mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a1f552e00f
commit
5fb002027e
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20040105 FirstClass Client 7.1: Command Execution via Email Web Link",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=107340950611167&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "9370",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/9370"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "3442",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/3442"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1008609",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1008609"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "10556",
|
"name": "10556",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -81,6 +61,26 @@
|
|||||||
"name": "firstclassclient-execute-code(14151)",
|
"name": "firstclassclient-execute-code(14151)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14151"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14151"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "3442",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/3442"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "9370",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/9370"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040105 FirstClass Client 7.1: Command Execution via Email Web Link",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=107340950611167&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1008609",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1008609"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -67,25 +67,25 @@
|
|||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/277396"
|
"url": "http://www.kb.cert.org/vuls/id/277396"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "9578",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/9578"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3824",
|
"name": "3824",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/3824"
|
"url": "http://www.osvdb.org/3824"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "10799",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/10799"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "radius-radprintrequest-dos(15046)",
|
"name": "radius-radprintrequest-dos(15046)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15046"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15046"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "9578",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/9578"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "10799",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/10799"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "9676",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/9676"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "9687",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/9687"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "3973",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/3973"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20040218 ZH2004-07SA (security advisory): Multiple Sql injection",
|
"name": "20040218 ZH2004-07SA (security advisory): Multiple Sql injection",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,16 +77,6 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.zone-h.org/en/advisories/read/id=3972/"
|
"url": "http://www.zone-h.org/en/advisories/read/id=3972/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.systemsecure.org/advisories/ssadvisory16022004.php",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.systemsecure.org/advisories/ssadvisory16022004.php"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "3973",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/3973"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1009092",
|
"name": "1009092",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -82,20 +87,15 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/10902/"
|
"url": "http://secunia.com/advisories/10902/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.systemsecure.org/advisories/ssadvisory16022004.php",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.systemsecure.org/advisories/ssadvisory16022004.php"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "onlinestorekit-more-sql-injection(15232)",
|
"name": "onlinestorekit-more-sql-injection(15232)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15232"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15232"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "9676",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/9676"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "9687",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/9687"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20040506 Buffer overflows in exim, yet still exim much better than windows",
|
"name": "DSA-502",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/021015.html"
|
"url": "http://www.debian.org/security/2004/dsa-502"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.guninski.com/exim1.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.guninski.com/exim1.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-501",
|
"name": "DSA-501",
|
||||||
@ -68,9 +63,9 @@
|
|||||||
"url": "http://www.debian.org/security/2004/dsa-501"
|
"url": "http://www.debian.org/security/2004/dsa-501"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-502",
|
"name": "20040506 Buffer overflows in exim, yet still exim much better than windows",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://www.debian.org/security/2004/dsa-502"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/021015.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "11558",
|
"name": "11558",
|
||||||
@ -81,6 +76,11 @@
|
|||||||
"name": "exim-requireverify-bo(16079)",
|
"name": "exim-requireverify-bo(16079)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16079"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16079"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.guninski.com/exim1.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.guninski.com/exim1.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,25 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "DSA-615",
|
"name": "12078",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "BID",
|
||||||
"url" : "http://www.debian.org/security/2004/dsa-615"
|
"url": "http://www.securityfocus.com/bid/12078"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20041223 [USN-49-1] debmake vulnerability",
|
"name": "20041223 [USN-49-1] debmake vulnerability",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://www.derkeiler.com/Mailing-Lists/Full-Disclosure/2004-12/0645.html"
|
"url": "http://www.derkeiler.com/Mailing-Lists/Full-Disclosure/2004-12/0645.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-615",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2004/dsa-615"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "13633",
|
