373)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42373"
|
||||
"name": "29187",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29187"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5746",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5746"
|
||||
"name": "30548",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30548"
|
||||
},
|
||||
{
|
||||
"name": "5747",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/5747"
|
||||
},
|
||||
{
|
||||
"name" : "30548",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30548"
|
||||
"name": "5746",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5746"
|
||||
},
|
||||
{
|
||||
"name": "barcode-bitiff-bo(42897)",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080611 TYPO3 Security Bulletin TYPO3-20080611-1: Multiple vulnerabilities in TYPO3 Core",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/493270/100/0/threaded"
|
||||
"name": "29657",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29657"
|
||||
},
|
||||
{
|
||||
"name": "http://buzz.typo3.org/teams/security/article/advice-on-core-security-issue-regarding-filedenypattern/",
|
||||
@ -63,44 +63,44 @@
|
||||
"url": "http://buzz.typo3.org/teams/security/article/advice-on-core-security-issue-regarding-filedenypattern/"
|
||||
},
|
||||
{
|
||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-20080611-1/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-20080611-1/"
|
||||
"name": "30619",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30619"
|
||||
},
|
||||
{
|
||||
"name": "20080611 TYPO3 Security Bulletin TYPO3-20080611-1: Multiple vulnerabilities in TYPO3 Core",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/493270/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "typo3-filename-file-upload(42988)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42988"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1596",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1596"
|
||||
},
|
||||
{
|
||||
"name" : "29657",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29657"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1802",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1802"
|
||||
},
|
||||
{
|
||||
"name" : "30619",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30619"
|
||||
},
|
||||
{
|
||||
"name": "30660",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30660"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-20080611-1/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-20080611-1/"
|
||||
},
|
||||
{
|
||||
"name": "3945",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3945"
|
||||
},
|
||||
{
|
||||
"name" : "typo3-filename-file-upload(42988)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42988"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2008-2725",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,49 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080626 rPSA-2008-0206-1 ruby",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/493688/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/"
|
||||
},
|
||||
{
|
||||
"name" : "http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2008-2727",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2008-2727"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ruby-forum.com/topic/157034",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ruby-forum.com/topic/157034"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html"
|
||||
},
|
||||
{
|
||||
"name" : "[fedora-security-commits] 20080620 fedora-security/audit f10, 1.7, 1.8 f8, 1.225, 1.226 f9, 1.215, 1.216",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.redhat.com/archives/fedora-security-commits/2008-June/msg00005.html"
|
||||
"name": "SUSE-SR:2008:017",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT2163",
|
||||
@ -103,54 +63,14 @@
|
||||
"url": "http://support.apple.com/kb/HT2163"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerabilities/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerabilities/"
|
||||
"name": "31090",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31090"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/ubuntu/+source/ruby1.8/+bug/241657",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.launchpad.net/ubuntu/+source/ruby1.8/+bug/241657"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-2626",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-2626"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-06-30",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1612",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1612"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1618",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1618"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-5649",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00937.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200812-17",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200812-17.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:140",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:140"
|
||||
"name": "http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities",
|
||||
"refsource": "MISC",
|
||||
"url": "http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:141",
|
||||
@ -158,44 +78,9 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:141"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:142",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:142"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0561",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0561.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2008-179-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.429562"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:017",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-621-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-621-1"
|
||||
},
|
||||
{
|
||||
"name" : "29903",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29903"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9606",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9606"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1907",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1907/references"
|
||||
"name": "30875",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30875"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1981",
|
||||
@ -203,69 +88,184 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1981/references"
|
||||
},
|
||||
{
|
||||
"name" : "1020347",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020347"
|
||||
"name": "ADV-2008-1907",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1907/references"
|
||||
},
|
||||
{
|
||||
"name" : "30831",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30831"
|
||||
