mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
7a23eecb52
commit
4e3f1be827
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020701 CSS in blackboard",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-07/0005.html"
|
||||
},
|
||||
{
|
||||
"name": "blackboard-login-xss(9467)",
|
||||
"refsource": "XF",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "5137",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5137"
|
||||
},
|
||||
{
|
||||
"name": "20020701 CSS in blackboard",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0005.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "CLA-2002:544",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000544"
|
||||
},
|
||||
{
|
||||
"name": "linuxconf-sendmail-mail-relay(10554)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10554.php"
|
||||
},
|
||||
{
|
||||
"name" : "6118",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6118"
|
||||
},
|
||||
{
|
||||
"name": "6066",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6066"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2002:544",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000544"
|
||||
},
|
||||
{
|
||||
"name": "6118",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6118"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020914 Lycos HTMLGear Guestbook Script Injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-09/0198.html"
|
||||
},
|
||||
{
|
||||
"name" : "20020926 [VulnWatch] BugTraq ID: 5728",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0132.html"
|
||||
"name": "guestgear-img-xss(12235)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12235"
|
||||
},
|
||||
{
|
||||
"name": "5728",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/5728"
|
||||
},
|
||||
{
|
||||
"name" : "guestgear-img-xss(12235)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/12235"
|
||||
"name": "20020926 [VulnWatch] BugTraq ID: 5728",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0132.html"
|
||||
},
|
||||
{
|
||||
"name": "20020914 Lycos HTMLGear Guestbook Script Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0198.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.nextgenss.com/papers/hpoas.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.nextgenss.com/papers/hpoas.pdf"
|
||||
"name": "http://www.oracle.com/technology/deploy/security/pdf/ias_modplsql_alert.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technology/deploy/security/pdf/ias_modplsql_alert.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kb.cert.org/vuls/id/SVIM-576QLZ",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/SVIM-576QLZ"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technology/deploy/security/pdf/ias_modplsql_alert.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technology/deploy/security/pdf/ias_modplsql_alert.pdf"
|
||||
"name": "6556",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6556"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nextgenss.com/papers/hpoas.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nextgenss.com/papers/hpoas.pdf"
|
||||
},
|
||||
{
|
||||
"name": "VU#717827",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/717827"
|
||||
},
|
||||
{
|
||||
"name" : "6556",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6556"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.webmin.com/changes.html"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-02:06",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02%3A06.asc"
|
||||
"name": "webmin-identical-ssl-keys(10381)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10381.php"
|
||||
},
|
||||
{
|
||||
"name": "5936",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/5936"
|
||||
},
|
||||
{
|
||||
"name" : "webmin-identical-ssl-keys(10381)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10381.php"
|
||||
"name": "FreeBSD-SA-02:06",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02%3A06.asc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "5029",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5029"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securiteam.com/unixfocus/5IP0G2K7FQ.html",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://packetstormsecurity.nl/0206-exploits/magiccard_vuln.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.nl/0206-exploits/magiccard_vuln.txt"
|
||||
},
|
||||
{
|
||||
"name" : "5029",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5029"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030224 Terminal Emulator Security Issues",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html"
|
||||
},
|
||||
{
|
||||
"name": "20030224 Terminal Emulator Security Issues",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "terminal-emulator-window-title(11414)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/11414.php"
|
||||
},
|
||||
{
|
||||
"name": "20030224 Terminal Emulator Security Issues",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mysql.com/doc/en/News-3.23.55.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mysql.com/doc/en/News-3.23.55.html"
|
||||
},
|
||||
{
|
||||
"name" : "20030129 [OpenPKG-SA-2003.008] OpenPKG Security Advisory (mysql)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=104385719107879&w=2"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2003:743",
|
||||
"refsource": "CONECTIVA",
|
||||
@ -72,25 +62,15 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-303"
|
||||
},
|
||||
{
|
||||
"name" : "ESA-20030220-004",
|
||||
"refsource" : "ENGARDE",
|
||||
"url" : "http://www.linuxsecurity.com/advisories/engarde_advisory-2873.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2003:013",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:013"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:093",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-093.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:094",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-094.html"
|
||||
"name": "http://www.mysql.com/doc/en/News-3.23.55.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mysql.com/doc/en/News-3.23.55.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:166",
|
||||
@ -98,19 +78,39 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-166.html"
|
||||
},
|
||||
{
|
||||
"name" : "6718",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6718"
|
||||
"name": "RHSA-2003:094",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-094.html"
|
||||
},
|
||||
{
|
||||
"name": "mysql-mysqlchangeuser-doublefree-dos(11199)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/11199.php"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2003:013",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:013"
|
||||
},
|
||||
{
|
||||
"name": "ESA-20030220-004",
|
||||
"refsource": "ENGARDE",
|
||||
