mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
b88202992e
commit
67151835bc
@ -53,59 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040323 how much fun can you have with UDP?",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0064.html"
|
||||
"name": "cde-dtlogin-double-free(15581)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15581"
|
||||
},
|
||||
{
|
||||
"name": "[Dailydave] 20040323 dtlogin advisory",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.immunitysec.com/pipermail/dailydave/2004-March/000402.html"
|
||||
},
|
||||
{
|
||||
"name": "11210",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11210/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.immunitysec.com/downloads/dtlogin.sxw.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.immunitysec.com/downloads/dtlogin.sxw.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX01038",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.auscert.org.au/render.html?it=4103&cid=3734"
|
||||
},
|
||||
{
|
||||
"name" : "20040801-01-P",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040801-01-P"
|
||||
},
|
||||
{
|
||||
"name": "57539",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57539-1&searchclause=security"
|
||||
},
|
||||
{
|
||||
"name" : "101478",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101478-1"
|
||||
"name": "20040323 how much fun can you have with UDP?",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0064.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#179804",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/179804"
|
||||
},
|
||||
{
|
||||
"name" : "O-129",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/o-129.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1436",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1436"
|
||||
},
|
||||
{
|
||||
"name" : "11210",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11210/"
|
||||
"name": "20040801-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040801-01-P"
|
||||
},
|
||||
{
|
||||
"name": "11214",
|
||||
@ -113,9 +93,24 @@
|
||||
"url": "http://secunia.com/advisories/11214/"
|
||||
},
|
||||
{
|
||||
"name" : "11614",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11614/"
|
||||
"name": "9958",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9958"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1436",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1436"
|
||||
},
|
||||
{
|
||||
"name": "101478",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101478-1"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX01038",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.auscert.org.au/render.html?it=4103&cid=3734"
|
||||
},
|
||||
{
|
||||
"name": "11495",
|
||||
@ -123,14 +118,19 @@
|
||||
"url": "http://secunia.com/advisories/11495/"
|
||||
},
|
||||
{
|
||||
"name" : "9958",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9958"
|
||||
"name": "O-129",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/o-129.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "cde-dtlogin-double-free(15581)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15581"
|
||||
"name": "11614",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11614/"
|
||||
},
|
||||
{
|
||||
"name": "VU#179804",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/179804"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "MDKSA-2004:070",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:070"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openswan.org/support/vuln/can-2004-0590/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200406-20.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2004:070",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:070"
|
||||
},
|
||||
{
|
||||
"name": "ipsec-verifyx509cert-auth-bypass(16515)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040909 F-Secure Internet Gatekeeper Content Scanning Server Denial of Service Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.idefense.com/application/poi/display?id=137&type=vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name": "20040910 F-Secure Internet Gatekeeper Content Scanning Server Denial of Service Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109483205925698&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20040909 F-Secure Internet Gatekeeper Content Scanning Server Denial of Service Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/application/poi/display?id=137&type=vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name": "http://www.f-secure.com/security/fsc-2004-2.shtml",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -52,26 +52,56 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20163",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20163"
|
||||
},
|
||||
{
|
||||
"name": "20041215 fun with linux kernel",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://www.securitytrap.com/mail/full-disclosure/2004/Dec/0323.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.guninski.com/where_do_you_want_billg_to_go_today_2.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.guninski.com/where_do_you_want_billg_to_go_today_2.html"
|
||||
},
|
||||
{
|
||||
"name": "20041215 [USN-47-1] Linux kernel vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110383108211524&w=2"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1082",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1082"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11085",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11085"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:017",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-017.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1070",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1070"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:016",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-016.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.guninski.com/where_do_you_want_billg_to_go_today_2.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.guninski.com/where_do_you_want_billg_to_go_today_2.html"
