mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
94aefe4864
commit
502dbeb06b
@ -58,9 +58,9 @@
|
||||
"url": "http://www.ussg.iu.edu/hypermail/linux/kernel/0311.0/0621.html"
|
||||
},
|
||||
{
|
||||
"name" : "[linux-kernel] 20031105 Re: BK2CVS problem",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.ussg.iu.edu/hypermail/linux/kernel/0311.0/0627.html"
|
||||
"name": "8987",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8987"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20031105 Re: BK2CVS problem",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.ussg.iu.edu/hypermail/linux/kernel/0311.0/0630.html"
|
||||
},
|
||||
{
|
||||
"name" : "8987",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/8987"
|
||||
"name": "[linux-kernel] 20031105 Re: BK2CVS problem",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.ussg.iu.edu/hypermail/linux/kernel/0311.0/0627.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,51 +52,101 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://rsync.samba.org/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://rsync.samba.org/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-499",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-499"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200407-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200407-10.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2004:042",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:042"
|
||||
"name": "oval:org.mitre.oval:def:967",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A967"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:192",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-192.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2004-124-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://www.slackware.org/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.403462"
|
||||
},
|
||||
{
|
||||
"name" : "TSL-2004-0024",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.net/errata/misc/2004/TSL-2004-0024-rsync.asc.txt"
|
||||
"name": "11523",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11523"
|
||||
},
|
||||
{
|
||||
"name": "20040521 [OpenPKG-SA-2004.025] OpenPKG Security Advisory (rsync)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108515912212018&w=2"
|
||||
},
|
||||
{
|
||||
"name": "rsync-write-files(16014)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16014"
|
||||
},
|
||||
{
|
||||
"name": "11688",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11688"
|
||||
},
|
||||
{
|
||||
"name": "11669",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11669"
|
||||
},
|
||||
{
|
||||
"name": "O-134",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/o-134.shtml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:192",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-192.html"
|
||||
},
|
||||
{
|
||||
"name": "12054",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12054"
|
||||
},
|
||||
{
|
||||
"name": "11514",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11514"
|
||||
},
|
||||
{
|
||||
"name": "11993",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11993"
|
||||
},
|
||||
{
|
||||
"name": "http://rsync.samba.org/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://rsync.samba.org/"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2004-124-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://www.slackware.org/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.403462"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2004:042",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:042"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9495",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9495"
|
||||
},
|
||||
{
|
||||
"name": "11537",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11537"
|
||||
},
|
||||
{
|
||||
"name": "DSA-499",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-499"
|
||||
},
|
||||
{
|
||||
"name": "11583",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11583"
|
||||
},
|
||||
{
|
||||
"name": "O-212",
|
||||
"refsource": "CIAC",
|
||||
@ -108,64 +158,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/10247"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9495",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9495"
|
||||
},
|
||||
{
|
||||
"name" : "11514",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11514"
|
||||
"name": "TSL-2004-0024",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.net/errata/misc/2004/TSL-2004-0024-rsync.asc.txt"
|
||||
},
|
||||
{
|
||||
"name": "11515",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11515"
|
||||
},
|
||||
{
|
||||
"name" : "11523",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11523"
|
||||
},
|
||||
{
|
||||
"name" : "11537",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11537"
|
||||
},
|
||||
{
|
||||
"name" : "11583",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11583"
|
||||
},
|
||||
{
|
||||
"name" : "11669",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11669"
|
||||
},
|
||||
{
|
||||
"name" : "11688",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11688"
|
||||
},
|
||||
{
|
||||
"name" : "11993",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11993"
|
||||
},
|
||||
{
|
||||
"name" : "12054",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/12054"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:967",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A967"
|
||||
},
|
||||
{
|
||||
"name" : "rsync-write-files(16014)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16014"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041128 Address Bar Spoofing on Double Byte Character Set Locale Vulnerability (CAN-2004-0844) Patched in MS04-038",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110178042025729&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20041128 Address Bar Spoofing on Double Byte Character Set Locale Vulnerability (CAN-2004-0844) Patched in MS04-038",
|
||||
"refsource" : "NTBUGTRAQ",
|
||||
"url" : "http://marc.info/?l=ntbugtraq&m=110174346717733&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MS04-038",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-038"
