mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
0c157b19f6
commit
6900acf0e5
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "win2k-netbios-continuation-dos(11274)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11274"
|
||||
},
|
||||
{
|
||||
"name": "http://www.immunitysec.com/downloads/advantages_of_block_based_analysis.html",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "6766",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6766"
|
||||
},
|
||||
{
|
||||
"name" : "win2k-netbios-continuation-dos(11274)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11274"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040113 symlink vul for Antivir / Linux Version 2.0.9-9 (maybe lower)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107402026023763&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "3496",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/3496"
|
||||
},
|
||||
{
|
||||
"name": "1008702",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1008702"
|
||||
},
|
||||
{
|
||||
"name": "antivir-tmpfile-insecure(14214)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14214"
|
||||
},
|
||||
{
|
||||
"name": "10620",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10620"
|
||||
},
|
||||
{
|
||||
"name" : "antivir-tmpfile-insecure(14214)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14214"
|
||||
"name": "3496",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/3496"
|
||||
},
|
||||
{
|
||||
"name": "20040113 symlink vul for Antivir / Linux Version 2.0.9-9 (maybe lower)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107402026023763&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040319 Norton AntiSpam Remote Buffer Overrun (#NISR19042004a)",
|
||||
"name": "20040319 Ref: NGSSoftware Advisories NISR19042004a and NISR19042004b",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107970870606638&w=2"
|
||||
"url": "http://marc.info/?l=bugtraq&m=107980262324362&w=2"
|
||||
},
|
||||
{
|
||||
"name": "11169",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11169"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nextgenss.com/advisories/antispam.txt",
|
||||
@ -63,14 +68,14 @@
|
||||
"url": "http://www.nextgenss.com/advisories/antispam.txt"
|
||||
},
|
||||
{
|
||||
"name" : "20040319 Ref: NGSSoftware Advisories NISR19042004a and NISR19042004b",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107980262324362&w=2"
|
||||
"name": "nas-launchcustomrulewizard-bo(15536)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15536"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sarc.com/avcenter/security/Content/2004.03.19.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.sarc.com/avcenter/security/Content/2004.03.19.html"
|
||||
"name": "20040319 Norton AntiSpam Remote Buffer Overrun (#NISR19042004a)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107970870606638&w=2"
|
||||
},
|
||||
{
|
||||
"name": "VU#344718",
|
||||
@ -83,14 +88,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/9916"
|
||||
},
|
||||
{
|
||||
"name" : "11169",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11169"
|
||||
},
|
||||
{
|
||||
"name" : "nas-launchcustomrulewizard-bo(15536)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15536"
|
||||
"name": "http://www.sarc.com/avcenter/security/Content/2004.03.19.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sarc.com/avcenter/security/Content/2004.03.19.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040622 Wireless Modem (BT Voyager 2000 Wireless ADSL Router cleartext password)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108794963119034&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20040622 Wireless Modem (BT Voyager 2000 Wireless ADSL Router cleartext password)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-06/0710.html"
|
||||
},
|
||||
{
|
||||
"name": "bt-voyager-password-plaintext(16472)",
|
||||
"refsource": "XF",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "10589",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10589"
|
||||
},
|
||||
{
|
||||
"name": "20040622 Wireless Modem (BT Voyager 2000 Wireless ADSL Router cleartext password)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-06/0710.html"
|
||||
},
|
||||
{
|
||||
"name": "20040622 Wireless Modem (BT Voyager 2000 Wireless ADSL Router cleartext password)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108794963119034&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/lists/bugtraq/2004/Sep/0003.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://samba.org/samba/history/samba-2.2.11.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://samba.org/samba/history/samba-2.2.11.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200409-14",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200409-14.xml"
|
||||
},
|
||||
{
|
||||
"name": "2004-0043",
|
||||
"refsource": "TRUSTIX",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "samba-findnextprintchangenotify-dos(17138)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17138"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200409-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200409-14.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://samba.org/samba/history/samba-2.2.11.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://samba.org/samba/history/samba-2.2.11.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,40 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041126 Immunity, Inc Advisor",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110150370506704&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.immunitysec.com/downloads/instantanea.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.immunitysec.com/downloads/instantanea.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "20041129 Microsoft WINS Server Vulnerability",
|
||||
"refsource" : "ISS",
|
||||
"url" : "http://xforce.iss.net/xforce/alerts/id/184"
|
||||
"name": "1012516",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1012516"
|
||||
},
|
||||
{
|
||||
"name": "890710",
|
||||
"refsource": "MSKB",
|
||||
"url": "http://support.microsoft.com/kb/890710"
|
||||
},
|
||||
{
|
||||
"name" : "MS04-045",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-045"
|
||||
},
|
||||
{
|
||||
"name" : "P-054",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/p-054.shtml"
|
||||
},
|
||||
{
|
||||
"name": "VU#145134",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/145134"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:2541",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2541"
