mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
41b102e6ed
commit
564138bbbb
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CALDERA",
|
"refsource": "CALDERA",
|
||||||
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-1999-034.1.txt"
|
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-1999-034.1.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "00194",
|
|
||||||
"refsource" : "SUN",
|
|
||||||
"url" : "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/194"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "788",
|
"name": "788",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/788"
|
"url": "http://www.securityfocus.com/bid/788"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "00194",
|
||||||
|
"refsource": "SUN",
|
||||||
|
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/194"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "19991004",
|
|
||||||
"refsource" : "L0PHT",
|
|
||||||
"url" : "http://www.atstake.com/research/advisories/1999/shell-lock.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19991005 Cactus Software's shell-lock",
|
"name": "19991005 Cactus Software's shell-lock",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=93916168802365&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=93916168802365&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "19991004",
|
||||||
|
"refsource": "L0PHT",
|
||||||
|
"url": "http://www.atstake.com/research/advisories/1999/shell-lock.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "cactus-shell-lock-retrieve-shell-code(3356)",
|
"name": "cactus-shell-lock-retrieve-shell-code(3356)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050606 A new whitepaper by Watchfire - HTTP Request Smuggling",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://seclists.org/lists/bugtraq/2005/Jun/0025.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.watchfire.com/resources/HTTP-Request-Smuggling.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.watchfire.com/resources/HTTP-Request-Smuggling.pdf"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.securiteam.com/securityreviews/5GP0220G0U.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.securiteam.com/securityreviews/5GP0220G0U.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1014366",
|
"name": "1014366",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -76,6 +61,21 @@
|
|||||||
"name": "bea-weblogic-hrs(42901)",
|
"name": "bea-weblogic-hrs(42901)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42901"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42901"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.securiteam.com/securityreviews/5GP0220G0U.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.securiteam.com/securityreviews/5GP0220G0U.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.watchfire.com/resources/HTTP-Request-Smuggling.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.watchfire.com/resources/HTTP-Request-Smuggling.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20050606 A new whitepaper by Watchfire - HTTP Request Smuggling",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://seclists.org/lists/bugtraq/2005/Jun/0025.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2005-2717",
|
"ID": "CVE-2005-2717",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=350336",
|
"name": "ADV-2005-1513",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=350336"
|
"url": "http://www.vupen.com/english/advisories/2005/1513"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16675",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/16675"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1014849",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1014849"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "webcalendar-includedir-file-include(22136)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22136"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-799",
|
"name": "DSA-799",
|
||||||
@ -67,30 +82,15 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/14651"
|
"url": "http://www.securityfocus.com/bid/14651"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2005-1513",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/1513"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1014849",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1014849"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16528",
|
"name": "16528",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/16528"
|
"url": "http://secunia.com/advisories/16528"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "16675",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=350336",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/16675"
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=350336"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "webcalendar-includedir-file-include(22136)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22136"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,46 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1151",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1151"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "hpux-remshd-bypass-security(23036)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23036"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1576",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1576"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2005-2358",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/2358"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "HPSBUX02072",
|
"name": "HPSBUX02072",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00543854"
|
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00543854"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:766",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A766"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17507",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17507"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20679",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/20679"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT051014",
|
"name": "SSRT051014",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
@ -67,45 +102,10 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/15366"
|
"url": "http://www.securityfocus.com/bid/15366"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2005-2358",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/2358"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20679",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/20679"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1151",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1151"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1576",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1576"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:766",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A766"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1015173",
|
"name": "1015173",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1015173"
|
"url": "http://securitytracker.com/id?1015173"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17507",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17507"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "hpux-remshd-bypass-security(23036)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23036"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://drupal.org/node/487784",
|
"name": "54999",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://drupal.org/node/487784"
