mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
8bc591d166
commit
565c3ceea8
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010212 PALS Library System \"show files\" Vulnerability and remote command execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-02/0220.html"
|
||||
},
|
||||
{
|
||||
"name": "2372",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "webpals-library-cgi-url(6102)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6102"
|
||||
},
|
||||
{
|
||||
"name": "20010212 PALS Library System \"show files\" Vulnerability and remote command execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0220.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "CLA-2001:389",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000389"
|
||||
"name": "FreeBSD-SA-01:35",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "http://archives.neohapsis.com/archives/freebsd/2001-04/0607.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2001:032",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-032.php3"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-01:35",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "http://archives.neohapsis.com/archives/freebsd/2001-04/0607.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2001:022",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2001-022.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2001:023",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2001-023.html"
|
||||
},
|
||||
{
|
||||
"name": "5601",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/5601"
|
||||
},
|
||||
{
|
||||
"name": "licq-logging-bo(6645)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6645"
|
||||
},
|
||||
{
|
||||
"name" : "5601",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/5601"
|
||||
"name": "RHSA-2001:022",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2001-022.html"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2001:389",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000389"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010529 Aladdin eSafe Gateway Filter Bypass - Updated Advisory ",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-05/0282.html"
|
||||
},
|
||||
{
|
||||
"name": "esafe-gateway-bypass-filtering(6580)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6580"
|
||||
},
|
||||
{
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20010529 Aladdin eSafe Gateway Filter Bypass - Updated Advisory",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0282.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010604 $HOME buffer overflow in SunOS 5.8 x86",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-06/0000.html"
|
||||
"name": "solaris-mail-home-bo(6638)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6638"
|
||||
},
|
||||
{
|
||||
"name": "2819",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/2819"
|
||||
},
|
||||
{
|
||||
"name" : "solaris-mail-home-bo(6638)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6638"
|
||||
"name": "20010604 $HOME buffer overflow in SunOS 5.8 x86",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0000.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010207 Cisco IOS Software SNMP Read-Write ILMI Community String Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/ios-snmp-ilmi-vuln-pub.shtml"
|
||||
},
|
||||
{
|
||||
"name": "cisco-ios-modify-snmp(6169)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6169"
|
||||
},
|
||||
{
|
||||
"name": "20010207 Cisco IOS Software SNMP Read-Write ILMI Community String Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/ios-snmp-ilmi-vuln-pub.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS01-057",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-057"
|
||||
},
|
||||
{
|
||||
"name": "exchange-owa-embedded-script-execution(7663)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7663"
|
||||
},
|
||||
{
|
||||
"name" : "3650",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3650"
|
||||
"name": "MS01-057",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-057"
|
||||
},
|
||||
{
|
||||
"name": "5557",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/5557"
|
||||
},
|
||||
{
|
||||
"name": "3650",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3650"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/246044"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.agoracgi.com/security.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.agoracgi.com/security.html"
|
||||
"name": "agora-cgi-css(7708)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7708.php"
|
||||
},
|
||||
{
|
||||
"name": "3702",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/3702"
|
||||
},
|
||||
{
|
||||
"name" : "agora-cgi-css(7708)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/7708.php"
|
||||
"name": "http://www.agoracgi.com/security.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.agoracgi.com/security.html"
|
||||
},
|
||||
{
|
||||
"name": "698",
|
||||
|
@ -52,11 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "GLSA-200803-29",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200803-29.xml"
|
||||
},
|
||||
{
|
||||
"name": "29460",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29460"
|
||||
},
|
||||
{
|
||||
"name": "29176",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29176"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=471380",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=471380"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0734",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0734/references"
|
||||
},
|
||||
{
|
||||
"name": "28055",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28055"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=212288",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,31 +91,6 @@
|
||||
"name": "http://viewvc.tigris.org/source/browse/viewvc/trunk/CHANGES?rev=HEAD",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://viewvc.tigris.org/source/browse/viewvc/trunk/CHANGES?rev=HEAD"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200803-29",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200803-29.xml"
|
||||
},
|
||||
{
|
||||
"name" : "28055",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28055"
|
||||
},
|
||||
{
|
||||
"name" : "29176",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29176"
|
||||
},
|
||||
{
|
||||
"name" : "29460",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29460"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0734",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0734/references"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2008-1448",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,15 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080813 CORE-2008-0103: Internet Explorer Zone Elevation Restrictions Bypass and Security Zone Restrictions Bypass",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/495458/100/0/threaded"
|
||||
"name": "1020679",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020679"
|
||||
},
|
||||
{
|
||||
"name": "30585",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30585"