"name": "oval:org.mitre.oval:def:9606",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9606"
|
||||
},
|
||||
{
|
||||
"name" : "30802",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30802"
|
||||
"name": "DSA-1618",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1618"
|
||||
},
|
||||
{
|
||||
"name" : "31062",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31062"
|
||||
},
|
||||
{
|
||||
"name" : "31090",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31090"
|
||||
},
|
||||
{
|
||||
"name" : "31181",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31181"
|
||||
},
|
||||
{
|
||||
"name" : "31256",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31256"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2008-2727",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2008-2727"
|
||||
},
|
||||
{
|
||||
"name": "31687",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31687"
|
||||
},
|
||||
{
|
||||
"name" : "30867",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30867"
|
||||
},
|
||||
{
|
||||
"name" : "30875",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30875"
|
||||
},
|
||||
{
|
||||
"name": "30894",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30894"
|
||||
},
|
||||
{
|
||||
"name": "ruby-rbarysplice-code-execution(43350)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43350"
|
||||
},
|
||||
{
|
||||
"name": "31062",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31062"
|
||||
},
|
||||
{
|
||||
"name": "31256",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31256"
|
||||
},
|
||||
{
|
||||
"name": "20080626 rPSA-2008-0206-1 ruby",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/493688/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2008-179-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.429562"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-06-30",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "1020347",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020347"
|
||||
},
|
||||
{
|
||||
"name": "http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html"
|
||||
},
|
||||
{
|
||||
"name": "[fedora-security-commits] 20080620 fedora-security/audit f10, 1.7, 1.8 f8, 1.225, 1.226 f9, 1.215, 1.216",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.redhat.com/archives/fedora-security-commits/2008-June/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/ubuntu/+source/ruby1.8/+bug/241657",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/ruby1.8/+bug/241657"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-5649",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00937.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:140",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:140"
|
||||
},
|
||||
{
|
||||
"name": "30802",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30802"
|
||||
},
|
||||
{
|
||||
"name": "30831",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30831"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0561",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0561.html"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-2626",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-2626"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1612",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1612"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200812-17",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200812-17.xml"
|
||||
},
|
||||
{
|
||||
"name": "33178",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33178"
|
||||
},
|
||||
{
|
||||
"name" : "ruby-rbarysplice-code-execution(43350)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43350"
|
||||
"name": "29903",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29903"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html"
|
||||
},
|
||||
{
|
||||
"name": "30867",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30867"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:142",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:142"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerabilities/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerabilities/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ruby-forum.com/topic/157034",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ruby-forum.com/topic/157034"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/"
|
||||
},
|
||||
{
|
||||
"name": "USN-621-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-621-1"
|
||||
},
|
||||
{
|
||||
"name": "31181",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31181"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080807 [SE-2008-01] J2ME Security Vulnerabilities 2008",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/495224/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.security-explorations.com/n2press.htm",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.security-explorations.com/n2press.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.security-explorations.com/n2srp.htm",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.security-explorations.com/n2srp.htm"
|
||||
},
|
||||
{
|
||||
"name": "http://www.security-explorations.com/n2vendors.htm",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.security-explorations.com/n2vendors.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.security-explorations.com/report_toc.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.security-explorations.com/report_toc.pdf"
|
||||
"name": "20080807 [SE-2008-01] J2ME Security Vulnerabilities 2008",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/495224/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "30591",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30591"
|
||||
"name": "http://www.security-explorations.com/n2srp.htm",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.security-explorations.com/n2srp.htm"
|
||||
},
|
||||
{
|
||||
"name": "30592",
|
||||
@ -91,6 +76,21 @@
|
||||
"name": "nokia-unspecified-code-execution(44438)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44438"
|
||||
},
|
||||
{
|
||||
"name": "30591",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30591"
|
||||
},
|
||||
{
|
||||
"name": "http://www.security-explorations.com/report_toc.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.security-explorations.com/report_toc.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.security-explorations.com/n2press.htm",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.security-explorations.com/n2press.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080808 [AJECT] WinGate Email Server (IMAP) vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/495264/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "30606",
|
||||
"refsource": "BID",
|