|
||||
},
|
||||
{
|
||||
"name": "11956",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11956"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1067",
|
||||
"refsource": "DEBIAN",
|
||||
@ -83,34 +113,9 @@
|
||||
"url": "http://www.debian.org/security/2006/dsa-1069"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1082",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1082"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:016",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-016.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:017",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-017.html"
|
||||
},
|
||||
{
|
||||
"name" : "11956",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11956"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11085",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11085"
|
||||
},
|
||||
{
|
||||
"name" : "20163",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20163"
|
||||
"name": "linux-ipoptionsget-memory-leak(18524)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18524"
|
||||
},
|
||||
{
|
||||
"name": "20202",
|
||||
@ -121,11 +126,6 @@
|
||||
"name": "20338",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20338"
|
||||
},
|
||||
{
|
||||
"name" : "linux-ipoptionsget-memory-leak(18524)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18524"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040825 Multiple Vulnerabilities in Cisco Secure Access Control Server",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20040825-acs.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "O-203",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/o-203.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "11047",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11047"
|
||||
"name": "ciscosecure-csadmin-tcp-dos(17114)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17114"
|
||||
},
|
||||
{
|
||||
"name": "9182",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "http://secunia.com/advisories/12386/"
|
||||
},
|
||||
{
|
||||
"name" : "ciscosecure-csadmin-tcp-dos(17114)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17114"
|
||||
"name": "O-203",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/o-203.shtml"
|
||||
},
|
||||
{
|
||||
"name": "11047",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11047"
|
||||
},
|
||||
{
|
||||
"name": "20040825 Multiple Vulnerabilities in Cisco Secure Access Control Server",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20040825-acs.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040421 [waraxe-2004-SA#022 - Multiple vulnerabilities in PostNuke 0.726 Phoenix - part 2]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108258902000472&w=2"
|
||||
"name": "10191",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10191"
|
||||
},
|
||||
{
|
||||
"name": "http://www.waraxe.us/index.php?modname=sa&id=22",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.waraxe.us/index.php?modname=sa&id=22"
|
||||
},
|
||||
{
|
||||
"name" : "10191",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10191"
|
||||
},
|
||||
{
|
||||
"name": "postnuke-scripts-modules-path-disclosure(15933)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15933"
|
||||
},
|
||||
{
|
||||
"name": "20040421 [waraxe-2004-SA#022 - Multiple vulnerabilities in PostNuke 0.726 Phoenix - part 2]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108258902000472&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "30149",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30149"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1561",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1561/references"
|
||||
},
|
||||
{
|
||||
"name": "5642",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,16 +72,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tagworx.net/webdesign_seo_muenchen.php?cid=79&pid=5"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1561",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1561/references"
|
||||
},
|
||||
{
|
||||
"name" : "30149",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30149"
|
||||
},
|
||||
{
|
||||
"name": "tagworx-contact-news-sql-injection(42512)",
|
||||
"refsource": "XF",
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29188"
|
||||
},
|
||||
{
|
||||
"name" : "30235",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30235"
|
||||
},
|
||||
{
|
||||
"name": "wgcc-multiple-sql-injection(42385)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42385"
|
||||
},
|
||||
{
|
||||
"name": "30235",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30235"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080611 Xigla Multiple Products - Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=121322052622903&w=2"
|
||||
"name": "absolutenews-search-sql-injection(43043)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43043"
|
||||
},
|
||||
{
|
||||
"name": "30643",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30643"
|
||||
},
|
||||
{
|
||||
"name": "http://bugreport.ir/index.php?/41",
|
||||
@ -68,19 +73,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/29672"
|
||||
},
|
||||
{
|
||||
"name" : "30643",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30643"
|
||||
"name": "20080611 Xigla Multiple Products - Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=121322052622903&w=2"
|
||||
},
|
||||
{
|
||||
"name": "3950",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3950"
|
||||
},
|
||||
{
|
||||
"name" : "absolutenews-search-sql-injection(43043)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43043"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080728 Tool release: [evilgrade] - Using DNS cache poisoning to exploit poor update implementations",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz"