"name": "13633",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/13633/"
|
"url": "http://secunia.com/advisories/13633/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "12078",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/12078"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "debmake-debstd-symlink(18646)",
|
"name": "debmake-debstd-symlink(18646)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "solaris-pfexec-gain-privileges(14988)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14988"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "57453",
|
"name": "57453",
|
||||||
"refsource": "SUNALERT",
|
"refsource": "SUNALERT",
|
||||||
@ -62,26 +67,21 @@
|
|||||||
"refsource": "AUSCERT",
|
"refsource": "AUSCERT",
|
||||||
"url": "http://www.auscert.org.au/render.html?it=3800"
|
"url": "http://www.auscert.org.au/render.html?it=3800"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1008893",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1008893"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "10755",
|
"name": "10755",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/10755/"
|
"url": "http://secunia.com/advisories/10755/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1008893",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1008893"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "3764",
|
"name": "3764",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/3764"
|
"url": "http://www.osvdb.org/3764"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "solaris-pfexec-gain-privileges(14988)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14988"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "9534",
|
"name": "9534",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20040415 Include vulnerability in GEMITEL v 3.50",
|
"name": "5396",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=108206642725505&w=2"
|
"url": "http://www.osvdb.org/5396"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11393",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/11393"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "10156",
|
"name": "10156",
|
||||||
@ -63,20 +68,15 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/10156"
|
"url": "http://www.securityfocus.com/bid/10156"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "5396",
|
"name": "20040415 Include vulnerability in GEMITEL v 3.50",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.osvdb.org/5396"
|
"url": "http://marc.info/?l=bugtraq&m=108206642725505&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1009824",
|
"name": "1009824",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1009824"
|
"url": "http://securitytracker.com/id?1009824"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "11393",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/11393"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "gemitel-spturnphpfile-include(15887)",
|
"name": "gemitel-spturnphpfile-include(15887)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20040517 [waraxe-2004-SA#029 - Possible remote file inclusion in PhpNuke 6.x - 7.3]",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=108482888621896&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20040517 [waraxe-2004-SA#029 - Possible remote file inclusion in PhpNuke 6.x - 7.3]",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-05/0870.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.waraxe.us/index.php?modname=sa&id=29",
|
"name": "http://www.waraxe.us/index.php?modname=sa&id=29",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.waraxe.us/index.php?modname=sa&id=29"
|
"url": "http://www.waraxe.us/index.php?modname=sa&id=29"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "10365",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/10365"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "6222",
|
"name": "6222",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/6222"
|
"url": "http://www.osvdb.org/6222"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "11625",
|
"name": "20040517 [waraxe-2004-SA#029 - Possible remote file inclusion in PhpNuke 6.x - 7.3]",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://secunia.com/advisories/11625"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-05/0870.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "phpnuke-modpath-file-include(16218)",
|
"name": "phpnuke-modpath-file-include(16218)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16218"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16218"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11625",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/11625"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040517 [waraxe-2004-SA#029 - Possible remote file inclusion in PhpNuke 6.x - 7.3]",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=108482888621896&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "10365",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/10365"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20040926 HTTP Response Splitting and SQL injection in megabbs forum",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-09/0962.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20040926 Re: HTTP Response Splitting and SQL injection in megabbs forum",
|
"name": "20040926 Re: HTTP Response Splitting and SQL injection in megabbs forum",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=109631200701134&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=109631200701134&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "megabbs-response-splitting(17495)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17495"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.pd9soft.com/megabbs/forums/thread-view.asp?tid=4924",
|
"name": "http://www.pd9soft.com/megabbs/forums/thread-view.asp?tid=4924",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.pd9soft.com/megabbs/forums/thread-view.asp?tid=4924"
|
"url": "http://www.pd9soft.com/megabbs/forums/thread-view.asp?tid=4924"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "megabbs-response-splitting(17495)",
|
"name": "20040926 HTTP Response Splitting and SQL injection in megabbs forum",
|
||||||
"refsource" : "XF",
|
"refsource": "FULLDISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17495"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-09/0962.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://members.lycos.co.uk/r34ct/main/smarter_mail%203.1/smarter_mail.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://members.lycos.co.uk/r34ct/main/smarter_mail%203.1/smarter_mail.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.zone-h.org/advisories/read/id=4098",
|
"name": "http://www.zone-h.org/advisories/read/id=4098",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.zone-h.org/advisories/read/id=4098"
|
"url": "http://www.zone-h.org/advisories/read/id=4098"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "11042",
|