|
"url": "http://osvdb.org/54999"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://drupal.org/node/488004",
|
"name": "http://drupal.org/node/488004",
|
||||||
@ -63,19 +63,19 @@
|
|||||||
"url": "http://drupal.org/node/488004"
|
"url": "http://drupal.org/node/488004"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35292",
|
"name": "http://drupal.org/node/487784",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/35292"
|
"url": "http://drupal.org/node/487784"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "54999",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/54999"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "33371",
|
"name": "33371",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/33371"
|
"url": "http://secunia.com/advisories/33371"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35292",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/35292"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "8931",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/8931"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "torrentvolve-deletetorrent-dir-traversal(51088)",
|
"name": "torrentvolve-deletetorrent-dir-traversal(51088)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51088"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51088"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8931",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/8931"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "34750",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/34750"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20090428 MULTIPLE REMOTE SQL INJECTION VULNERABILITIES---MIM:InfiniX v1.2.003--->",
|
"name": "20090428 MULTIPLE REMOTE SQL INJECTION VULNERABILITIES---MIM:InfiniX v1.2.003--->",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "8558",
|
"name": "8558",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/8558"
|
"url": "http://www.exploit-db.com/exploits/8558"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34750",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/34750"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-126365-15-1",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-126365-15-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139620-01-1",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139620-01-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "267488",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-267488-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36510",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/36510"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "58319",
|
"name": "58319",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -83,19 +63,39 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1022943"
|
"url": "http://www.securitytracker.com/id?1022943"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36822",
|
"name": "36510",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/36822"
|
"url": "http://www.securityfocus.com/bid/36510"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "267488",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-267488-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-2756",
|
"name": "ADV-2009-2756",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/2756"
|
"url": "http://www.vupen.com/english/advisories/2009/2756"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139620-01-1",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139620-01-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "cde-mac-priv-escalation(53461)",
|
"name": "cde-mac-priv-escalation(53461)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53461"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53461"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36822",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/36822"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-126365-15-1",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-126365-15-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-09-075/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-09-075/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.novell.com/support/viewContent.do?externalId=7004721",
|
"name": "http://www.novell.com/support/viewContent.do?externalId=7004721",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.novell.com/support/viewContent.do?externalId=7004721"
|
"url": "http://www.novell.com/support/viewContent.do?externalId=7004721"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-3120",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/3120"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "36902",
|
"name": "36902",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/36902"
|
"url": "http://www.securityfocus.com/bid/36902"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-3120",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-09-075/",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/3120"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-09-075/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2015-0140",
|
"ID": "CVE-2015-0140",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2015-0162",
|
"ID": "CVE-2015-0162",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www-01.ibm.com/support/docview.wss?uid=swg21700012",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www-01.ibm.com/support/docview.wss?uid=swg21700012"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "74038",
|
"name": "74038",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/74038"
|
"url": "http://www.securityfocus.com/bid/74038"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www-01.ibm.com/support/docview.wss?uid=swg21700012",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21700012"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ibm-siteprotector-cve20150162-priv-esc(100865)",
|
"name": "ibm-siteprotector-cve20150162-priv-esc(100865)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2015-0399",
|
"ID": "CVE-2015-0399",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "72204",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/72204"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "62475",
|
"name": "62475",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/62475"
|
"url": "http://secunia.com/advisories/62475"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "72204",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/72204"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-0628",
|
"ID": "CVE-2015-0628",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-0688",
|
"ID": "CVE-2015-0688",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20150403 Cisco ASR1000 Series Routers ESP Module Denial of Service Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=38210"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1032023",
|
"name": "1032023",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032023"
|
"url": "http://www.securitytracker.com/id/1032023"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20150403 Cisco ASR1000 Series Routers ESP Module Denial of Service Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=38210"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-1629",
|
"ID": "CVE-2015-1629",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2015-1923",
|