|
||||
},
|
||||
{
|
||||
"name": "20080728 Tool release: [evilgrade] - Using DNS cache poisoning to exploit poor update implementations",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3216",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3216"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-10-09",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "31681",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31681"
|
||||
},
|
||||
{
|
||||
"name": "macosx-postfix-configfile-weak-security(45876)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45876"
|
||||
},
|
||||
{
|
||||
"name": "32222",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32222"
|
||||
},
|
||||
{
|
||||
"name": "31721",
|
||||
"refsource": "BID",
|
||||
@ -78,14 +78,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2780"
|
||||
},
|
||||
{
|
||||
"name" : "32222",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32222"
|
||||
"name": "APPLE-SA-2008-10-09",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "macosx-postfix-configfile-weak-security(45876)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45876"
|
||||
"name": "http://support.apple.com/kb/HT3216",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3216"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://theinvisiblethings.blogspot.com/2008/08/our-xen-0wning-trilogy-highlights.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://theinvisiblethings.blogspot.com/2008/08/our-xen-0wning-trilogy-highlights.html"
|
||||
},
|
||||
{
|
||||
"name": "30834",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30834"
|
||||
},
|
||||
{
|
||||
"name": "[xen-dev] 20080718 [PATCH][XSM][FLASK] Argument handling bugs in XSM:FLASK",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.nabble.com/-PATCH--XSM--FLASK--Argument-handling-bugs-in-XSM:FLASK-to18536032.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://invisiblethingslab.com/bh08/part2.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://invisiblethingslab.com/bh08/part2.pdf"
|
||||
"name": "xen-flasksecuritylabel-bo(44608)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44608"
|
||||
},
|
||||
{
|
||||
"name" : "http://theinvisiblethings.blogspot.com/2008/08/our-xen-0wning-trilogy-highlights.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://theinvisiblethings.blogspot.com/2008/08/our-xen-0wning-trilogy-highlights.html"
|
||||
"name": "31561",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31561"
|
||||
},
|
||||
{
|
||||
"name": "http://xenbits.xensource.com/xen-3.3-testing.hg?rev/fa66b33f975a",
|
||||
@ -73,9 +83,9 @@
|
||||
"url": "http://xenbits.xensource.com/xen-3.3-testing.hg?rev/fa66b33f975a"
|
||||
},
|
||||
{
|
||||
"name" : "30834",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30834"
|
||||
"name": "http://invisiblethingslab.com/bh08/part2.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://invisiblethingslab.com/bh08/part2.pdf"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2426",
|
||||
@ -86,16 +96,6 @@
|
||||
"name": "1020731",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020731"
|
||||
},
|
||||
{
|
||||
"name" : "31561",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31561"
|
||||
},
|
||||
{
|
||||
"name" : "xen-flasksecuritylabel-bo(44608)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44608"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2008-3815",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081022 Multiple Vulnerabilities in Cisco PIX and Cisco ASA",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a183ba.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "31864",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31864"
|
||||
"name": "1021090",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021090"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5983",
|
||||
@ -68,29 +63,34 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5983"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2899",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2899"
|
||||
},
|
||||
{
|
||||
"name" : "1021089",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021089"
|
||||
},
|
||||
{
|
||||
"name" : "1021090",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021090"
|
||||
"name": "31864",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31864"
|
||||
},
|
||||
{
|
||||
"name": "32360",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32360"
|
||||
},
|
||||
{
|
||||
"name": "1021089",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021089"
|
||||
},
|
||||
{
|
||||
"name": "cisco-pix-asa-ntdomain-authentication-bypass(46024)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46024"
|
||||
},
|
||||
{
|
||||
"name": "20081022 Multiple Vulnerabilities in Cisco PIX and Cisco ASA",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a183ba.shtml"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2899",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2899"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "31153",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31153"
|
||||
},
|
||||
{
|
||||
"name": "31775",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31775"
|
||||
},
|
||||
{
|
||||
"name": "31153",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31153"
|
||||
},
|
||||
{
|
||||
"name": "webcmsportaledition-patron-xss(45447)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "lyricsscript-searchresults-xss(45474)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45474"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securityfocus.com/bid/31437/exploit",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "31437",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31437"
|
||||
},
|
||||
{
|
||||
