mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
5c34b6b676
commit
58c60530e5
@ -57,15 +57,15 @@
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-48067-1"
|
||||
},
|
||||
{
|
||||
"name" : "6080",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6080"
|
||||
},
|
||||
{
|
||||
"name": "solaris-kmem-flags-dos(10496)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10496"
|
||||
},
|
||||
{
|
||||
"name": "6080",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6080"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#804780",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/804780"
|
||||
},
|
||||
{
|
||||
"name": "20030903 EEYE: VBE Document Property Buffer Overflow",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0093.html"
|
||||
},
|
||||
{
|
||||
"name": "9666",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/9666"
|
||||
},
|
||||
{
|
||||
"name": "20030903 EEYE: VBE Document Property Buffer Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=106262077829157&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MS03-037",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-037"
|
||||
},
|
||||
{
|
||||
"name" : "VU#804780",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/804780"
|
||||
},
|
||||
{
|
||||
"name": "8534",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8534"
|
||||
},
|
||||
{
|
||||
"name" : "9666",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/9666"
|
||||
"name": "MS03-037",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-037"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,11 +62,6 @@
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q4/0042.html"
|
||||
},
|
||||
{
|
||||
"name" : "9038",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9038"
|
||||
},
|
||||
{
|
||||
"name": "10225",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "peoplesoft-searchcgi-directory-traversal(13754)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13754"
|
||||
},
|
||||
{
|
||||
"name": "9038",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9038"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "54181",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-54181-1"
|
||||
"name": "8935",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/8935/"
|
||||
},
|
||||
{
|
||||
"name": "7794",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7794"
|
||||
},
|
||||
{
|
||||
"name" : "8935",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/8935/"
|
||||
},
|
||||
{
|
||||
"name": "sun-intelnetd-dos(12140)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12140"
|
||||
},
|
||||
{
|
||||
"name": "54181",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-54181-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030103 ical 3.7 remote dos",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-01/0011.html"
|
||||
},
|
||||
{
|
||||
"name": "6505",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "6506",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6506"
|
||||
},
|
||||
{
|
||||
"name": "20030103 ical 3.7 remote dos",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-01/0011.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2003-1294",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.novell.com/linux/download/updates/90_i386.html",
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.novell.com/linux/download/updates/90_i386.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://jwz.livejournal.com/310943.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://jwz.livejournal.com/310943.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182286",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182286"
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=124968",
|
||||
@ -73,30 +63,20 @@
|
||||
"url": "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=124968"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm"
|
||||
"name": "oval:org.mitre.oval:def:10848",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10848"
|
||||
},
|
||||
{
|
||||
"name": "20782",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20782"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0498",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0498.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060602-01-U",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name" : "9125",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9125"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10848",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10848"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1948",
|
||||
"refsource": "VUPEN",
|
||||
@ -108,9 +88,14 @@
|
||||
"url": "http://secunia.com/advisories/20224"
|
||||
},
|
||||
{
|
||||
"name" : "20226",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20226"
|
||||
"name": "9125",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9125"
|
||||
},
|
||||
{
|
||||
"name": "20060602-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name": "20456",
|
||||
@ -118,9 +103,24 @@
|
||||
"url": "http://secunia.com/advisories/20456"
|
||||
},
|
||||
{
|
||||
"name" : "20782",
|
||||
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182286",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182286"
|
||||
},
|
||||
{
|
||||
"name": "http://www.novell.com/linux/download/updates/90_i386.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.novell.com/linux/download/updates/90_i386.html"
|
||||
},
|
||||
{
|
||||
"name": "http://jwz.livejournal.com/310943.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://jwz.livejournal.com/310943.html"
|
||||
},
|
||||
{
|
||||
"name": "20226",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20782"
|
||||
"url": "http://secunia.com/advisories/20226"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-10/0200.html"
|
||||
},
|
||||
{
|
||||
"name" : "20031019 ByteHoard Directory Traversal Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2003-October/012430.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.securiteam.com/unixfocus/6L00L008KE.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securiteam.com/unixfocus/6L00L008KE.html"
|
||||
},
|
||||
{
|
||||
"name": "8850",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "bytehoard-dotdot-directory-traversal(13456)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13456"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securiteam.com/unixfocus/6L00L008KE.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securiteam.com/unixfocus/6L00L008KE.html"
|
||||
},
|
||||
{
|
||||
"name": "20031019 ByteHoard Directory Traversal Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-October/012430.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-512"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200406-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200406-10.xml"
|
||||
},
|
||||
{
|
||||
"name": "10451",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10451"
|
||||
},