"url": "http://www.linuxsecurity.com/advisories/engarde_advisory-2873.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:436",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A436"
|
||||
},
|
||||
{
|
||||
"name": "20030129 [OpenPKG-SA-2003.008] OpenPKG Security Advisory (mysql)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104385719107879&w=2"
|
||||
},
|
||||
{
|
||||
"name": "6718",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6718"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-354",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2003/dsa-354"
|
||||
},
|
||||
{
|
||||
"name": "xconq-user-display-bo(12765)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12765"
|
||||
},
|
||||
{
|
||||
"name": "DSA-354",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-354"
|
||||
},
|
||||
{
|
||||
"name": "8307",
|
||||
"refsource": "BID",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=61798",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=61798"
|
||||
"name": "macos-fsusage-gain-privileges(14193)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14193"
|
||||
},
|
||||
{
|
||||
"name": "9265",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/9265"
|
||||
},
|
||||
{
|
||||
"name" : "macos-fsusage-gain-privileges(14193)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14193"
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=61798",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=61798"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030302 [SCSA-008] Cross Site Scripting & Script Injection Vulnerability in PY-Livredor",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://cert.uni-stuttgart.de/archive/bugtraq/2003/03/msg00024.html"
|
||||
"name": "6997",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6997"
|
||||
},
|
||||
{
|
||||
"name": "20030302 [SCSA-008] Cross Site Scripting & Script Injection Vulnerability in PY-Livredor",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-March/004015.html"
|
||||
},
|
||||
{
|
||||
"name" : "20030302 [SCSA-008] Cross Site Scripting & Script Injection Vulnerability in PY-Livredor",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0102.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.security-corp.org/advisories/SCSA-008.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.security-corp.org/advisories/SCSA-008.txt"
|
||||
},
|
||||
{
|
||||
"name" : "6997",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6997"
|
||||
"name": "20030302 [SCSA-008] Cross Site Scripting & Script Injection Vulnerability in PY-Livredor",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://cert.uni-stuttgart.de/archive/bugtraq/2003/03/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "20030302 [SCSA-008] Cross Site Scripting & Script Injection Vulnerability in PY-Livredor",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0102.html"
|
||||
},
|
||||
{
|
||||
"name": "pylivredor-guestbook-xss(11448)",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030211 SECURITY.NNOV: Kaspersky Antivirus DoS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-02/0130.html"
|
||||
},
|
||||
{
|
||||
"name": "kav-device-name-bypass(11292)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11292"
|
||||
},
|
||||
{
|
||||
"name": "20030211 SECURITY.NNOV: Kaspersky Antivirus DoS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-02/0130.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040123 NetWare-Enterprise-Web-Server/5.1/6.0 Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107487862304440&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10091529.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10091529.htm"
|
||||
},
|
||||
{
|
||||
"name": "4949",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "netware-enterprise-cgi2perl-xss(14919)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14919"
|
||||
},
|
||||
{
|
||||
"name": "20040123 NetWare-Enterprise-Web-Server/5.1/6.0 Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107487862304440&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10091529.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10091529.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "ftp://vsftpd.beasts.org/users/cevans/untar/vsftpd-1.2.2/Changelog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "ftp://vsftpd.beasts.org/users/cevans/untar/vsftpd-1.2.2/Changelog"
|
||||
"name": "oval:org.mitre.oval:def:11049",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11049"
|
||||
},
|
||||
{
|
||||
"name": "11680",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11680"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=119136",
|
||||
@ -77,16 +82,6 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6306"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11049",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11049"
|
||||
},
|
||||
{
|
||||
"name" : "11680",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11680"
|
||||
},
|
||||
{
|
||||
"name": "11736",
|
||||
"refsource": "SECUNIA",
|
||||
@ -96,6 +91,11 @@
|
||||
"name": "vsftpd-connection-dos(16222)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16222"
|
||||
},
|
||||
{
|
||||
"name": "ftp://vsftpd.beasts.org/users/cevans/untar/vsftpd-1.2.2/Changelog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://vsftpd.beasts.org/users/cevans/untar/vsftpd-1.2.2/Changelog"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040326 [waraxe-2004-SA#012 - Multiple vulnerabilities in XMB Forum 1.8 SP3 and 1.9 beta]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-03/0265.html"
|
||||
},
|
||||
{
|
||||
"name": "20040326 [waraxe-2004-SA#012 - Multiple vulnerabilities in XMB Forum 1.8 Partagium SP3 and 1.9 Nexus Beta]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108032355905265&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "9983",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9983"
|
||||
},
|
||||
{
|
||||
"name": "4643",
|
||||
"refsource": "OSVDB",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "xmb-phpinfo-obtain-information(15656)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15656"
|
||||
},
|
||||
{
|
||||
"name": "9983",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9983"
|
||||
},
|
||||
{
|
||||
"name": "20040326 [waraxe-2004-SA#012 - Multiple vulnerabilities in XMB Forum 1.8 SP3 and 1.9 beta]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-03/0265.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5630",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5630"
|
||||
},
|
||||
{
|
||||
"name": "29244",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30255"
|
||||
},
|
||||
{
|
||||
"name": "5630",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5630"
|
||||
},
|
||||
{
|
||||
"name": "mpcs-cookie-auth-bypass(42463)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5770",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5770"