"ID": "CVE-2015-1923",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1032773",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1032773"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "75445",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/75445"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-264",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-264",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21959398",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21959398",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959398"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959398"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "75445",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/75445"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1032773",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1032773"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://www.drupal.org/node/2445295",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.drupal.org/node/2445295"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20150322 CVE requests for Drupal contributed modules",
|
"name": "[oss-security] 20150322 CVE requests for Drupal contributed modules",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -62,21 +67,6 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2015/04/25/6"
|
"url": "http://www.openwall.com/lists/oss-security/2015/04/25/6"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.drupal.org/node/2445935",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.drupal.org/node/2445935"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.drupal.org/node/2445291",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.drupal.org/node/2445291"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.drupal.org/node/2445295",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.drupal.org/node/2445295"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.drupal.org/node/2445297",
|
"name": "https://www.drupal.org/node/2445297",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -86,6 +76,16 @@
|
|||||||
"name": "72993",
|
"name": "72993",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/72993"
|
"url": "http://www.securityfocus.com/bid/72993"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.drupal.org/node/2445291",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.drupal.org/node/2445291"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.drupal.org/node/2445935",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.drupal.org/node/2445935"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"ID": "CVE-2015-4541",
|
"ID": "CVE-2015-4541",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20150923 ESA-2015-142: RSA Archer GRC Platform Multiple Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://seclists.org/bugtraq/2015/Sep/105"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/133682/RSA-Archer-GRC-5.5.3-XSS-Improper-Authorization-Information-Disclosure.html",
|
"name": "http://packetstormsecurity.com/files/133682/RSA-Archer-GRC-5.5.3-XSS-Improper-Authorization-Information-Disclosure.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/133682/RSA-Archer-GRC-5.5.3-XSS-Improper-Authorization-Information-Disclosure.html"
|
"url": "http://packetstormsecurity.com/files/133682/RSA-Archer-GRC-5.5.3-XSS-Improper-Authorization-Information-Disclosure.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20150923 ESA-2015-142: RSA Archer GRC Platform Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://seclists.org/bugtraq/2015/Sep/105"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1033649",
|
"name": "1033649",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/132324/CellPipe-7130-Cross-Site-Request-Forgery.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/132324/CellPipe-7130-Cross-Site-Request-Forgery.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "75384",
|
"name": "75384",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/75384"
|
"url": "http://www.securityfocus.com/bid/75384"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/132324/CellPipe-7130-Cross-Site-Request-Forgery.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/132324/CellPipe-7130-Cross-Site-Request-Forgery.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/132327/CellPipe-7130-Cross-Site-Scripting.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/132327/CellPipe-7130-Cross-Site-Scripting.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "75305",
|
"name": "75305",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/75305"
|
"url": "http://www.securityfocus.com/bid/75305"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/132327/CellPipe-7130-Cross-Site-Scripting.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/132327/CellPipe-7130-Cross-Site-Scripting.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/135163/OpenCart-2.1.0.1-Cross-Site-Scripting.html"
|
"url": "http://packetstormsecurity.com/files/135163/OpenCart-2.1.0.1-Cross-Site-Scripting.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/opencart/opencart/commit/303fa88fe664ded4bf8753b997abd916f0a3c03f",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/opencart/opencart/commit/303fa88fe664ded4bf8753b997abd916f0a3c03f"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/opencart/opencart/releases/tag/2.1.0.2",
|
"name": "https://github.com/opencart/opencart/releases/tag/2.1.0.2",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/opencart/opencart/releases/tag/2.1.0.2"
|
"url": "https://github.com/opencart/opencart/releases/tag/2.1.0.2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/opencart/opencart/commit/303fa88fe664ded4bf8753b997abd916f0a3c03f",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/opencart/opencart/commit/303fa88fe664ded4bf8753b997abd916f0a3c03f"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2015-4874",
|
"ID": "CVE-2015-4874",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20161110 CVE request: MyBB multiple vulnerabilities",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/11/10/8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20161117 Re: CVE request: MyBB multiple vulnerabilities",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/11/18/1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://blog.mybb.com/2015/09/07/mybb-1-8-6-1-6-18-merge-system-1-8-6-release/",
|
"name": "https://blog.mybb.com/2015/09/07/mybb-1-8-6-1-6-18-merge-system-1-8-6-release/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "94397",
|
"name": "94397",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94397"
|
"url": "http://www.securityfocus.com/bid/94397"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20161117 Re: CVE request: MyBB multiple vulnerabilities",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/11/18/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20161110 CVE request: MyBB multiple vulnerabilities",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/11/10/8"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1037326",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037326"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.vmware.com/security/advisories/VMSA-2016-0021.html",
|
"name": "http://www.vmware.com/security/advisories/VMSA-2016-0021.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "94482",
|
"name": "94482",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94482"
|
"url": "http://www.securityfocus.com/bid/94482"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1037326",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1037326"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "report@snyk.io",