|
||||
},
|
||||
{
|
||||
"name" : "TA04-293A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA04-293A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#431576",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/431576"
|
||||
"name": "ie-dbcs-obtain-information(17652)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17652"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:2448",
|
||||
@ -88,14 +68,34 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8127"
|
||||
},
|
||||
{
|
||||
"name" : "ie-dbcs-obtain-information(17652)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17652"
|
||||
"name": "MS04-038",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-038"
|
||||
},
|
||||
{
|
||||
"name": "TA04-293A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA04-293A.html"
|
||||
},
|
||||
{
|
||||
"name": "ie-ms04038-patch(17651)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17651"
|
||||
},
|
||||
{
|
||||
"name": "20041128 Address Bar Spoofing on Double Byte Character Set Locale Vulnerability (CAN-2004-0844) Patched in MS04-038",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
"url": "http://marc.info/?l=ntbugtraq&m=110174346717733&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20041128 Address Bar Spoofing on Double Byte Character Set Locale Vulnerability (CAN-2004-0844) Patched in MS04-038",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110178042025729&w=2"
|
||||
},
|
||||
{
|
||||
"name": "VU#431576",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/431576"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110011618724455&w=2"
|
||||
},
|
||||
{
|
||||
"name": "webcalendar-encodedlogin-path-disclosure(18029)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18029"
|
||||
},
|
||||
{
|
||||
"name": "11651",
|
||||
"refsource": "BID",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "13164",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13164"
|
||||
},
|
||||
{
|
||||
"name" : "webcalendar-encodedlogin-path-disclosure(18029)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18029"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9343"
|
||||
},
|
||||
{
|
||||
"name" : "1008582",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1008582"
|
||||
},
|
||||
{
|
||||
"name": "vcard4j-nickname-xss(14120)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14120"
|
||||
},
|
||||
{
|
||||
"name": "1008582",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1008582"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040129 Security Announcement: untrusted ELF library path in some cvsup binary RPMs",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107539776002450&w=2"
|
||||
"name": "cvsup-rpath-gain-privileges(14994)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14994"
|
||||
},
|
||||
{
|
||||
"name": "20040129 Security Announcement: untrusted ELF library path in some cvsup binary RPMs",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/9523"
|
||||
},
|
||||
{
|
||||
"name" : "cvsup-rpath-gain-privileges(14994)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14994"
|
||||
"name": "20040129 Security Announcement: untrusted ELF library path in some cvsup binary RPMs",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107539776002450&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10087"
|
||||
},
|
||||
{
|
||||
"name" : "11334",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11334"
|
||||
},
|
||||
{
|
||||
"name": "open-webmail-directory-creation(15822)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15822"
|
||||
},
|
||||
{
|
||||
"name": "11334",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11334"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,14 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/350419/30/21610/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "9460",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9460"
|
||||
},
|
||||
{
|
||||
"name" : "3680",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/3680"
|
||||
"name": "10689",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10689"
|
||||
},
|
||||
{
|
||||
"name": "1008799",
|
||||
@ -73,14 +68,19 @@
|
||||
"url": "http://www.securitytracker.com/id?1008799"
|
||||
},
|
||||
{
|
||||
"name" : "10689",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/10689"
|
||||
"name": "3680",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/3680"
|
||||
},
|
||||
{
|
||||
"name": "3354",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3354"
|
||||
},
|
||||
{
|
||||
"name": "9460",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9460"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080505 CORE-2008-0129 - Wonderware SuiteLink Denial of Service vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/491623/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "6474",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6474"
|
||||
"name": "VU#596268",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/596268"
|
||||
},
|
||||
{
|
||||
"name": "http://www.coresecurity.com/?action=item&id=2187",
|
||||
@ -68,29 +63,34 @@
|
||||
"url": "http://www.coresecurity.com/?action=item&id=2187"
|
||||
},
|
||||
{
|
||||
"name" : "VU#596268",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/596268"
|
||||
"name": "suitelinkservice-slssvc-dos(42221)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42221"
|
||||
},
|
||||
{
|
||||
"name": "28974",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28974"
|
||||
},
|
||||
{
|
||||
"name": "6474",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6474"
|
||||
},
|
||||
{
|
||||
"name": "1019966",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019966"
|
||||
},
|
||||
{
|
||||
"name": "20080505 CORE-2008-0129 - Wonderware SuiteLink Denial of Service vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/491623/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "30063",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30063"
|
||||
},
|
||||
{
|
||||
"name" : "suitelinkservice-slssvc-dos(42221)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42221"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080525 Ablespace 1.0 'cat_id' Parameter SQL Injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/492576/100/0/threaded"