|
||||
},
|
||||
{
|
||||
"name": "12378",
|
||||
"refsource": "OSVDB",
|
||||
@ -98,49 +83,64 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1549"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:2541",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2541"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:2734",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2734"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:3677",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3677"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:4372",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4372"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:4831",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4831"
|
||||
},
|
||||
{
|
||||
"name" : "1012516",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1012516"
|
||||
"name": "http://www.immunitysec.com/downloads/instantanea.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.immunitysec.com/downloads/instantanea.pdf"
|
||||
},
|
||||
{
|
||||
"name": "13328",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13328/"
|
||||
},
|
||||
{
|
||||
"name": "wins-memory-pointer-hijack(18259)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18259"
|
||||
},
|
||||
{
|
||||
"name": "P-054",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/p-054.shtml"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:3677",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3677"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:4831",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4831"
|
||||
},
|
||||
{
|
||||
"name": "20041126 Immunity, Inc Advisor",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110150370506704&w=2"
|
||||
},
|
||||
{
|
||||
"name": "11763",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11763"
|
||||
},
|
||||
{
|
||||
"name" : "wins-memory-pointer-hijack(18259)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18259"
|
||||
"name": "20041129 Microsoft WINS Server Vulnerability",
|
||||
"refsource": "ISS",
|
||||
"url": "http://xforce.iss.net/xforce/alerts/id/184"
|
||||
},
|
||||
{
|
||||
"name": "MS04-045",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-045"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:4372",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4372"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:2734",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2734"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,25 +58,25 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=108016344224973&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "9957",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9957"
|
||||
"name": "1009557",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1009557"
|
||||
},
|
||||
{
|
||||
"name": "4547",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4547"
|
||||
},
|
||||
{
|
||||
"name" : "1009557",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1009557"
|
||||
},
|
||||
{
|
||||
"name": "11205",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11205"
|
||||
},
|
||||
{
|
||||
"name": "9957",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9957"
|
||||
},
|
||||
{
|
||||
"name": "dameware-random-generator-weak(15587)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040425 Multiple Vulnerabilities In OpenBB",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108301983206107&w=2"
|
||||
"name": "openbb-multiplescripts-sql-injection(15964)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15964"
|
||||
},
|
||||
{
|
||||
"name": "10214",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/10214"
|
||||
},
|
||||
{
|
||||
"name" : "1009935",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1009935"
|
||||
"name": "20040425 Multiple Vulnerabilities In OpenBB",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108301983206107&w=2"
|
||||
},
|
||||
{
|
||||
"name": "11481",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/11481"
|
||||
},
|
||||
{
|
||||
"name" : "openbb-multiplescripts-sql-injection(15964)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15964"
|
||||
"name": "1009935",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1009935"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040508 [waraxe-2004-SA#028 - Multiple vulnerabilities in NukeJokes module for PhpNuke]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108404714232579&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.waraxe.us/index.php?modname=sa&id=28",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.waraxe.us/index.php?modname=sa&id=28"
|
||||
},
|
||||
{
|
||||
"name": "20040508 [waraxe-2004-SA#028 - Multiple vulnerabilities in NukeJokes module for PhpNuke]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108404714232579&w=2"
|
||||
},
|
||||
{
|
||||
"name": "10306",
|
||||
"refsource": "BID",
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040518 Zen Cart login.php SQL Injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108489697219781&w=2"
|
||||
"name": "zencart-login-sql-injection(16176)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16176"
|
||||
},
|
||||
{
|
||||
"name": "20060517 Re: Zen Cart login.php SQL Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/434237/30/4950/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1010172",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1010172"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zen-cart.com/modules/ipb/index.php?showtopic=4835",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.zen-cart.com/modules/ipb/index.php?showtopic=4835"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zen-cart.com/modules/mydownloads/viewcat.php?cid=31&orderby=dateD",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.zen-cart.com/modules/mydownloads/viewcat.php?cid=31&orderby=dateD"
|
||||
},
|
||||
{
|
||||
"name": "http://www.packetstormsecurity.org/0405-advisories/zencart112d.txt",
|
||||
"refsource": "MISC",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "http://www.osvdb.org/6298"
|
||||
},
|
||||
{
|
||||
"name" : "1010172",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1010172"
|
||||
"name": "20040518 Zen Cart login.php SQL Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108489697219781&w=2"
|
||||
},
|
||||
{
|
||||
"name": "11649",
|
||||
@ -98,9 +98,9 @@
|
||||
"url": "http://secunia.com/advisories/11649"
|
||||
},
|
||||
{
|
||||