|
||||
{
|
||||
"name": "gallery-user-bypass-authentication(16301)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16301"
|
||||
},
|
||||
{
|
||||
"name": "11752",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11752"
|
||||
},
|
||||
{
|
||||
"name" : "gallery-user-bypass-authentication(16301)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16301"
|
||||
"name": "GLSA-200406-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200406-10.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "3720",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/3720"
|
||||
},
|
||||
{
|
||||
"name": "20040123 NetWare-Enterprise-Web-Server/5.1/6.0 Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107487862304440&w=2"
|
||||
},
|
||||
{
|
||||
"name": "10711",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10711"
|
||||
},
|
||||
{
|
||||
"name": "3721",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/3721"
|
||||
},
|
||||
{
|
||||
"name": "4952",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4952"
|
||||
},
|
||||
{
|
||||
"name": "netware-enterprise-path-disclosure(14921)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14921"
|
||||
},
|
||||
{
|
||||
"name": "3722",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/3722"
|
||||
},
|
||||
{
|
||||
"name": "9479",
|
||||
"refsource": "BID",
|
||||
@ -66,36 +96,6 @@
|
||||
"name": "3715",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/3715"
|
||||
},
|
||||
{
|
||||
"name" : "3720",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/3720"
|
||||
},
|
||||
{
|
||||
"name" : "3721",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/3721"
|
||||
},
|
||||
{
|
||||
"name" : "3722",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/3722"
|
||||
},
|
||||
{
|
||||
"name" : "4952",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/4952"
|
||||
},
|
||||
{
|
||||
"name" : "10711",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/10711"
|
||||
},
|
||||
{
|
||||
"name" : "netware-enterprise-path-disclosure(14921)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14921"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040124 [SST]ServU MDTM command remote buffero verflow adv",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-01/0249.html"
|
||||
},
|
||||
{
|
||||
"name" : "20040126 Serv-U ftp 4.2 site chmod long_file_name exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107513654005840&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "9675",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9675"
|
||||
"name": "servu-chmodcommand-execute-code(14931)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14931"
|
||||
},
|
||||
{
|
||||
"name": "9483",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "http://securitytracker.com/id?1008841"
|
||||
},
|
||||
{
|
||||
"name" : "servu-chmodcommand-execute-code(14931)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14931"
|
||||
"name": "9675",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9675"
|
||||
},
|
||||
{
|
||||
"name": "20040126 Serv-U ftp 4.2 site chmod long_file_name exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107513654005840&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20040124 [SST]ServU MDTM command remote buffero verflow adv",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-01/0249.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://wackowiki.com/WackoDownload/VersionHistory?v=yrv",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wackowiki.com/WackoDownload/VersionHistory?v=yrv"
|
||||
},
|
||||
{
|
||||
"name" : "10860",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10860"
|
||||
},
|
||||
{
|
||||
"name": "8295",
|
||||
"refsource": "OSVDB",
|
||||
@ -72,10 +62,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12209"
|
||||
},
|
||||
{
|
||||
"name": "10860",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10860"
|
||||
},
|
||||
{
|
||||
"name": "wackowiki-text-search-xss(16878)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16878"
|
||||
},
|
||||
{
|
||||
"name": "http://wackowiki.com/WackoDownload/VersionHistory?v=yrv",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wackowiki.com/WackoDownload/VersionHistory?v=yrv"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57544-1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57544-1"
|
||||
},
|
||||
{
|
||||
"name" : "10189",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10189"
|
||||
},
|
||||
{
|
||||
"name": "5577",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/5577"
|
||||
},
|
||||
{
|
||||
"name" : "1009888",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1009888"
|
||||
},
|
||||
{
|
||||
"name": "11439",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11439"
|
||||
},
|
||||
{
|
||||
"name": "10189",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10189"
|
||||
},
|
||||
{
|
||||
"name": "sun-fire-ip-controller-dos(15925)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15925"
|
||||
},
|
||||
{
|
||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57544-1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57544-1"
|
||||
},
|
||||
{
|
||||
"name": "1009888",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1009888"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080521 CORE-2008-0126: Multiple vulnerabilities in iCal",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/492414/100/0/threaded"
|
||||
"name": "ADV-2008-1601",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1601"
|
||||
},
|
||||
{
|
||||
"name" : "20080527 Re: CORE-2008-0126: Multiple vulnerabilities in iCal",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/492638/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080528 Re: CORE-2008-0126: Multiple vulnerabilities in iCal",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/492682/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.coresecurity.com/?action=item&id=2219",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.coresecurity.com/?action=item&id=2219"
|
||||
"name": "ical-trigger-dos(42569)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42569"
|
||||
},
|
||||
{
|
||||
"name": "28632",
|
||||
@ -78,19 +68,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/28632"
|
||||
},
|
||||
{
|
||||
"name" : "28629",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28629"
|
||||
"name": "http://www.coresecurity.com/?action=item&id=2219",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/?action=item&id=2219"
|
||||
},
|
||||
{
|
||||
"name" : "1020094",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020094"
|
||||
"name": "20080528 Re: CORE-2008-0126: Multiple vulnerabilities in iCal",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/492682/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1601",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1601"
|
||||
"name": "20080527 Re: CORE-2008-0126: Multiple vulnerabilities in iCal",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/492638/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3901",