||||
@ -77,6 +72,11 @@
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4146"
|
||||
},
|
||||
{
|
||||
"name": "20080808 [AJECT] WinGate Email Server (IMAP) vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/495264/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "wingate-imapserver-bo(44370)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6336",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6336"
|
||||
},
|
||||
{
|
||||
"name": "31653",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31653"
|
||||
},
|
||||
{
|
||||
"name": "6336",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6336"
|
||||
},
|
||||
{
|
||||
"name": "4225",
|
||||
"refsource": "SREASON",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081031 phpWebSite links.php Sql Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/497960/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "32011",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "phpwebsite-links-sql-injection(46298)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46298"
|
||||
},
|
||||
{
|
||||
"name": "20081031 phpWebSite links.php Sql Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/497960/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "JVNDB-2008-000034",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000034.html"
|
||||
},
|
||||
{
|
||||
"name": "29981",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29981"
|
||||
},
|
||||
{
|
||||
"name": "http://www.lac.co.jp/info/advisory/98.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.lac.co.jp/info/advisory/98.html"
|
||||
},
|
||||
{
|
||||
"name": "garoon-unspecified-session-hijacking(43427)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43427"
|
||||
},
|
||||
{
|
||||
"name": "http://cybozu.co.jp/products/dl/notice/detail/0021.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,30 +82,15 @@
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN18700809/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2008-000034",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000034.html"
|
||||
},
|
||||
{
|
||||
"name" : "29981",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29981"
|
||||
},
|
||||
{
|
||||
"name" : "46564",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/46564"
|
||||
},
|
||||
{
|
||||
"name": "30871",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30871"
|
||||
},
|
||||
{
|
||||
"name" : "garoon-unspecified-session-hijacking(43427)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43427"
|
||||
"name": "46564",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/46564"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-20080416-2/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-20080416-2/"
|
||||
},
|
||||
{
|
||||
"name": "45093",
|
||||
"refsource": "OSVDB",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "pmkrssnewsexport-unspecified-sql-injection(49830)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49830"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-20080416-2/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-20080416-2/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20120120 [Suspected Spam] Barracuda Spam/Virus WAF 600 - Multiple Web Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-01/0130.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vulnerability-lab.com/get_content.php?id=28",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vulnerability-lab.com/get_content.php?id=28"
|
||||
},
|
||||
{
|
||||
"name": "51599",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "barracudaspam-multiple-xss(72579)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72579"
|
||||
},
|
||||
{
|
||||
"name": "20120120 [Suspected Spam] Barracuda Spam/Virus WAF 600 - Multiple Web Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-01/0130.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vulnerability-lab.com/get_content.php?id=28",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vulnerability-lab.com/get_content.php?id=28"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2012-0015.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2012-0015.html"
|
||||
},
|
||||
{
|
||||
"name" : "56469",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/56469"
|
||||
"name": "workstation-player-priv-esc(79924)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79924"
|
||||
},
|
||||
{
|
||||
"name": "87118",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://osvdb.org/87118"
|
||||
},
|
||||
{
|
||||
"name" : "workstation-player-priv-esc(79924)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79924"
|
||||
"name": "56469",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56469"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2012-0015.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2012-0015.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2013-2347",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://packetstormsecurity.com/files/144461/Broadcom-ICMPv6-Information-Leak.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1300",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1300"
|
||||
"name": "https://support.apple.com/en-us/HT208113",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/en-us/HT208113"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/en-us/HT208112",
|
||||
@ -68,19 +68,19 @@
|
||||
"url": "https://support.apple.com/en-us/HT208112"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/en-us/HT208113",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/en-us/HT208113"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208112",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208112"
|
||||
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1300",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1300"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208113",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208113"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208112",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208112"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,16 +62,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
|
||||
},
|
||||
{
|
||||
"name": "100180",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100180"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
|
||||
},
|
||||
{
|
||||
"name": "1039098",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -62,16 +62,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
|
||||
},
|
||||
{
|
||||
"name": "100184",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100184"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
|
||||
},
|
||||
{
|
||||
"name": "1039098",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-11490",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42999",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42999/"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11809",