"name" : "lyricsscript-searchresults-xss(45474)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45474"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "33373",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33373"
|
||||
},
|
||||
{
|
||||
"name": "7627",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33069"
|
||||
},
|
||||
{
|
||||
"name" : "33373",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33373"
|
||||
},
|
||||
{
|
||||
"name": "pixel8-photo-sql-injection(47662)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "45861",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45861"
|
||||
},
|
||||
{
|
||||
"name": "5701",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5701"
|
||||
},
|
||||
{
|
||||
"name": "socialsitegenerator-multiple-sql-injection(42777)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42777"
|
||||
},
|
||||
{
|
||||
"name": "45860",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45860"
|
||||
},
|
||||
{
|
||||
"name": "29452",
|
||||
"refsource": "BID",
|
||||
@ -67,25 +82,10 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45859"
|
||||
},
|
||||
{
|
||||
"name" : "45860",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/45860"
|
||||
},
|
||||
{
|
||||
"name" : "45861",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/45861"
|
||||
},
|
||||
{
|
||||
"name": "30462",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30462"
|
||||
},
|
||||
{
|
||||
"name" : "socialsitegenerator-multiple-sql-injection(42777)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42777"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.bratax.be/advisories/b013.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.bratax.be/advisories/b013.html"
|
||||
},
|
||||
{
|
||||
"name": "28603",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28603"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bratax.be/advisories/b013.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.bratax.be/advisories/b013.html"
|
||||
},
|
||||
{
|
||||
"name": "xitami-ssi-logging-code-execution(41645)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-20080619-1/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-20080619-1/"
|
||||
},
|
||||
{
|
||||
"name" : "29826",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29826"
|
||||
},
|
||||
{
|
||||
"name": "46396",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "worldcup-unspecified-sql-injection(43213)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43213"
|
||||
},
|
||||
{
|
||||
"name": "29826",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29826"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-20080619-1/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-20080619-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7255"
|
||||
},
|
||||
{
|
||||
"name" : "32510",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32510"
|
||||
},
|
||||
{
|
||||
"name": "pagetreecms-main-file-include(46922)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46922"
|
||||
},
|
||||
{
|
||||
"name": "32510",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32510"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4837",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4837"
|
||||
},
|
||||
{
|
||||
"name" : "27148",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27148"
|
||||
},
|
||||
{
|
||||
"name": "28313",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "clipshare-useredit-security-bypass(39494)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39494"
|
||||
},
|
||||
{
|
||||
"name": "27148",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27148"
|
||||
},
|
||||
{
|
||||
"name": "4837",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4837"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03763en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03763en_us"
|
||||
"name": "1038791",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038791"
|
||||
},
|
||||
{
|
||||
"name": "99331",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/99331"
|
||||
},
|
||||
{
|
||||
"name" : "1038791",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038791"
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03763en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03763en_us"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://twitter.com/skansing/status/865362551097393153",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://twitter.com/skansing/status/865362551097393153"
|
||||
"name": "DSA-4090",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4090"
|
||||
},
|
||||
{
|
||||
"name": "1038520",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038520"
|
||||
},
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/8815",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/8815"
|
||||
},
|
||||
{
|
||||
"name" : "https://codex.wordpress.org/Version_4.7.5",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://codex.wordpress.org/Version_4.7.5"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/WordPress/WordPress/commit/76d77e927bb4d0f87c7262a50e28d84e01fd2b11",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/WordPress/WordPress/commit/76d77e927bb4d0f87c7262a50e28d84e01fd2b11"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/news/2017/05/wordpress-4-7-5/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wordpress.org/news/2017/05/wordpress-4-7-5/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4090",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4090"
|
||||
},
|
||||
{
|
||||
"name": "98509",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98509"
|
||||
},
|
||||
{
|
||||
"name" : "1038520",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038520"
|
||||
"name": "https://twitter.com/skansing/status/865362551097393153",
|
||||
"refsource": "MISC",
|
||||