|
||||
"name": "ablespace-advcat-sql-injection(42635)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42635"
|
||||
},
|
||||
{
|
||||
"name": "29369",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/29369"
|
||||
},
|
||||
{
|
||||
"name" : "ablespace-advcat-sql-injection(42635)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42635"
|
||||
"name": "20080525 Ablespace 1.0 'cat_id' Parameter SQL Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/492576/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "bpblog-id-cat-sql-injection(42894)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42894"
|
||||
},
|
||||
{
|
||||
"name": "20080601 BP Blog 6.0 (id) Remote Blind SQL Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "3925",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3925"
|
||||
},
|
||||
{
|
||||
"name" : "bpblog-id-cat-sql-injection(42894)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42894"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5706",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5706"
|
||||
"name": "easyway-index-sql-injection(42787)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42787"
|
||||
},
|
||||
{
|
||||
"name": "30494",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://secunia.com/advisories/30494"
|
||||
},
|
||||
{
|
||||
"name" : "easyway-index-sql-injection(42787)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42787"
|
||||
"name": "5706",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5706"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2008-2733",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,34 +58,34 @@
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00809f138a.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "20080903 Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of the Remote Access VPN and SIP Vulnerabilities in Cisco PIX and Cisco ASA",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoAppliedMitigationBulletin/cisco-amb-20080903-asa"
|
||||
},
|
||||
{
|
||||
"name" : "30998",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30998"
|
||||
},
|
||||
{
|
||||
"name" : "1020810",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020810"
|
||||
"name": "cisco-pix-asa-ipsecclientauth-dos(44867)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44867"
|
||||
},
|
||||
{
|
||||
"name": "1020811",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020811"
|
||||
},
|
||||
{
|
||||
"name": "20080903 Cisco Applied Mitigation Bulletin: Identifying and Mitigating Exploitation of the Remote Access VPN and SIP Vulnerabilities in Cisco PIX and Cisco ASA",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoAppliedMitigationBulletin/cisco-amb-20080903-asa"
|
||||
},
|
||||
{
|
||||
"name": "1020810",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020810"
|
||||
},
|
||||
{
|
||||
"name": "31730",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31730"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-pix-asa-ipsecclientauth-dos(44867)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44867"
|
||||
"name": "30998",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30998"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6909",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6909"
|
||||
"name": "abew-click-sql-injection(45573)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45573"
|
||||
},
|
||||
{
|
||||
"name": "9387",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/9387"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstorm.linuxsecurity.com/0809-exploits/abe-sql.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstorm.linuxsecurity.com/0809-exploits/abe-sql.txt"
|
||||
},
|
||||
{
|
||||
"name": "31510",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31510"
|
||||
},
|
||||
{
|
||||
"name": "6909",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6909"
|
||||
},
|
||||
{
|
||||
"name": "32067",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32067"
|
||||
},
|
||||
{
|
||||
"name" : "abew-click-sql-injection(45573)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45573"
|
||||
"name": "http://packetstorm.linuxsecurity.com/0809-exploits/abe-sql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstorm.linuxsecurity.com/0809-exploits/abe-sql.txt"
|
||||
},
|
||||
{
|
||||
"name": "bes-click-sql-injection(52328)",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7164",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7164"
|
||||
"name": "32785",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32785"
|
||||
},
|
||||
{
|
||||
"name": "32366",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/32366"
|
||||
},
|
||||
{
|
||||
"name" : "32785",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32785"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-3218",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/3218"
|
||||
"name": "7164",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7164"
|
||||
},
|
||||
{
|
||||
"name": "preaspjobboard-emplogin-sql-injection(46736)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46736"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3218",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3218"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0812-exploits/phpcksec-xssdisclose.txt"
|
||||
},
|
||||
{
|
||||
"name" : "32890",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32890"
|
||||
},
|
||||
{
|
||||
"name": "phpcksec-phpcksec-xss(47425)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47425"
|
||||
},
|
||||
{
|
||||
"name": "32890",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32890"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://openjpeg.googlecode.com/svn/branches/openjpeg-1.5/NEWS",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://openjpeg.googlecode.com/svn/branches/openjpeg-1.5/NEWS"
|
||||
},
|
||||
{
|
||||
"name": "http://technet.microsoft.com/en-us/security/msvr/msvr12-004",
|
||||
"refsource": "MISC",
|
||||