|
||||
},
|
||||
{
|
||||
"name": "http://www.achievo.org/blog/archives/631-Achievo-1.3.3-Security-Release.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.achievo.org/blog/archives/631-Achievo-1.3.3-Security-Release.html"
|
||||
},
|
||||
{
|
||||
"name" : "29621",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29621"
|
||||
"name": "5770",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5770"
|
||||
},
|
||||
{
|
||||
"name": "achievo-config-file-upload(42980)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42980"
|
||||
},
|
||||
{
|
||||
"name": "30597",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/30597"
|
||||
},
|
||||
{
|
||||
"name" : "achievo-config-file-upload(42980)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42980"
|
||||
"name": "29621",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29621"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-0119",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "USN-1397-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1397-1"
|
||||
},
|
||||
{
|
||||
"name": "53372",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/53372"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201308-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
||||
},
|
||||
{
|
||||
"name": "48250",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48250"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,26 +86,6 @@
|
||||
"name": "DSA-2429",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2429"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201308-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1397-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1397-1"
|
||||
},
|
||||
{
|
||||
"name" : "53372",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/53372"
|
||||
},
|
||||
{
|
||||
"name" : "48250",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48250"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-1755",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-34.html",
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=748948",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-34.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=670317",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=670317"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=699594",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=699594"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=708688",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=708688"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=716067",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=716067"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=718852",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=718852"
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=748948"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=723773",
|
||||
@ -88,39 +63,49 @@
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=723773"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=723971",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=723971"
|
||||
"name": "MDVSA-2012:088",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:088"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=730415",
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=716067",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=730415"
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=716067"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=736012",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=736012"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=748948",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=748948"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2012:088",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:088"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0710",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0710.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0715",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0715.html"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=670317",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=670317"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-34.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-34.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17058",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17058"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=718852",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=718852"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=730415",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=730415"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0746",
|
||||
@ -138,9 +123,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/53796"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17058",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17058"
|
||||
"name": "RHSA-2012:0715",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0715.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=723971",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=723971"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=699594",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=699594"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=708688",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=708688"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,41 +52,51 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=773207",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=773207"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2553",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2553"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2556",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2556"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2554",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2554"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1211",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1211.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2553",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2553"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17045",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17045"
|
||||
},
|
||||
{
|
||||
"name": "55316",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55316"
|
||||
},
|
||||
{
|
||||
"name": "USN-1548-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1548-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-1548-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1548-2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1210",
|
||||
"refsource": "REDHAT",
|
||||
@ -98,9 +108,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1065",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
|
||||