|
||||||
"DATE_ASSIGNED": "2018-05-17T10:52Z",
|
"DATE_ASSIGNED": "2018-05-17T10:52Z",
|
||||||
"ID": "CVE-2018-1002206",
|
"ID": "CVE-2018-1002206",
|
||||||
"REQUESTER": "danny@snyk.io",
|
"REQUESTER": "danny@snyk.io",
|
||||||
@ -56,11 +56,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/snyk/zip-slip-vulnerability",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/snyk/zip-slip-vulnerability"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://snyk.io/research/zip-slip-vulnerability",
|
"name": "https://snyk.io/research/zip-slip-vulnerability",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -72,14 +67,19 @@
|
|||||||
"url": "https://snyk.io/vuln/SNYK-DOTNET-SHARPCOMPRESS-60246"
|
"url": "https://snyk.io/vuln/SNYK-DOTNET-SHARPCOMPRESS-60246"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/adamhathcock/sharpcompress/commit/42b1205fb435de523e6ef8ac5b7bafbe712997f6",
|
"name": "https://github.com/snyk/zip-slip-vulnerability",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url" : "https://github.com/adamhathcock/sharpcompress/commit/42b1205fb435de523e6ef8ac5b7bafbe712997f6"
|
"url": "https://github.com/snyk/zip-slip-vulnerability"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/adamhathcock/sharpcompress/pull/374",
|
"name": "https://github.com/adamhathcock/sharpcompress/pull/374",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/adamhathcock/sharpcompress/pull/374"
|
"url": "https://github.com/adamhathcock/sharpcompress/pull/374"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/adamhathcock/sharpcompress/commit/42b1205fb435de523e6ef8ac5b7bafbe712997f6",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/adamhathcock/sharpcompress/commit/42b1205fb435de523e6ef8ac5b7bafbe712997f6"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "kurt@seifried.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2018-07-22T01:05:34.781792",
|
"DATE_ASSIGNED": "2018-07-22T01:05:34.781792",
|
||||||
"DATE_REQUESTED": "2018-07-21T09:23:02",
|
"DATE_REQUESTED": "2018-07-21T09:23:02",
|
||||||
"ID": "CVE-2018-1999024",
|
"ID": "CVE-2018-1999024",
|
||||||
@ -14,18 +14,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "MathJax",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "prior to version 2.7.4"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "MathJax"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -47,7 +47,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Cross Site Scripting (XSS)"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -55,15 +55,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://blog.bentkowski.info/2018/06/xss-in-google-colaboratory-csp-bypass.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://blog.bentkowski.info/2018/06/xss-in-google-colaboratory-csp-bypass.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/mathjax/MathJax/commit/a55da396c18cafb767a26aa9ad96f6f4199852f1",
|
"name": "https://github.com/mathjax/MathJax/commit/a55da396c18cafb767a26aa9ad96f6f4199852f1",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/mathjax/MathJax/commit/a55da396c18cafb767a26aa9ad96f6f4199852f1"
|
"url": "https://github.com/mathjax/MathJax/commit/a55da396c18cafb767a26aa9ad96f6f4199852f1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://blog.bentkowski.info/2018/06/xss-in-google-colaboratory-csp-bypass.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://blog.bentkowski.info/2018/06/xss-in-google-colaboratory-csp-bypass.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-2093",
|
"ID": "CVE-2018-2093",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -54,9 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
"name": "1040698",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
"url": "http://www.securitytracker.com/id/1040698"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://security.netapp.com/advisory/ntap-20180419-0002/",
|
"name": "https://security.netapp.com/advisory/ntap-20180419-0002/",
|
||||||
@ -68,6 +68,16 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:3655"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3655"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "103791",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/103791"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3629-1",
|
"name": "USN-3629-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
@ -77,16 +87,6 @@
|
|||||||
"name": "USN-3629-3",
|
"name": "USN-3629-3",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3629-3/"
|
"url": "https://usn.ubuntu.com/3629-3/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "103791",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/103791"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1040698",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1040698"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.usenix.org/conference/usenixsecurity18/presentation/han",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.usenix.org/conference/usenixsecurity18/presentation/han"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105203",
|
"name": "105203",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105203"
|
"url": "http://www.securityfocus.com/bid/105203"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.usenix.org/conference/usenixsecurity18/presentation/han",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.usenix.org/conference/usenixsecurity18/presentation/han"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-7006",
|
"ID": "CVE-2018-7006",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/YABhq/Quarx/issues/116",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/YABhq/Quarx/issues/116"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "103081",
|
"name": "103081",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103081"
|
"url": "http://www.securityfocus.com/bid/103081"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/YABhq/Quarx/issues/116",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/YABhq/Quarx/issues/116"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14419",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14419"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=293b999425e998d6cde0d9149648e421ea7687d0",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=293b999425e998d6cde0d9149648e421ea7687d0"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.wireshark.org/security/wnpa-sec-2018-06.html",
|
"name": "https://www.wireshark.org/security/wnpa-sec-2018-06.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "103158",
|
"name": "103158",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103158"
|
"url": "http://www.securityfocus.com/bid/103158"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14419",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14419"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=293b999425e998d6cde0d9149648e421ea7687d0",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=293b999425e998d6cde0d9149648e421ea7687d0"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cybersecurity@se.com",
|
"ASSIGNER": "cybersecurity@schneider-electric.com",
|
||||||
"DATE_PUBLIC": "2018-04-05T00:00:00",
|
"DATE_PUBLIC": "2018-04-05T00:00:00",
|
||||||
"ID": "CVE-2018-7767",
|
"ID": "CVE-2018-7767",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cybersecurity@se.com",
|
"ASSIGNER": "cybersecurity@schneider-electric.com",
|
||||||
"ID": "CVE-2018-7811",
|
"ID": "CVE-2018-7811",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
Loading…
x
Reference in New Issue
Block a user