"url": "http://technet.microsoft.com/en-us/security/msvr/msvr12-004"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=805912",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=805912"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/openjpeg/source/detail?r=1330",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/openjpeg/source/detail?r=1330"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-9602",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/083105.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-9628",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082923.html"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=805912",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=805912"
|
||||
},
|
||||
{
|
||||
"name": "52654",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52654"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/openjpeg/source/detail?r=1330",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/openjpeg/source/detail?r=1330"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201206-06",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201206-06.xml"
|
||||
},
|
||||
{
|
||||
"name" : "52654",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52654"
|
||||
"name": "FEDORA-2012-9628",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082923.html"
|
||||
},
|
||||
{
|
||||
"name": "http://openjpeg.googlecode.com/svn/branches/openjpeg-1.5/NEWS",
|
||||
"refsource": "MISC",
|
||||
"url": "http://openjpeg.googlecode.com/svn/branches/openjpeg-1.5/NEWS"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20120125 NX Web Companion Spoofing Arbitrary Code Execution Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-01/0161.html"
|
||||
},
|
||||
{
|
||||
"name" : "20120125 NX Web Companion Spoofing Arbitrary Code Execution Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2012-01/0466.html"
|
||||
},
|
||||
{
|
||||
"name": "47685",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "nxweb-applet-code-execution(72712)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72712"
|
||||
},
|
||||
{
|
||||
"name": "20120125 NX Web Companion Spoofing Arbitrary Code Execution Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2012-01/0466.html"
|
||||
},
|
||||
{
|
||||
"name": "20120125 NX Web Companion Spoofing Arbitrary Code Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-01/0161.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2012-5173",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.bigace.de/news/bigace-2.7.8.html"
|
||||
},
|
||||
{
|
||||
"name": "51355",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51355"
|
||||
},
|
||||
{
|
||||
"name": "JVN#60931933",
|
||||
"refsource": "JVN",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "JVNDB-2012-000104",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000104"
|
||||
},
|
||||
{
|
||||
"name" : "51355",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51355"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-5538",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20121120 Re: CVE Request for Drupal Contributed Modules",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/11/20/4"
|
||||
"name": "http://drupal.org/node/1789300",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/1789300"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1789306",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://drupal.org/node/1789306"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/1789300",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/1789300"
|
||||
"name": "[oss-security] 20121120 Re: CVE Request for Drupal Contributed Modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/11/20/4"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1789302",
|
||||
|
@ -54,24 +54,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11791",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11791"
|
||||
"name": "1039796",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039796"
|
||||
},
|
||||
{
|
||||
"name": "101715",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101715"
|
||||
},
|
||||
{
|
||||
"name" : "1039796",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039796"
|
||||
},
|
||||
{
|
||||
"name": "1039797",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039797"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11791",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11791"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11927",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11927"
|
||||
},
|
||||
{
|
||||
"name": "102095",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102095"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11927",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11927"
|
||||
},
|
||||
{
|
||||
"name": "1039997",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://openwall.com/lists/oss-security/2017/10/04/9",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://openwall.com/lists/oss-security/2017/10/04/9"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/kanboard/kanboard/commit/074f6c104f3e49401ef0065540338fc2d4be79f0",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/kanboard/kanboard/commit/074f6c104f3e49401ef0065540338fc2d4be79f0"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/kanboard/kanboard/commit/3e0f14ae2b0b5a44bd038a472f17eac75f538524",
|
||||
"name": "http://openwall.com/lists/oss-security/2017/10/04/9",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://github.com/kanboard/kanboard/commit/3e0f14ae2b0b5a44bd038a472f17eac75f538524"
|
||||
"url": "http://openwall.com/lists/oss-security/2017/10/04/9"
|
||||
},
|
||||
{
|
||||
"name": "https://kanboard.net/news/version-1.0.47",
|
||||
"refsource": "MISC",
|
||||
"url": "https://kanboard.net/news/version-1.0.47"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/kanboard/kanboard/commit/3e0f14ae2b0b5a44bd038a472f17eac75f538524",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/kanboard/kanboard/commit/3e0f14ae2b0b5a44bd038a472f17eac75f538524"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
|
||||
},
|
||||
{
|
||||