"name": "http://members.lycos.co.uk/r34ct/main/smarter_mail%203.1/smarter_mail.txt",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/11042"
|
"url": "http://members.lycos.co.uk/r34ct/main/smarter_mail%203.1/smarter_mail.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "smartermail-login-dos(15390)",
|
"name": "smartermail-login-dos(15390)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15390"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15390"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11042",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/11042"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,39 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20040531 LinkSys WRT54G administration page availble to WAN",
|
"name": "ftp://ftp.linksys.com/pub/network/wrt54g_2.02.8_US_code_beta.zip",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-05/0316.html"
|
"url": "ftp://ftp.linksys.com/pub/network/wrt54g_2.02.8_US_code_beta.zip"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20040601 Re: LinkSys WRT54G administration page availble to WAN",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-06/0002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20040602 Additional information on WRT54G administration page",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-06/0020.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20040604 The Linksys WRT54G \"security problem\" doesn't exist",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/365175"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20040602 Re: The Linksys WRT54G \"security problem\" doesn't exist",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-06/0190.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20040604 RE: The Linksys WRT54G \"security problem\" doesn't exist",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/365227/30/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://web.archive.org/web/20040823075750/http://www.linksys.com/download/firmware.asp?fwid=201",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://web.archive.org/web/20040823075750/http://www.linksys.com/download/firmware.asp?fwid=201"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.nwfusion.com/news/2004/0607confuse.html",
|
"name": "http://www.nwfusion.com/news/2004/0607confuse.html",
|
||||||
@ -93,29 +63,59 @@
|
|||||||
"url": "http://www.nwfusion.com/news/2004/0607confuse.html"
|
"url": "http://www.nwfusion.com/news/2004/0607confuse.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ftp://ftp.linksys.com/pub/network/wrt54g_2.02.8_US_code_beta.zip",
|
"name": "20040604 The Linksys WRT54G \"security problem\" doesn't exist",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "ftp://ftp.linksys.com/pub/network/wrt54g_2.02.8_US_code_beta.zip"
|
"url": "http://www.securityfocus.com/archive/1/365175"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "10441",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/10441"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "6577",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/6577"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "11754",
|
"name": "11754",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/11754"
|
"url": "http://secunia.com/advisories/11754"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20040602 Additional information on WRT54G administration page",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0020.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040531 LinkSys WRT54G administration page availble to WAN",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-05/0316.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040604 RE: The Linksys WRT54G \"security problem\" doesn't exist",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/365227/30/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "6577",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/6577"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "10441",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/10441"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040601 Re: LinkSys WRT54G administration page availble to WAN",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://web.archive.org/web/20040823075750/http://www.linksys.com/download/firmware.asp?fwid=201",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://web.archive.org/web/20040823075750/http://www.linksys.com/download/firmware.asp?fwid=201"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "linksys-remote-bypass-security(16274)",
|
"name": "linksys-remote-bypass-security(16274)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16274"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16274"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20040602 Re: The Linksys WRT54G \"security problem\" doesn't exist",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-06/0190.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "5539",
|
"name": "scorpnews-example-file-include(42517)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/5539"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42517"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "29041",
|
"name": "29041",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/29041"
|
"url": "http://www.securityfocus.com/bid/29041"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "5539",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/5539"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-1430",
|
"name": "ADV-2008-1430",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/1430/references"
|
"url": "http://www.vupen.com/english/advisories/2008/1430/references"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "scorpnews-example-file-include(42517)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42517"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBMA02133",
|
"name": "ADV-2008-2115",
|
||||||
"refsource" : "HP",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
"url": "http://www.vupen.com/english/advisories/2008/2115"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT061201",
|
"name": "SSRT061201",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-2115",
|
"name": "HPSBMA02133",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "HP",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2115"
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-2109",
|
"name": "ADV-2008-2109",
|
||||||
@ -82,15 +82,15 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1020499"
|
"url": "http://www.securitytracker.com/id?1020499"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "31113",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31113"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "31087",
|
"name": "31087",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/31087"
|
"url": "http://secunia.com/advisories/31087"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31113",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31113"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "30554",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30554"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MA36741",