"name" : "zencart-login-sql-injection(16176)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16176"
|
||||
"name": "http://www.zen-cart.com/modules/mydownloads/viewcat.php?cid=31&orderby=dateD",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.zen-cart.com/modules/mydownloads/viewcat.php?cid=31&orderby=dateD"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.ipswitch.com/kb/IM-20040902-DM01.htm#FIXES",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.ipswitch.com/kb/IM-20040902-DM01.htm#FIXES"
|
||||
"name": "9553",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/9553"
|
||||
},
|
||||
{
|
||||
"name": "ipswitch-web-calendaring-dos(17220)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17220"
|
||||
},
|
||||
{
|
||||
"name": "11106",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11106"
|
||||
},
|
||||
{
|
||||
"name" : "9553",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/9553"
|
||||
},
|
||||
{
|
||||
"name" : "1011146",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1011146"
|
||||
},
|
||||
{
|
||||
"name": "12453",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12453"
|
||||
},
|
||||
{
|
||||
"name" : "ipswitch-web-calendaring-dos(17220)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17220"
|
||||
"name": "http://support.ipswitch.com/kb/IM-20040902-DM01.htm#FIXES",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.ipswitch.com/kb/IM-20040902-DM01.htm#FIXES"
|
||||
},
|
||||
{
|
||||
"name": "1011146",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1011146"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2008-2051",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,160 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080523 rPSA-2008-0176-1 php php-cgi php-imap php-mcrypt php-mysql php-mysqli php-pgsql php-soap php-xsl php5 php5-cgi php5-imap php5-mcrypt php5-mysql php5-mysqli php5-pear php5-pgsql php5-soap php5-xsl",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/492535/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080527 rPSA-2008-0178-1 php php-mysql php-pgsql",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/492671/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20080502 CVE Request (PHP)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/05/02/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0178",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0178"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-2503",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-2503"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-07-31",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1578",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1578"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1572",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1572"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-3606",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00779.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-3864",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200811-05",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200811-05.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:125",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:125"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:126",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:126"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:127",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:127"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:128",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:128"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0505",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0505.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0544",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0544.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0545",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0545.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0546",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0546.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0582",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0582.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2008-128-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.488951"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:014",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-628-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-628-1"
|
||||
},
|
||||
{
|
||||
"name" : "29009",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29009"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10256",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10256"
|
||||
},
|
||||
{
|
||||
"name" : "32746",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32746"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1412",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1412"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2268",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2268"
|
||||
},
|
||||
{
|
||||
"name" : "30048",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30048"
|
||||
"name": "20080523 rPSA-2008-0176-1 php php-cgi php-imap php-mcrypt php-mysql php-mysqli php-pgsql php-soap php-xsl php5 php5-cgi php5-imap php5-mcrypt php5-mysql php5-mysqli php5-pear php5-pgsql php5-soap php5-xsl",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/492535/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "30288",
|
||||
@ -213,25 +68,95 @@
|
||||
"url": "http://secunia.com/advisories/30288"
|
||||
},
|
||||
{
|
||||
"name" : "30345",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30345"
|
||||
"name": "FEDORA-2008-3606",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00779.html"
|
||||
},
|
||||
{
|
||||
"name" : "30411",
|
||||
"name": "32746",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30411"
|
||||
"url": "http://secunia.com/advisories/32746"
|
||||
},
|
||||
{
|
||||
"name" : "30757",
|
||||
"name": "30083",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30757"
|
||||
"url": "http://secunia.com/advisories/30083"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-07-31",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200811-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200811-05.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0546",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0546.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-3864",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10256",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10256"