"name": "DSA-2554",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2554"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1157",
|
||||
@ -108,24 +118,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1548-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1548-2"
|
||||
"name": "openSUSE-SU-2012:1065",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1548-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1548-1"
|
||||
},
|
||||
{
|
||||
"name" : "55316",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/55316"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17045",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17045"
|
||||
"name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/files/111563/AlstraSoft-Site-Uptime-Cross-Site-Request-Forgery.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/files/111563/AlstraSoft-Site-Uptime-Cross-Site-Request-Forgery.html"
|
||||
},
|
||||
{
|
||||
"name" : "80947",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/80947"
|
||||
"name": "alstrasoftsiteuptime-commonsettings-csrf(74682)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74682"
|
||||
},
|
||||
{
|
||||
"name": "48707",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://secunia.com/advisories/48707"
|
||||
},
|
||||
{
|
||||
"name" : "alstrasoftsiteuptime-commonsettings-csrf(74682)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74682"
|
||||
"name": "80947",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/80947"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/111563/AlstraSoft-Site-Uptime-Cross-Site-Request-Forgery.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/111563/AlstraSoft-Site-Uptime-Cross-Site-Request-Forgery.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2012-5269",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
|
||||
"name": "86046",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/86046"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0370",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name" : "86046",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/86046"
|
||||
},
|
||||
{
|
||||
"name": "adobe-cve20125269-code-exec(79090)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79090"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-5520",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20121114 Re: Re: [oss-security] Re: [OVSA20121112] OpenVAS Manager Vulnerable To Command Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-11/0059.html"
|
||||
},
|
||||
{
|
||||
"name": "20121113 [OVSA20121112] OpenVAS Manager Vulnerable To Command Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-11/0047.html"
|
||||
},
|
||||
{
|
||||
"name" : "20121114 Re: Re: [oss-security] Re: [OVSA20121112] OpenVAS Manager Vulnerable To Command Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-11/0059.html"
|
||||
"name": "[oss-security] 20121113 [OVSA20121112] OpenVAS Manager Vulnerable To Command Injection",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2012/11/13/9"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20121114 Re: Re: [OVSA20121112] OpenVAS Manager Vulnerable To Command Injection",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2012/11/14/5"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openvas.org/OVSA20121112.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openvas.org/OVSA20121112.html"
|
||||
},
|
||||
{
|
||||
"name": "49128",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49128"
|
||||
},
|
||||
{
|
||||
"name": "http://wald.intevation.org/scm/viewvc.php?view=rev&root=openvas&revision=14437",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wald.intevation.org/scm/viewvc.php?view=rev&root=openvas&revision=14437"
|
||||
},
|
||||
{
|
||||
"name": "56497",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56497"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20121114 Re: Re: Re: [OVSA20121112] OpenVAS Manager Vulnerable To Command Injection",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2012/11/14/11"
|
||||
},
|
||||
{
|
||||
"name": "20121114 Re: [oss-security] Re: [OVSA20121112] OpenVAS Manager Vulnerable To Command Injection",
|
||||
@ -71,41 +106,6 @@
|
||||
"name": "[oss-security] 20121113 Re: [OVSA20121112] OpenVAS Manager Vulnerable To Command Injection",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2012/11/13/12"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20121113 [OVSA20121112] OpenVAS Manager Vulnerable To Command Injection",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2012/11/13/9"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20121114 Re: Re: Re: [OVSA20121112] OpenVAS Manager Vulnerable To Command Injection",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2012/11/14/11"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20121114 Re: Re: [OVSA20121112] OpenVAS Manager Vulnerable To Command Injection",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2012/11/14/5"
|
||||
},
|
||||
{
|
||||
"name" : "http://wald.intevation.org/scm/viewvc.php?view=rev&root=openvas&revision=14437",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wald.intevation.org/scm/viewvc.php?view=rev&root=openvas&revision=14437"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openvas.org/OVSA20121112.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openvas.org/OVSA20121112.html"
|
||||
},
|
||||
{
|
||||
"name" : "56497",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/56497"
|
||||
},
|
||||
{
|
||||
"name" : "49128",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49128"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-5559",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20121120 Re: CVE Request for Drupal Contributed Modules",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/11/20/4"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1840992",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "51259",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51259"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20121120 Re: CVE Request for Drupal Contributed Modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/11/20/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "wpintegrator-wplogin-xss(74475)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74475"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/111249/WordPress-Integrator-1.32-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/111249/WordPress-Integrator-1.32-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.darksecurity.de/advisories/2012/SSCHADV2012-010.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.darksecurity.de/advisories/2012/SSCHADV2012-010.txt"
|
||||
},
|
||||
{
|
||||
"name": "52739",
|
||||
"refsource": "BID",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://osvdb.org/80628"
|
||||
},
|
||||
{
|