|
||||
},
|
||||
{
|
||||
"name": "TA08-225A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-225A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.coresecurity.com/content/internet-explorer-zone-elevation",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/content/internet-explorer-zone-elevation"
|
||||
},
|
||||
{
|
||||
"name": "MS08-048",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-048"
|
||||
},
|
||||
{
|
||||
"name": "1020680",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020680"
|
||||
},
|
||||
{
|
||||
"name": "HPSBST02360",
|
||||
"refsource": "HP",
|
||||
@ -73,24 +93,14 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=121915960406986&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MS08-048",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-048"
|
||||
"name": "20080813 CORE-2008-0103: Internet Explorer Zone Elevation Restrictions Bypass and Security Zone Restrictions Bypass",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/495458/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-225A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-225A.html"
|
||||
},
|
||||
{
|
||||
"name" : "30585",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30585"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5886",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5886"
|
||||
"name": "31415",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31415"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2352",
|
||||
@ -98,19 +108,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2352"
|
||||
},
|
||||
{
|
||||
"name" : "1020679",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020679"
|
||||
},
|
||||
{
|
||||
"name" : "1020680",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020680"
|
||||
},
|
||||
{
|
||||
"name" : "31415",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31415"
|
||||
"name": "oval:org.mitre.oval:def:5886",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5886"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080318 eForum 0.4 XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/489738/100/0/threaded"
|
||||
"name": "28293",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28293"
|
||||
},
|
||||
{
|
||||
"name": "http://omni.playhack.net/blog/?p=10",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://omni.playhack.net/blog/?p=10"
|
||||
},
|
||||
{
|
||||
"name" : "28293",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28293"
|
||||
"name": "20080318 eForum 0.4 XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489738/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "29380",
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5294"
|
||||
},
|
||||
{
|
||||
"name" : "28409",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28409"
|
||||
},
|
||||
{
|
||||
"name": "29520",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29520"
|
||||
},
|
||||
{
|
||||
"name": "28409",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28409"
|
||||
},
|
||||
{
|
||||
"name": "custompages-index-file-include(41396)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpbb.com/community/viewtopic.php?f=14&t=879735"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1236",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1236/references"
|
||||
},
|
||||
{
|
||||
"name": "phpbb-multiple-unspecified(41886)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41886"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1236",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1236/references"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20081110 GeSHi: Clarification about the recent security (non-)issues (SA32559)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/11/10/8"
|
||||
"name": "geshi-unspecified-code-execution(46271)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46271"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=637321",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=637321"
|
||||
},
|
||||
{
|
||||
"name" : "32070",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32070"
|
||||
},
|
||||
{
|
||||
"name" : "49488",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/49488"
|
||||
},
|
||||
{
|
||||
"name": "32559",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32559"
|
||||
},
|
||||
{
|
||||
"name" : "geshi-unspecified-code-execution(46271)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46271"
|
||||
"name": "32070",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32070"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20081110 GeSHi: Clarification about the recent security (non-)issues (SA32559)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/11/10/8"
|
||||
},
|
||||
{
|
||||
"name": "49488",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/49488"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/7256"
|
||||
},
|
||||
{
|
||||
"name" : "32511",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32511"
|
||||
"name": "arcadescript-index-sql-injection(46935)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46935"
|
||||
},
|
||||
{
|
||||
"name": "32890",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/32890"
|
||||
},
|
||||
{
|
||||
"name" : "arcadescript-index-sql-injection(46935)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46935"
|
||||
"name": "32511",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32511"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081218 [TKADV2008-015] Sun Solaris SIOCGTUNPARAM IOCTL Kernel NULL pointer dereference",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/499352/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "15962",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15962"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.trapkit.de/advisories/TKADV2008-015.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.trapkit.de/advisories/TKADV2008-015.txt"
|
||||
},
|
||||
{
|
||||
"name": "242266",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242266-1"
|
||||
},
|
||||
{
|
||||
"name" : "32904",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32904"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5949",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5949"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-3454",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/3454"
|
||||
},
|
||||
{
|
||||
"name": "1021464",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021464"
|
||||
},
|
||||
{
|
||||
"name" : "33160",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33160"
|
||||
},
|
||||
{
|
||||
"name": "4801",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4801"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5949",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5949"
|
||||
},
|
||||
{
|
||||
"name": "solaris-iptunnel-code-exeuction(47449)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47449"
|
||||
},
|
||||
{
|
||||
"name": "http://www.trapkit.de/advisories/TKADV2008-015.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.trapkit.de/advisories/TKADV2008-015.txt"
|
||||