"url": "https://twitter.com/skansing/status/865362551097393153"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/WordPress/WordPress/commit/76d77e927bb4d0f87c7262a50e28d84e01fd2b11",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/WordPress/WordPress/commit/76d77e927bb4d0f87c7262a50e28d84e01fd2b11"
|
||||
},
|
||||
{
|
||||
"name": "https://codex.wordpress.org/Version_4.7.5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codex.wordpress.org/Version_4.7.5"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "1/8/2018 8:43:17",
|
||||
"ID": "CVE-2018-1000022",
|
||||
"REQUESTER": "thomasv@electrum.org",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Electrum Bitcoin Wallet",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "prior to version 3.0.5"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Electrum Technologies GmbH"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Missing Authorization"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,16 +54,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bitcointalk.org/index.php?topic=2702103.0",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bitcointalk.org/index.php?topic=2702103.0"
|
||||
},
|
||||
{
|
||||
"name" : "https://electrum.org/#home",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://electrum.org/#home"
|
||||
},
|
||||
{
|
||||
"name": "https://www.reddit.com/r/Bitcoin/comments/7ooack/critical_electrum_vulnerability/",
|
||||
"refsource": "MISC",
|
||||
@ -73,6 +63,16 @@
|
||||
"name": "https://github.com/spesmilo/electrum/issues/3374",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/spesmilo/electrum/issues/3374"
|
||||
},
|
||||
{
|
||||
"name": "https://electrum.org/#home",
|
||||
"refsource": "MISC",
|
||||
"url": "https://electrum.org/#home"
|
||||
},
|
||||
{
|
||||
"name": "https://bitcointalk.org/index.php?topic=2702103.0",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bitcointalk.org/index.php?topic=2702103.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2/2/2018 13:32:31",
|
||||
"ID": "CVE-2018-1000045",
|
||||
"REQUESTER": "nitin.arya@owasp.org",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Singledop ",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : " v1.0"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "NASA"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-502"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,15 +54,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180714 [SECURITY] [DLA 1425-1] thunderbird security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00013.html"
|
||||
"name": "104613",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104613"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1419417",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1419417"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201811-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201811-13"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-18/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -74,29 +79,24 @@
|
||||
"url": "https://www.debian.org/security/2018/dsa-4244"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201811-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201811-13"
|
||||
"name": "RHSA-2018:2252",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2252"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1425-1] thunderbird security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2251",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2251"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2252",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2252"
|
||||
},
|
||||
{
|
||||
"name": "USN-3714-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3714-1/"
|
||||
},
|
||||
{
|
||||
"name" : "104613",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104613"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
|
||||
"name": "1041809",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041809"
|
||||
},
|
||||
{
|
||||
"name": "105439",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/105439"
|
||||
},
|
||||
{
|
||||
"name" : "1041809",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041809"
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[axtls-general] 20181105 Re: Problems of PKCS#1 v1.5 RSA Signature Verification",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://sourceforge.net/p/axtls/mailman/message/36459928/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/igrr/axtls-8266/commit/5efe2947ab45e81d84b5f707c51d1c64be52f36c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/igrr/axtls-8266/commit/5efe2947ab45e81d84b5f707c51d1c64be52f36c"
|
||||
},
|
||||
{
|
||||
"name": "[axtls-general] 20181105 Re: Problems of PKCS#1 v1.5 RSA Signature Verification",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://sourceforge.net/p/axtls/mailman/message/36459928/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://twitter.com/boastr_net/status/979624397664333824",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://twitter.com/boastr_net/status/979624397664333824"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208692",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208692"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208693",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208693"
|
||||
"name": "1040604",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040604"
|
||||
},
|
||||
{
|
||||
"name": "103581",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/103581"
|
||||
},
|
||||
{
|
||||
"name" : "1040604",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040604"
|
||||
"name": "https://twitter.com/boastr_net/status/979624397664333824",
|
||||
"refsource": "MISC",
|
||||
"url": "https://twitter.com/boastr_net/status/979624397664333824"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208693",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208693"
|
||||
},
|
||||
{
|
||||
"name": "1040608",
|
||||
|
Loading…
x
Reference in New Issue
Block a user