|
||||
@ -98,9 +88,19 @@
|
||||
"url": "http://securityreason.com/securityalert/3901"
|
||||
},
|
||||
{
|
||||
"name" : "ical-trigger-dos(42569)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42569"
|
||||
"name": "1020094",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020094"
|
||||
},
|
||||
{
|
||||
"name": "28629",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28629"
|
||||
},
|
||||
{
|
||||
"name": "20080521 CORE-2008-0126: Multiple vulnerabilities in iCal",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/492414/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,40 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[stunnel-announce] 20080519 stunnel 4.24 released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://stunnel.mirt.net/pipermail/stunnel-announce/2008-May/000035.html"
|
||||
"name": "30425",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30425"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-4531",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00856.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-4579",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00907.html"
|
||||
"name": "stunnel-ocsp-security-bypass(42528)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42528"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-4606",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00942.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200808-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200808-08.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:168",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:168"
|
||||
},
|
||||
{
|
||||
"name" : "29309",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29309"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1569",
|
||||
"refsource": "VUPEN",
|
||||
@ -97,20 +77,40 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30335"
|
||||
},
|
||||
{
|
||||
"name" : "30425",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30425"
|
||||
},
|
||||
{
|
||||
"name": "31438",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31438"
|
||||
},
|
||||
{
|
||||
"name" : "stunnel-ocsp-security-bypass(42528)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42528"
|
||||
"name": "FEDORA-2008-4531",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00856.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:168",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:168"
|
||||
},
|
||||
{
|
||||
"name": "[stunnel-announce] 20080519 stunnel 4.24 released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://stunnel.mirt.net/pipermail/stunnel-announce/2008-May/000035.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-4579",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00907.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200808-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200808-08.xml"
|
||||
},
|
||||
{
|
||||
"name": "29309",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29309"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-20080527-2/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-20080527-2/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1665",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1665/references"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-20080527-2/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-20080527-2/"
|
||||
},
|
||||
{
|
||||
"name": "30400",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "29785",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29785"
|
||||
},
|
||||
{
|
||||
"name": "30745",
|
||||
"refsource": "SECUNIA",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "optutils-mainlayout-xss(43158)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43158"
|
||||
},
|
||||
{
|
||||
"name": "29785",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29785"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-0108",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0861",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "RHSA-2012:1505",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1505.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1506",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1506.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1508",
|
||||
"refsource": "REDHAT",
|
||||
@ -73,14 +63,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/56825"
|
||||
},
|
||||
{
|
||||
"name" : "1027838",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027838"
|
||||
"name": "RHSA-2012:1506",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1506.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1505",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1505.html"
|
||||
},
|
||||
{
|
||||
"name": "enterprise-ssl-certificates-mitm(80544)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80544"
|
||||
},
|
||||
{
|
||||
"name": "1027838",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027838"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,70 +52,70 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20120321 Multiple vulnerabilities in Open Journal Systems (OJS)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-03/0102.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.htbridge.com/advisory/HTB23079",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.htbridge.com/advisory/HTB23079"
|
||||
},
|
||||
{
|
||||
"name" : "http://pkp.sfu.ca/ojs/RELEASE-2.3.7",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://pkp.sfu.ca/ojs/RELEASE-2.3.7"
|
||||
},
|
||||
{
|
||||
"name": "http://pkp.sfu.ca/support/forum/viewtopic.php?f=2&t=8431",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://pkp.sfu.ca/support/forum/viewtopic.php?f=2&t=8431"
|
||||
},
|
||||
{
|
||||
"name" : "80255",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/80255"
|
||||
},
|
||||
{
|
||||
"name" : "80256",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/80256"
|
||||
},
|
||||
{
|
||||
"name" : "80257",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/80257"
|
||||
},
|
||||
{
|
||||
"name" : "48449",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48449"
|
||||
},
|
||||
{
|
||||
"name" : "48464",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48464"
|
||||
},
|
||||
{
|
||||
"name" : "open-journal-editor-xss(74227)",
|
||||
"name": "open-journal-articleid-xss(74228)",
|
||||
"refsource": "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74227"
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74228"
|
||||
},
|
||||
{
|
||||
"name": "open-journal-index-xss(74225)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74225"
|
||||
},
|
||||
{
|
||||
"name": "48449",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48449"
|
||||
},
|
||||
{
|
||||
"name": "http://pkp.sfu.ca/ojs/RELEASE-2.3.7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://pkp.sfu.ca/ojs/RELEASE-2.3.7"