},
|
||||
{
|
||||
"name": "15962",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15962"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3454",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3454"
|
||||
},
|
||||
{
|
||||
"name": "20081218 [TKADV2008-015] Sun Solaris SIOCGTUNPARAM IOCTL Kernel NULL pointer dereference",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/499352/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "32904",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32904"
|
||||
},
|
||||
{
|
||||
"name": "33160",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33160"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081127 [HACKATTACK Advisory 20081127]Social Impress CMS 1.1 - Session Fixation",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/498734/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20081203 Re: [HACKATTACK Advisory 20081127]Social Impress CMS 1.1 - Session Fixation",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/498885/100/0/threaded"
|
||||
"name": "32985",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32985"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/forum/forum.php?forum_id=893767",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/forum/forum.php?forum_id=893767"
|
||||
},
|
||||
{
|
||||
"name": "50413",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/50413"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.impresscms.org/index.php?title=Change_Log#2008-12-2_:_1.1.1_RC",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.impresscms.org/index.php?title=Change_Log#2008-12-2_:_1.1.1_RC"
|
||||
},
|
||||
{
|
||||
"name": "impresscms-phpsessid-session-hijacking(46989)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46989"
|
||||
},
|
||||
{
|
||||
"name": "32495",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32495"
|
||||
},
|
||||
{
|
||||
"name" : "50413",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/50413"
|
||||
"name": "20081203 Re: [HACKATTACK Advisory 20081127]Social Impress CMS 1.1 - Session Fixation",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/498885/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "32985",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32985"
|
||||
},
|
||||
{
|
||||
"name" : "impresscms-phpsessid-session-hijacking(46989)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46989"
|
||||
"name": "20081127 [HACKATTACK Advisory 20081127]Social Impress CMS 1.1 - Session Fixation",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/498734/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-2436",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14218",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14218"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb11-24.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb11-24.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:044",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:1239",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:044",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2011:1238",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14218",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14218"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-2902",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-0019",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40879",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40879/"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.skylined.nl/20161202001.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.skylined.nl/20161202001.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16465",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16465"
|
||||
},
|
||||
{
|
||||
"name": "MS13-009",
|
||||
"refsource": "MS",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA13-043B.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16465",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16465"
|
||||
"name": "40879",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40879/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-0461",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21622444"
|
||||
},
|
||||
{
|
||||
"name" : "PM71389",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM71389"
|
||||
},
|
||||
{
|
||||
"name": "was-admin-vmm-xss(81015)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81015"
|
||||
},
|
||||
{
|
||||
"name": "PM71389",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM71389"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2013-0779",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-28.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-28.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=801330",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=801330"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0323",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0324",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1729-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -87,10 +67,30 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1748-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0324",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=801330",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=801330"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-28.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-28.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16747",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16747"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0323",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-3004",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21672395",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21672395"
|
||||
},
|
||||
{
|
||||
"name": "68452",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68452"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672395",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672395"
|
||||
},
|
||||
{
|
||||
"name": "ibm-tivoli-cve20133004-dir-traversal(84145)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-3398",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-3457",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3457"
|
||||
},
|
||||
{
|
||||
"name" : "1028896",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1028896"
|
||||
},
|
||||
{
|
||||
"name": "cisco-finesse-cve20133457-info-disc(86356)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86356"
|
||||
},
|
||||
{
|
||||
"name": "1028896",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1028896"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-4121",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10597",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10597"
|
||||
},
|
||||
{
|
||||
"name": "62940",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/62940"
|
||||
},
|
||||
{
|
||||
"name" : "98325",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/98325"
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10597",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10597"
|
||||
},
|