|
||||
"refsource": "CONFIRM",
|
||||
@ -68,6 +63,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101137"
|
||||
},
|
||||
{
|
||||
"name": "42999",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42999/"
|
||||
},
|
||||
{
|
||||
"name": "1039532",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.debian.org/873557",
|
||||
"name": "DSA-3967",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3967"
|
||||
},
|
||||
{
|
||||
"name": "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2017-02",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugs.debian.org/873557"
|
||||
"url": "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2017-02"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ARMmbed/mbedtls/commit/31458a18788b0cf0b722acda9bb2f2fe13a3fb32",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "https://github.com/ARMmbed/mbedtls/commit/d15795acd5074e0b44e71f7ede8bdfe1b48591fc"
|
||||
},
|
||||
{
|
||||
"name" : "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2017-02",
|
||||
"name": "https://bugs.debian.org/873557",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2017-02"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3967",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3967"
|
||||
"url": "https://bugs.debian.org/873557"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,114 +53,114 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42946",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42946/"
|
||||
},
|
||||
{
|
||||
"name" : "[dnsmasq-discuss] 20171002 Announce: dnsmasq-2.78.",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html"
|
||||
},
|
||||
{
|
||||
"name" : "[dnsmasq-discuss] 20171002 IMPORTANT SECURITY INFORMATION.",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://thekelleys.org.uk/dnsmasq/CHANGELOG",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://thekelleys.org.uk/dnsmasq/CHANGELOG"
|
||||
},
|
||||
{
|
||||
"name" : "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=897c113fda0886a28a986cc6ba17bb93bd6cb1c7",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=897c113fda0886a28a986cc6ba17bb93bd6cb1c7"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-10-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-10-01"
|
||||
},
|
||||
{
|
||||
"name" : "https://access.redhat.com/security/vulnerabilities/3199382",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://access.redhat.com/security/vulnerabilities/3199382"
|
||||
},
|
||||
{
|
||||
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
|
||||
"name": "1039474",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039474"
|
||||
},
|
||||
{
|
||||
"name": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3989",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3989"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201710-27",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201710-27"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2836",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2836"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2017:2633",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3430-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3430-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3430-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3430-2"
|
||||
},
|
||||
{
|
||||
"name" : "VU#973527",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "https://www.kb.cert.org/vuls/id/973527"
|
||||
"name": "https://access.redhat.com/security/vulnerabilities/3199382",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://access.redhat.com/security/vulnerabilities/3199382"
|
||||
},
|
||||
{
|
||||
"name": "101085",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101085"
|
||||
},
|
||||
{
|
||||
"name": "USN-3430-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3430-1"
|
||||
},
|
||||
{
|
||||
"name": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=897c113fda0886a28a986cc6ba17bb93bd6cb1c7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=897c113fda0886a28a986cc6ba17bb93bd6cb1c7"
|
||||
},
|
||||
{
|
||||
"name": "101977",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101977"
|
||||
},
|
||||
{
|
||||
"name" : "1039474",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039474"
|
||||
"name": "VU#973527",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "https://www.kb.cert.org/vuls/id/973527"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201710-27",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201710-27"
|
||||
},
|
||||
{
|
||||
"name": "USN-3430-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3430-2"
|
||||
},
|
||||
{
|
||||
"name": "[dnsmasq-discuss] 20171002 Announce: dnsmasq-2.78.",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-10-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-10-01"
|
||||
},
|
||||
{
|
||||
"name": "42946",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42946/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2836",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2836"
|
||||
},
|
||||
{
|
||||
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
|
||||
},
|
||||
{
|
||||
"name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://thekelleys.org.uk/dnsmasq/CHANGELOG",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2017:2633",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html"
|
||||
},
|
||||
{
|
||||
"name": "[dnsmasq-discuss] 20171002 IMPORTANT SECURITY INFORMATION.",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html"
|
||||
},
|
||||
{
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-17-872",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-17-872"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "https://zerodayinitiative.com/advisories/ZDI-17-872",
|
||||
"refsource": "MISC",
|
||||
"url": "https://zerodayinitiative.com/advisories/ZDI-17-872"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42979",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42979/"
|
||||
},
|
||||
{
|
||||
"name": "https://k33r0k.wordpress.com/2017/10/12/e-sic-sql-injection/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://k33r0k.wordpress.com/2017/10/12/e-sic-sql-injection/"
|
||||
},
|
||||
{
|
||||
"name": "42979",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42979/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "101482",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101482"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
@ -67,20 +72,15 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4020"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201710-24",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201710-24"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2997",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2997"