|
||||
},
|
||||
{
|
||||
"name": "open-journal-editor-xss(74227)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74227"
|
||||
},
|
||||
{
|
||||
"name": "80257",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/80257"
|
||||
},
|
||||
{
|
||||
"name": "https://www.htbridge.com/advisory/HTB23079",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23079"
|
||||
},
|
||||
{
|
||||
"name": "80255",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/80255"
|
||||
},
|
||||
{
|
||||
"name": "20120321 Multiple vulnerabilities in Open Journal Systems (OJS)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0102.html"
|
||||
},
|
||||
{
|
||||
"name": "48464",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48464"
|
||||
},
|
||||
{
|
||||
"name": "80256",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/80256"
|
||||
},
|
||||
{
|
||||
"name": "open-journal-string-xss(74226)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74226"
|
||||
},
|
||||
{
|
||||
"name" : "open-journal-articleid-xss(74228)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74228"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-1800",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-102-05.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-102-05.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://support.automation.siemens.com/WW/view/en/59869684",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-268149.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-102-05.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-102-05.pdf"
|
||||
},
|
||||
{
|
||||
"name": "81034",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "peelshopping-multiple-xss(72765)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72765"
|
||||
},
|
||||
{
|
||||
"name": "18422",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "51700",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51700"
|
||||
},
|
||||
{
|
||||
"name" : "peelshopping-multiple-xss(72765)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72765"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,36 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.orpheus-lyre.info/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.orpheus-lyre.info/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.h5l.org/advisories.html?show=2017-07-11",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.h5l.org/advisories.html?show=2017-07-11"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/heimdal/heimdal/releases/tag/heimdal-7.4.0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/heimdal/heimdal/releases/tag/heimdal-7.4.0"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.samba.org/samba/security/CVE-2017-11103.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.samba.org/samba/security/CVE-2017-11103.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208112",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208112"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208144",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208144"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208221",
|
||||
"refsource": "CONFIRM",
|
||||
@ -92,6 +62,16 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3912"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208144",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208144"
|
||||
},
|
||||
{
|
||||
"name": "https://www.orpheus-lyre.info/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.orpheus-lyre.info/"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-17:05",
|
||||
"refsource": "FREEBSD",
|
||||
@ -102,15 +82,35 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99551"
|
||||
},
|
||||
{
|
||||
"name": "1039427",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039427"
|
||||
},
|
||||
{
|
||||
"name": "https://www.samba.org/samba/security/CVE-2017-11103.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.samba.org/samba/security/CVE-2017-11103.html"
|
||||
},
|
||||
{
|
||||
"name": "1038876",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038876"
|
||||
},
|
||||
{
|
||||
"name" : "1039427",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039427"
|
||||
"name": "https://support.apple.com/HT208112",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208112"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/heimdal/heimdal/releases/tag/heimdal-7.4.0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/heimdal/heimdal/releases/tag/heimdal-7.4.0"
|
||||
},
|
||||
{
|
||||
"name": "http://www.h5l.org/advisories.html?show=2017-07-11",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.h5l.org/advisories.html?show=2017-07-11"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
|
||||
},
|
||||
{
|
||||
"name": "97554",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1038228",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038228"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,6 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41771/"
|
||||
},
|
||||
{
|
||||
"name" : "41772",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41772/"
|
||||
},
|
||||
{
|
||||
"name" : "41773",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41773/"
|
||||
},
|
||||
{
|
||||
"name": "43875",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -78,24 +68,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/44157/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.diskboss.com/news.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.diskboss.com/news.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.diskpulse.com/news.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.diskpulse.com/news.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.disksavvy.com/news.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.disksavvy.com/news.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.disksorter.com/news.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.disksorter.com/news.html"
|
||||
"name": "41773",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41773/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.dupscout.com/news.html",
|
||||
@ -103,19 +78,44 @@
|
||||
"url": "http://www.dupscout.com/news.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.syncbreeze.com/news.html",
|
||||
"name": "http://www.diskpulse.com/news.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.syncbreeze.com/news.html"
|
||||
"url": "http://www.diskpulse.com/news.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.diskboss.com/news.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.diskboss.com/news.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vxsearch.com/news.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vxsearch.com/news.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.disksorter.com/news.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.disksorter.com/news.html"
|
||||
},
|
||||
{
|
||||
"name": "97237",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97237"