||||
{
|
||||
"name": "55166",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55166"
|
||||
},
|
||||
{
|
||||
"name": "98325",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/98325"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://puppetlabs.com/security/cve/cve-2013-4969",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://puppetlabs.com/security/cve/cve-2013-4969"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2831",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2831"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2077-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2077-1"
|
||||
"name": "56254",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56254"
|
||||
},
|
||||
{
|
||||
"name": "56253",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://secunia.com/advisories/56253"
|
||||
},
|
||||
{
|
||||
"name" : "56254",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56254"
|
||||
"name": "http://puppetlabs.com/security/cve/cve-2013-4969",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://puppetlabs.com/security/cve/cve-2013-4969"
|
||||
},
|
||||
{
|
||||
"name": "USN-2077-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2077-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cacti.net/release_notes.php?version=1.1.16"
|
||||
},
|
||||
{
|
||||
"name": "100080",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100080"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Cacti/cacti/commit/bd0e586f6f46d814930226f1516a194e7e72293e",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "GLSA-201711-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201711-10"
|
||||
},
|
||||
{
|
||||
"name" : "100080",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100080"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cc"
|
||||
},
|
||||
{
|
||||
"name" : "101042",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101042"
|
||||
},
|
||||
{
|
||||
"name": "1039454",
|
||||
"refsource": "SECTRACK",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1039455",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039455"
|
||||
},
|
||||
{
|
||||
"name": "101042",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101042"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-cc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20171106 mkvalidator libebml2 mkclean multiple vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2017/Nov/19"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/144902/mkvalidator-0.5.1-Denial-Of-Service.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/144902/mkvalidator-0.5.1-Denial-Of-Service.html"
|
||||
},
|
||||
{
|
||||
"name": "20171106 mkvalidator libebml2 mkclean multiple vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2017/Nov/19"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Matroska-Org/foundation-source/issues/24",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/5d340a5ca6e420a70297cdbdf777333f18bfdab7",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/5d340a5ca6e420a70297cdbdf777333f18bfdab7"
|
||||
"name": "GLSA-201709-23",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201709-23"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208221",
|
||||
@ -73,19 +68,24 @@
|
||||
"url": "http://www.debian.org/security/2017/dsa-3971"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201709-23",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201709-23"
|
||||
},
|
||||
{
|
||||
"name" : "RHEA-2018:0705",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHEA-2018:0705"
|
||||
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/5d340a5ca6e420a70297cdbdf777333f18bfdab7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/5d340a5ca6e420a70297cdbdf777333f18bfdab7"
|
||||
},
|
||||
{
|
||||
"name": "1039307",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039307"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||
},
|
||||
{
|
||||
"name": "RHEA-2018:0705",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,64 +56,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/vanhoefm/krackattacks-test-ap-ft",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/vanhoefm/krackattacks-test-ap-ft"
|
||||
"name": "1039581",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039581"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.krackattacks.com/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.krackattacks.com/"
|
||||
},
|
||||
{
|
||||
"name" : "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-299-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-299-02"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://access.redhat.com/security/vulnerabilities/kracks",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://access.redhat.com/security/vulnerabilities/kracks"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.lenovo.com/us/en/product_security/LEN-17420",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.lenovo.com/us/en/product_security/LEN-17420"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-11-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-11-01"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "https://cert.vde.com/en-us/advisories/vde-2017-005",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cert.vde.com/en-us/advisories/vde-2017-005"
|
||||
"name": "101274",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101274"
|
||||
},
|
||||
{
|
||||
"name": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1066697",
|
||||
@ -121,9 +71,9 @@
|
||||
"url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1066697"
|
||||
},
|
||||
{
|
||||
"name" : "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3999",
|
||||
@ -131,9 +81,39 @@
|
||||
"url": "http://www.debian.org/security/2017/dsa-3999"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-17:07",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc"
|
||||
"name": "https://access.redhat.com/security/vulnerabilities/kracks",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://access.redhat.com/security/vulnerabilities/kracks"
|
||||
},
|
||||
{
|
||||
"name": "20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II",
|
||||
"refsource": "CISCO",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa"
|
||||
},
|
||||
{
|
||||
"name": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt"
|
||||
},
|
||||
{
|
||||
"name": "1039571",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039571"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-299-02",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-299-02"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-11-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-11-01"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201711-03",
|
||||
@ -145,30 +125,30 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2907"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3455-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3455-1"
|
||||
},
|
||||
{
|
||||
"name" : "VU#228519",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/228519"
|
||||
},
|
||||
{
|
||||
"name" : "101274",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101274"