|
"name": "MA36741",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=nas21f21bcbaa63f55268625745e003c6f64"
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=nas21f21bcbaa63f55268625745e003c6f64"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "29660",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/29660"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-1799",
|
"name": "ADV-2008-1799",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/1799"
|
"url": "http://www.vupen.com/english/advisories/2008/1799"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30554",
|
"name": "29660",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/30554"
|
"url": "http://www.securityfocus.com/bid/29660"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "os400-brsmrcvandcheck-bo(42984)",
|
"name": "os400-brsmrcvandcheck-bo(42984)",
|
||||||
|
@ -53,49 +53,49 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080611 TYPO3 Security Bulletin TYPO3-20080611-1: Multiple vulnerabilities in TYPO3 Core",
|
"name": "typo3-feadminlibinc-xss(42986)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/493270/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42986"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-20080611-1/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-20080611-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1596",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1596"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "29657",
|
"name": "29657",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/29657"
|
"url": "http://www.securityfocus.com/bid/29657"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1802",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1802"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "30619",
|
"name": "30619",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/30619"
|
"url": "http://secunia.com/advisories/30619"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20080611 TYPO3 Security Bulletin TYPO3-20080611-1: Multiple vulnerabilities in TYPO3 Core",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/493270/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1596",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1596"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1802",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1802"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "30660",
|
"name": "30660",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/30660"
|
"url": "http://secunia.com/advisories/30660"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://typo3.org/teams/security/security-bulletins/typo3-20080611-1/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-20080611-1/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "3945",
|
"name": "3945",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/3945"
|
"url": "http://securityreason.com/securityalert/3945"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "typo3-feadminlibinc-xss(42986)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42986"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "5821",
|
"name": "30672",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://www.exploit-db.com/exploits/5821"
|
"url": "http://secunia.com/advisories/30672"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "29732",
|
"name": "29732",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/29732"
|
"url": "http://www.securityfocus.com/bid/29732"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30672",
|
"name": "5821",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/30672"
|
"url": "https://www.exploit-db.com/exploits/5821"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "askmepro-profile-sql-injection(43106)",
|
"name": "askmepro-profile-sql-injection(43106)",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "5914",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/5914"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "demo4cms-index-sql-injection(43291)",
|
"name": "demo4cms-index-sql-injection(43291)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43291"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43291"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "5914",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/5914"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://aluigi.altervista.org/adv/skulltagod-adv.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://aluigi.altervista.org/adv/skulltagod-adv.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://skulltag.com/forum/viewtopic.php?f=1&t=14716",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://skulltag.com/forum/viewtopic.php?f=1&t=14716"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-2325",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/2325"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "31427",
|
"name": "31427",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -76,6 +61,21 @@
|
|||||||
"name": "skulltag-command29-dos(44363)",
|
"name": "skulltag-command29-dos(44363)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44363"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44363"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-2325",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/2325"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://aluigi.altervista.org/adv/skulltagod-adv.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://aluigi.altervista.org/adv/skulltagod-adv.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://skulltag.com/forum/viewtopic.php?f=1&t=14716",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://skulltag.com/forum/viewtopic.php?f=1&t=14716"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "7143",
|
"name": "32335",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "BID",
|
||||||
"url" : "https://www.exploit-db.com/exploits/7143"
|
"url": "http://www.securityfocus.com/bid/32335"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "phpfan-init-file-include(46665)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46665"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://scripts.ishallnotcare.org/2008/11/18/phpfan-335-security-release-important/",
|
"name": "http://scripts.ishallnotcare.org/2008/11/18/phpfan-335-security-release-important/",
|
||||||
@ -63,19 +68,14 @@
|
|||||||
"url": "http://scripts.ishallnotcare.org/2008/11/18/phpfan-335-security-release-important/"
|
"url": "http://scripts.ishallnotcare.org/2008/11/18/phpfan-335-security-release-important/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "32335",
|
"name": "7143",
|
||||||
"refsource" : "BID",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securityfocus.com/bid/32335"
|
"url": "https://www.exploit-db.com/exploits/7143"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32734",