|
||||
},
|
||||
{
|
||||
"name" : "101482",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101482"
|
||||
"name": "GLSA-201710-24",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201710-24"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/763972",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/763972"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4064",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-4064"
|
||||
"name": "RHSA-2017:3401",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3401"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201801-03",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "https://security.gentoo.org/glsa/201801-03"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3401",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3401"
|
||||
"name": "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4064",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4064"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,34 +57,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[announce] 20180131 [SECURITY] CVE-2017-15698 Apache Tomcat Native Connector - OCSP check omitted",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.apache.org/thread.html/6eb0a53e5827d97db1a05c736d01101fec21202a5b8fc77bb0eaaed8@%3Cannounce.tomcat.apache.org%3E"
|
||||
"name": "DSA-4118",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4118"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180211 [SECURITY] [DLA 1276-1] tomcat-native security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4118",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4118"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0465",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0465"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0466",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0466"
|
||||
},
|
||||
{
|
||||
"name": "1040390",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040390"
|
||||
},
|
||||
{
|
||||
"name": "[announce] 20180131 [SECURITY] CVE-2017-15698 Apache Tomcat Native Connector - OCSP check omitted",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.apache.org/thread.html/6eb0a53e5827d97db1a05c736d01101fec21202a5b8fc77bb0eaaed8@%3Cannounce.tomcat.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0466",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0466"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "98262",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98262"
|
||||
},
|
||||
{
|
||||
"name": "https://confluence.atlassian.com/hc/hipchat-server-security-advisory-2017-04-24-894234898.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://jira.atlassian.com/browse/HCPUB-2980",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://jira.atlassian.com/browse/HCPUB-2980"
|
||||
},
|
||||
{
|
||||
"name" : "98262",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/98262"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8531",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8531"
|
||||
},
|
||||
{
|
||||
"name": "98819",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98819"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8531",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8531"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kb.netapp.com/support/s/article/ka51A0000008Spy/NTAP-20170718-0001",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.netapp.com/support/s/article/ka51A0000008Spy/NTAP-20170718-0001"
|
||||
},
|
||||
{
|
||||
"name": "99957",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99957"
|
||||
},
|
||||
{
|
||||
"name": "https://kb.netapp.com/support/s/article/ka51A0000008Spy/NTAP-20170718-0001",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.netapp.com/support/s/article/ka51A0000008Spy/NTAP-20170718-0001"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1530-1] imagemagick security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/1119",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/1119"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick6/commit/1007b98f8795ad4bea6bc5f68a32d83e982fdae4",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick6/commit/1007b98f8795ad4bea6bc5f68a32d83e982fdae4"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181003 [SECURITY] [DLA 1530-1] imagemagick security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3785-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3785-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/issues/1119",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/1119"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "psampaio@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-16842",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,6 +62,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "GLSA-201903-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201903-03"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4331",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4331"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181106 [SECURITY] [DLA 1568-1] curl security update",
|
||||
"refsource": "MLIST",
|
||||
@ -77,35 +87,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16842"
|
||||
},
|
||||
{
|
||||
"name": "1042014",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1042014"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/curl/curl/commit/d530e92f59ae9bb2d47066c3c460b25d2ffeb211",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/curl/curl/commit/d530e92f59ae9bb2d47066c3c460b25d2ffeb211"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4331",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4331"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201903-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201903-03"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3805-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3805-1/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3805-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3805-2/"
|
||||
},
|
||||
{
|
||||
"name" : "1042014",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042014"
|
||||
"name": "USN-3805-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3805-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
|
||||
},
|
||||
{
|
||||
"name" : "104175",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104175"
|
||||
},
|
||||
{
|
||||
"name": "1040920",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040920"
|
||||
},
|
||||
{
|
||||
"name": "104175",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104175"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user