|
||||
},
|
||||
{
|
||||
"name": "1039570",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039570"
|
||||
},
|
||||
{
|
||||
"name" : "1039571",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039571"
|
||||
"name": "https://support.lenovo.com/us/en/product_security/LEN-17420",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.lenovo.com/us/en/product_security/LEN-17420"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-17:07",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc"
|
||||
},
|
||||
{
|
||||
"name": "https://www.krackattacks.com/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.krackattacks.com/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name": "1039573",
|
||||
@ -176,9 +156,29 @@
|
||||
"url": "http://www.securitytracker.com/id/1039573"
|
||||
},
|
||||
{
|
||||
"name" : "1039581",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039581"
|
||||
"name": "VU#228519",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/228519"
|
||||
},
|
||||
{
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/vanhoefm/krackattacks-test-ap-ft",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/vanhoefm/krackattacks-test-ap-ft"
|
||||
},
|
||||
{
|
||||
"name": "https://cert.vde.com/en-us/advisories/vde-2017-005",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert.vde.com/en-us/advisories/vde-2017-005"
|
||||
},
|
||||
{
|
||||
"name": "USN-3455-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3455-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208331"
|
||||
},
|
||||
{
|
||||
"name" : "102099",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102099"
|
||||
},
|
||||
{
|
||||
"name": "1039966",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039966"
|
||||
},
|
||||
{
|
||||
"name": "102099",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102099"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4019",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1297/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1297/"
|
||||
},
|
||||
{
|
||||
"name" : "https://esupport.trendmicro.com/en-US/home/pages/technical-support/1121296.aspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://esupport.trendmicro.com/en-US/home/pages/technical-support/1121296.aspx"
|
||||
},
|
||||
{
|
||||
"name": "https://esupport.trendmicro.com/solution/ja-jp/1121350.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "105757",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105757"
|
||||
},
|
||||
{
|
||||
"name": "https://esupport.trendmicro.com/en-US/home/pages/technical-support/1121296.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://esupport.trendmicro.com/en-US/home/pages/technical-support/1121296.aspx"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-1297/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-1297/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "lpardo@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-1067",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -71,26 +71,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1067",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1067"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1247",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1247"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1248",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1248"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1249",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1249"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1251",
|
||||
"refsource": "REDHAT",
|
||||
@ -100,6 +85,21 @@
|
||||
"name": "RHSA-2018:2643",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2643"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1067",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1067"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1247",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1247"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1249",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1249"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -73,15 +73,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10735977",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10735977"
|
||||
},
|
||||
{
|
||||
"name": "ibm-rpa-cve20181878-info-disc(151714)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/151714"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10735977",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10735977"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://irssi.org/security/irssi_sa_2018_01.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://irssi.org/security/irssi_sa_2018_01.txt"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4162",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4162"
|
||||
},
|
||||
{
|
||||
"name": "https://irssi.org/security/irssi_sa_2018_01.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://irssi.org/security/irssi_sa_2018_01.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,14 +61,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://git.strongswan.org/?p=strongswan.git;a=commitdiff;h=0acd1ab4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.strongswan.org/?p=strongswan.git;a=commitdiff;h=0acd1ab4"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4229",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4229"
|
||||
"name": "VU#338343",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/338343"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201811-16",
|
||||
@ -76,19 +71,24 @@
|
||||
"url": "https://security.gentoo.org/glsa/201811-16"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3771-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3771-1/"
|
||||
},
|
||||
{
|
||||
"name" : "VU#338343",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/338343"
|
||||
"name": "https://git.strongswan.org/?p=strongswan.git;a=commitdiff;h=0acd1ab4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.strongswan.org/?p=strongswan.git;a=commitdiff;h=0acd1ab4"
|
||||
},
|
||||
{
|
||||
"name": "104263",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104263"
|
||||
},
|
||||
{
|
||||
"name": "USN-3771-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3771-1/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4229",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4229"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://dev.dotclear.org/2.0/changeset/3b0b868d58b00a1b216e0dc13c461bb3550ed3da",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dev.dotclear.org/2.0/changeset/3b0b868d58b00a1b216e0dc13c461bb3550ed3da"
|
||||
},
|
||||
{
|
||||
"name": "https://hg.dotclear.org/dotclear/rev/3b0b868d58b0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://hg.dotclear.org/dotclear/rev/3b0b868d58b0"
|
||||
},
|
||||
{
|
||||
"name": "http://dev.dotclear.org/2.0/changeset/3b0b868d58b00a1b216e0dc13c461bb3550ed3da",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.dotclear.org/2.0/changeset/3b0b868d58b00a1b216e0dc13c461bb3550ed3da"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user