|
"name": "32734",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/32734"
|
"url": "http://secunia.com/advisories/32734"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "phpfan-init-file-include(46665)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46665"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "5357",
|
"name": "28625",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "BID",
|
||||||
"url" : "https://www.exploit-db.com/exploits/5357"
|
"url": "http://www.securityfocus.com/bid/28625"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SCOSA-2008.3",
|
"name": "SCOSA-2008.3",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "ftp://ftp.sco.com/pub/unixware7/714/security/p534850/p534850.txt"
|
"url": "ftp://ftp.sco.com/pub/unixware7/714/security/p534850/p534850.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28625",
|
"name": "30921",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/28625"
|
"url": "http://secunia.com/advisories/30921"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "51234",
|
"name": "51234",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://www.osvdb.org/51234"
|
"url": "http://www.osvdb.org/51234"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30921",
|
"name": "5357",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/30921"
|
"url": "https://www.exploit-db.com/exploits/5357"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/5582"
|
"url": "https://www.exploit-db.com/exploits/5582"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "30194",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30194"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "29136",
|
"name": "29136",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,11 +72,6 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/45141"
|
"url": "http://osvdb.org/45141"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "30194",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30194"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "photostore-aboutus-sql-injection(42317)",
|
"name": "photostore-aboutus-sql-injection(42317)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.bugreport.ir/index_39.htm"
|
"url": "http://www.bugreport.ir/index_39.htm"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "29524",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/29524"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "30501",
|
"name": "30501",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/30501"
|
"url": "http://secunia.com/advisories/30501"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29524",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/29524"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-20080619-1/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-20080619-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29833",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/29833"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "46387",
|
"name": "46387",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "ndantispam-unspecified-security-bypass(43205)",
|
"name": "ndantispam-unspecified-security-bypass(43205)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43205"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43205"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29833",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/29833"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://typo3.org/teams/security/security-bulletins/typo3-20080619-1/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-20080619-1/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://punbb.informer.com/download/changelogs/1.2.16_to_1.2.17.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://punbb.informer.com/download/changelogs/1.2.16_to_1.2.17.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "48685",
|
"name": "48685",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/48685"
|
"url": "http://osvdb.org/48685"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://punbb.informer.com/download/changelogs/1.2.16_to_1.2.17.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://punbb.informer.com/download/changelogs/1.2.16_to_1.2.17.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2012-5864",
|
"ID": "CVE-2012-5864",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20120911 Multiple vulnerabilities in Ezylog photovoltaic management server",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-09/0045.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21273",
|
"name": "21273",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/21273/"
|
"url": "http://www.exploit-db.com/exploits/21273/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "sinapsi-sec-bypass(80203)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80203"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20120911 Multiple vulnerabilities in Ezylog photovoltaic management server",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-09/0045.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-325-01.pdf",
|
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-325-01.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "http://www.sinapsitech.it/default.asp?active_page_id=78&news_id=88",
|
"name": "http://www.sinapsitech.it/default.asp?active_page_id=78&news_id=88",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.sinapsitech.it/default.asp?active_page_id=78&news_id=88"
|
"url": "http://www.sinapsitech.it/default.asp?active_page_id=78&news_id=88"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "sinapsi-sec-bypass(80203)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80203"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugs.debian.org/868300",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.debian.org/868300"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/TheLocehiliosan/yadm/issues/74",
|
"name": "https://github.com/TheLocehiliosan/yadm/issues/74",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/TheLocehiliosan/yadm/issues/74"
|
"url": "https://github.com/TheLocehiliosan/yadm/issues/74"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.debian.org/868300",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.debian.org/868300"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,16 +53,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "43369",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/43369/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11890",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11890"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102082",
|
"name": "102082",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -72,6 +62,16 @@
|
|||||||
"name": "1039991",
|
"name": "1039991",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039991"
|
"url": "http://www.securitytracker.com/id/1039991"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11890",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11890"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43369",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/43369/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-14672",