"name": "97554",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1038228",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038228"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -77,19 +77,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kb.isc.org/docs/aa-01495",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.isc.org/docs/aa-01495"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03772en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03772en_us"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180926-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180926-0001/"
|
||||
"name": "1038692",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038692"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201708-01",
|
||||
@ -102,9 +92,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/99088"
|
||||
},
|
||||
{
|
||||
"name" : "1038692",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038692"
|
||||
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03772en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03772en_us"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180926-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180926-0001/"
|
||||
},
|
||||
{
|
||||
"name": "https://kb.isc.org/docs/aa-01495",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.isc.org/docs/aa-01495"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.inmarsat.com/news/inmarsat-response-to-ioactive-claims/"
|
||||
},
|
||||
{
|
||||
"name": "99899",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99899"
|
||||
},
|
||||
{
|
||||
"name": "https://twitter.com/mkolsek/status/923988845783322625",
|
||||
"refsource": "MISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "VU#586501",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "https://www.kb.cert.org/vuls/id/586501"
|
||||
},
|
||||
{
|
||||
"name" : "99899",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99899"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-3778",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41476",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41476/"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170208-anyconnect",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170208-anyconnect"
|
||||
},
|
||||
{
|
||||
"name" : "96145",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96145"
|
||||
"name": "41476",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41476/"
|
||||
},
|
||||
{
|
||||
"name": "1037796",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037796"
|
||||
},
|
||||
{
|
||||
"name": "96145",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96145"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-iox"
|
||||
},
|
||||
{
|
||||
"name" : "97011",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97011"
|
||||
},
|
||||
{
|
||||
"name": "1038105",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038105"
|
||||
},
|
||||
{
|
||||
"name": "97011",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97011"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://en.0day.today/exploit/27771"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/Admidio/admidio/issues/612",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/Admidio/admidio/issues/612"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/faizzaidi/Admidio-3.2.8-CSRF-POC-by-Provensec-llc",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/faizzaidi/Admidio-3.2.8-CSRF-POC-by-Provensec-llc"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Admidio/admidio/issues/612",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/Admidio/admidio/issues/612"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8460",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8460"
|
||||
},
|
||||
{
|
||||
"name": "98887",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98887"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8460",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8460"
|
||||
},
|
||||
{
|
||||
"name": "1038678",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42459",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42459/"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8644",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8644"
|
||||
},
|
||||
{
|
||||
"name": "42459",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42459/"
|
||||
},
|
||||
{
|
||||
"name": "100044",
|
||||
"refsource": "BID",
|
||||
|
@ -58,6 +58,11 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42746/"
|
||||
},
|
||||
{
|
||||
"name": "1039338",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039338"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8683",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,11 +72,6 @@
|
||||
"name": "100781",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100781"
|
||||
},
|
||||
{
|
||||
"name" : "1039338",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039338"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "45014",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45014/"
|
||||
},
|
||||
{
|
||||
"name" : "20180711 SEC Consult SA-20180711-0 :: Remote code execution via multiple attack vectors in WAGO e!DISPLAY 7300T",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/Jul/38"
|
||||
},
|
||||
{
|
||||
"name": "https://cert.vde.com/en-us/advisories/vde-2018-010",
|
||||
"refsource": "MISC",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "https://www.wago.com/medias/SA-WBM-2018-004.pdf?context=bWFzdGVyfHJvb3R8MjgyNzYwfGFwcGxpY2F0aW9uL3BkZnxoMWUvaDg4LzkzNjE3NTIxOTUxMDIucGRmfDU1NmJkYjEzNDY0ZGU4OWQ1OTMyMjUwNTlmZTI0MzgwNDQ1MDY1YzU3OWRmZDk1NzYzODAwMDI3ODg1NDJlZjU",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.wago.com/medias/SA-WBM-2018-004.pdf?context=bWFzdGVyfHJvb3R8MjgyNzYwfGFwcGxpY2F0aW9uL3BkZnxoMWUvaDg4LzkzNjE3NTIxOTUxMDIucGRmfDU1NmJkYjEzNDY0ZGU4OWQ1OTMyMjUwNTlmZTI0MzgwNDQ1MDY1YzU3OWRmZDk1NzYzODAwMDI3ODg1NDJlZjU"
|
||||
},
|
||||
{
|
||||
"name": "45014",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45014/"
|
||||
},
|
||||
{
|
||||
"name": "20180711 SEC Consult SA-20180711-0 :: Remote code execution via multiple attack vectors in WAGO e!DISPLAY 7300T",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/Jul/38"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user