|
||||
},
|
||||
{
|
||||
"name": "41772",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41772/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.disksavvy.com/news.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.disksavvy.com/news.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.syncbreeze.com/news.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.syncbreeze.com/news.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44496",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44496/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.phpmyadmin.net/security/PMASA-2018-2/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.phpmyadmin.net/security/PMASA-2018-2/"
|
||||
},
|
||||
{
|
||||
"name": "103936",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1040752",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040752"
|
||||
},
|
||||
{
|
||||
"name": "https://www.phpmyadmin.net/security/PMASA-2018-2/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.phpmyadmin.net/security/PMASA-2018-2/"
|
||||
},
|
||||
{
|
||||
"name": "44496",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44496/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "psampaio@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-10925",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -75,14 +75,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10925",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10925"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.postgresql.org/about/news/1878/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.postgresql.org/about/news/1878/"
|
||||
"name": "GLSA-201810-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201810-08"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4269",
|
||||
@ -90,9 +85,9 @@
|
||||
"url": "https://www.debian.org/security/2018/dsa-4269"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201810-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201810-08"
|
||||
"name": "105052",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105052"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2511",
|
||||
@ -100,29 +95,34 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2511"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2565",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2565"
|
||||
"name": "USN-3744-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3744-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10925",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10925"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2566",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2566"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2565",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2565"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3816",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3816"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3744-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3744-1/"
|
||||
},
|
||||
{
|
||||
"name" : "105052",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105052"
|
||||
"name": "https://www.postgresql.org/about/news/1878/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.postgresql.org/about/news/1878/"
|
||||
},
|
||||
{
|
||||
"name": "1041446",
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/signalapp/Signal-Desktop/commit/bfbd84f5d1308cdfcb08a1727821f7103be151ea",
|
||||
"name": "https://twitter.com/ortegaalfredo/status/995940738839056384",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://github.com/signalapp/Signal-Desktop/commit/bfbd84f5d1308cdfcb08a1727821f7103be151ea"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/signalapp/Signal-Desktop/releases/tag/v1.10.1",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/signalapp/Signal-Desktop/releases/tag/v1.10.1"
|
||||
"url": "https://twitter.com/ortegaalfredo/status/995940738839056384"
|
||||
},
|
||||
{
|
||||
"name": "https://twitter.com/bcrypt/status/995057030304952320",
|
||||
"refsource": "MISC",
|
||||
"url": "https://twitter.com/bcrypt/status/995057030304952320"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/signalapp/Signal-Desktop/releases/tag/v1.10.1",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/signalapp/Signal-Desktop/releases/tag/v1.10.1"
|
||||
},
|
||||
{
|
||||
"name": "https://twitter.com/lorenzoFB/status/995048605399633926",
|
||||
"refsource": "MISC",
|
||||
"url": "https://twitter.com/lorenzoFB/status/995048605399633926"
|
||||
},
|
||||
{
|
||||
"name" : "https://twitter.com/ortegaalfredo/status/995940738839056384",
|
||||
"name": "https://github.com/signalapp/Signal-Desktop/commit/bfbd84f5d1308cdfcb08a1727821f7103be151ea",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://twitter.com/ortegaalfredo/status/995940738839056384"
|
||||
"url": "https://github.com/signalapp/Signal-Desktop/commit/bfbd84f5d1308cdfcb08a1727821f7103be151ea"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@suse.de",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"DATE_PUBLIC": "2018-09-27T00:00:00.000Z",
|
||||
"ID": "CVE-2018-12470",
|
||||
"STATE": "PUBLIC",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/ICODollar",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/ICODollar"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1165/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1165/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-1165/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-1165/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44414",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44414/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/146999/DotNetNuke-DNNarticle-Directory-Traversal.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/146999/DotNetNuke-DNNarticle-Directory-Traversal.html"
|
||||
},
|
||||
{
|
||||
"name": "44414",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44414/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2018-9568",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2018-12-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-12-01"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2019:0512",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0512"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2019:0514",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0514"
|
||||
"name": "USN-3880-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3880-1/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3880-2",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "https://usn.ubuntu.com/3880-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3880-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3880-1/"
|
||||
"name": "RHSA-2019:0514",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0514"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2018-12-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2018-12-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user