|
"ID": "CVE-2017-14672",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14077"
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14077"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://code.wireshark.org/review/23635",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://code.wireshark.org/review/23635"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=e27870eaa6efa1c2dac08aa41a67fe9f0839e6e0",
|
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=e27870eaa6efa1c2dac08aa41a67fe9f0839e6e0",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -72,6 +67,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.wireshark.org/security/wnpa-sec-2017-45.html"
|
"url": "https://www.wireshark.org/security/wnpa-sec-2017-45.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://code.wireshark.org/review/23635",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://code.wireshark.org/review/23635"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "101229",
|
"name": "101229",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac64115a66c18c01745bbd3c47a36b124e5fd8c0",
|
"name": "101693",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac64115a66c18c01745bbd3c47a36b124e5fd8c0"
|
"url": "http://www.securityfocus.com/bid/101693"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://openwall.com/lists/oss-security/2017/11/06/6",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2017/11/06/6"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11",
|
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "https://github.com/torvalds/linux/commit/ac64115a66c18c01745bbd3c47a36b124e5fd8c0"
|
"url": "https://github.com/torvalds/linux/commit/ac64115a66c18c01745bbd3c47a36b124e5fd8c0"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "101693",
|
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac64115a66c18c01745bbd3c47a36b124e5fd8c0",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/101693"
|
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac64115a66c18c01745bbd3c47a36b124e5fd8c0"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://openwall.com/lists/oss-security/2017/11/06/6",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2017/11/06/6"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03786en_us",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03786en_us"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "101202",
|
"name": "101202",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/101202"
|
"url": "http://www.securityfocus.com/bid/101202"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03786en_us",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03786en_us"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://downloads.asterisk.org/pub/security/AST-2018-008.html",
|
"name": "DSA-4320",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://downloads.asterisk.org/pub/security/AST-2018-008.html"
|
"url": "https://www.debian.org/security/2018/dsa-4320"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://issues.asterisk.org/jira/browse/ASTERISK-27818",
|
"name": "https://issues.asterisk.org/jira/browse/ASTERISK-27818",
|
||||||
@ -63,19 +63,19 @@
|
|||||||
"url": "https://issues.asterisk.org/jira/browse/ASTERISK-27818"
|
"url": "https://issues.asterisk.org/jira/browse/ASTERISK-27818"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-4320",
|
"name": "http://downloads.asterisk.org/pub/security/AST-2018-008.html",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4320"
|
"url": "http://downloads.asterisk.org/pub/security/AST-2018-008.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201811-11",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201811-11"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "104455",
|
"name": "104455",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/104455"
|
"url": "http://www.securityfocus.com/bid/104455"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201811-11",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201811-11"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -61,15 +61,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.symantec.com/content/unifiedweb/en_US/article.SYMSA1468.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.symantec.com/content/unifiedweb/en_US/article.SYMSA1468.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105918",
|
"name": "105918",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105918"
|
"url": "http://www.securityfocus.com/bid/105918"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.symantec.com/content/unifiedweb/en_US/article.SYMSA1468.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.symantec.com/content/unifiedweb/en_US/article.SYMSA1468.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-2.6.5-relnotes.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-2.6.5-relnotes.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-2.7.4-relnotes.txt",
|
"name": "https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-2.7.4-relnotes.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/",
|
"name": "https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/"
|
"url": "https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-2.6.5-relnotes.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-2.6.5-relnotes.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Crowdnext",
|
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Crowdnext",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Crowdnext"
|
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Crowdnext"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "106162",
|
"name": "106162",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106162"
|
"url": "http://www.securityfocus.com/bid/106162"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00024.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00024.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://openafs.org/pages/security/OPENAFS-SA-2018-002.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://openafs.org/pages/security/OPENAFS-SA-2018-002.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4302",
|
"name": "DSA-4302",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4302"
|
"url": "https://www.debian.org/security/2018/dsa-4302"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://openafs.org/pages/security/OPENAFS-SA-2018-002.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://openafs.org/pages/security/OPENAFS-SA-2018-002.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102996",
|
"name": "102996",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/102996"
|
"url": "http://www.securityfocus.com/bid/102996"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1040364",
|
"name": "1040364",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
Loading…
x
Reference in New Issue
Block a user