||||
"name" : "wpintegrator-wplogin-xss(74475)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74475"
|
||||
"name": "http://www.darksecurity.de/advisories/2012/SSCHADV2012-010.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.darksecurity.de/advisories/2012/SSCHADV2012-010.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
|
||||
"name": "1038228",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038228"
|
||||
},
|
||||
{
|
||||
"name": "97549",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/97549"
|
||||
},
|
||||
{
|
||||
"name" : "1038228",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038228"
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://fortiguard.com/zeroday/FG-VD-16-036",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://fortiguard.com/zeroday/FG-VD-16-036"
|
||||
"name": "1038656",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038656"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/shockwave/apsb17-18.html",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/99019"
|
||||
},
|
||||
{
|
||||
"name" : "1038656",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038656"
|
||||
"name": "https://fortiguard.com/zeroday/FG-VD-16-036",
|
||||
"refsource": "MISC",
|
||||
"url": "https://fortiguard.com/zeroday/FG-VD-16-036"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,9 +71,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
"name": "1037631",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037631"
|
||||
},
|
||||
{
|
||||
"name": "95543",
|
||||
@ -81,9 +81,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/95543"
|
||||
},
|
||||
{
|
||||
"name" : "1037631",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037631"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -65,26 +65,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20170119-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20170119-0001/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3782",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3782"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0176",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0176.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-65",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-65"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0180",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0180.html"
|
||||
},
|
||||
{
|
||||
"name": "1037637",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037637"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201707-01",
|
||||
"refsource": "GENTOO",
|
||||
@ -96,29 +101,34 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0175.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0176",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0176.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0180",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0180.html"
|
||||
"name": "95525",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95525"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0263",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0263.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1216",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1216"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20170119-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20170119-0001/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0269",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0269.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0336",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0336.html"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0337",
|
||||
@ -126,19 +136,9 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0337.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1216",
|
||||
"name": "RHSA-2017:0336",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1216"
|
||||
},
|
||||
{
|
||||
"name" : "95525",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95525"
|
||||
},
|
||||
{
|
||||
"name" : "1037637",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037637"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0336.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/141349/SAP-BusinessObjects-Financial-Consolidation-10.0.0.1933-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/141349/SAP-BusinessObjects-Financial-Consolidation-10.0.0.1933-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://seclists.org/fulldisclosure/2017/Feb/69",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2017/Feb/69"
|
||||
},
|
||||
{
|
||||
"name": "96461",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1037910",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037910"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/141349/SAP-BusinessObjects-Financial-Consolidation-10.0.0.1933-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/141349/SAP-BusinessObjects-Financial-Consolidation-10.0.0.1933-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "http://seclists.org/fulldisclosure/2017/Feb/69",
|
||||
"refsource": "MISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2017/Feb/69"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "45716",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45716/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.secureauth.com/labs/advisories/asrock-drivers-elevation-privilege-vulnerabilities",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.secureauth.com/labs/advisories/asrock-drivers-elevation-privilege-vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name": "45716",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45716/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/STCToken",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/STCToken"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1175/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1175/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-1175/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-1175/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180927 [SECURITY] [DLA 1524-1] libxml2 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=794914",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=794914"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180927 [SECURITY] [DLA 1524-1] libxml2 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2018-10-02T00:00:00",
|
||||
"ID": "CVE-2018-9514",
|
||||
"STATE": "PUBLIC"
|
||||
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2018-10-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-10-01"
|
||||
},
|
||||
{
|
||||
"name": "105483",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105483"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2018-10-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2018-10-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user