|
||||
},
|
||||
{
|
||||
"name": "29009",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29009"
|
||||
},
|
||||
{
|
||||
"name": "30828",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30828"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:128",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:128"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2268",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2268"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1572",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1572"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0582",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0582.html"
|
||||
},
|
||||
{
|
||||
"name": "30345",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30345"
|
||||
},
|
||||
{
|
||||
"name": "USN-628-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-628-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0545",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0545.html"
|
||||
},
|
||||
{
|
||||
"name": "31124",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31124"
|
||||
},
|
||||
{
|
||||
"name": "30967",
|
||||
"refsource": "SECUNIA",
|
||||
@ -243,29 +168,104 @@
|
||||
"url": "http://secunia.com/advisories/31119"
|
||||
},
|
||||
{
|
||||
"name" : "31124",
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20080502 CVE Request (PHP)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/05/02/2"
|
||||
},
|
||||
{
|
||||
"name": "20080527 rPSA-2008-0178-1 php php-mysql php-pgsql",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/492671/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "30411",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31124"
|
||||
"url": "http://secunia.com/advisories/30411"
|
||||
},
|
||||
{
|
||||
"name": "30158",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30158"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "31200",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31200"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2008-128-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.488951"
|
||||
},
|
||||
{
|
||||
"name": "30757",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30757"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0544",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0544.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1578",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1578"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:014",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0178",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0178"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:125",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:125"
|
||||
},
|
||||
{
|
||||
"name": "31326",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31326"
|
||||
},
|
||||
{
|
||||
"name" : "30083",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30083"
|
||||
"name": "https://issues.rpath.com/browse/RPL-2503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-2503"
|
||||
},
|
||||
{
|
||||
"name" : "30158",
|
||||
"name": "RHSA-2008:0505",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0505.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:126",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:126"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:127",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:127"
|
||||
},
|
||||
{
|
||||
"name": "30048",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30158"
|
||||
"url": "http://secunia.com/advisories/30048"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=596393"
|
||||
},
|
||||
{
|
||||
"name" : "29016",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29016"
|
||||
},
|
||||
{
|
||||
"name": "30043",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30043"
|
||||
},
|
||||
{
|
||||
"name": "29016",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29016"
|
||||
},
|
||||
{
|
||||
"name": "robocode-awteventqueue-security-bypass(42136)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5716"
|
||||
},
|
||||
{
|
||||
"name" : "29465",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29465"
|
||||
},
|
||||
{
|
||||
"name": "30488",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30488"
|
||||
},
|
||||
{
|
||||
"name": "29465",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29465"
|
||||
},
|
||||
{
|
||||
"name": "mebiblio-multiple-scripts-xss(42760)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2008-2736",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.cisco.com/en/US/docs/security/asa/asa81/release/notes/asarn812.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.cisco.com/en/US/docs/security/asa/asa81/release/notes/asarn812.html"
|
||||
"name": "cisco-asa-clientlessvpn-info-disclosure(44870)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44870"
|
||||
},
|
||||
{
|
||||
"name": "20080903 Remote Access VPN and SIP Vulnerabilities in Cisco PIX and Cisco ASA",
|
||||
@ -68,14 +68,9 @@
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoAppliedMitigationBulletin/cisco-amb-20080903-asa"
|
||||
},
|
||||
{
|
||||
"name" : "30998",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30998"
|
||||
},
|
||||
{
|
||||
"name" : "1020813",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020813"
|
||||
"name": "http://www.cisco.com/en/US/docs/security/asa/asa81/release/notes/asarn812.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cisco.com/en/US/docs/security/asa/asa81/release/notes/asarn812.html"
|
||||
},
|
||||
{
|
||||
"name": "31730",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://secunia.com/advisories/31730"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-asa-clientlessvpn-info-disclosure(44870)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44870"
|
||||
"name": "1020813",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020813"
|
||||
},
|
||||
{
|
||||
"name": "30998",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30998"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://holisticinfosec.org/content/view/71/45/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://holisticinfosec.org/content/view/71/45/"
|
||||
},
|
||||
{
|
||||
"name": "29761",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29761"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1859",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1859/references"
|
||||
"name": "lyrislistmanager-words-xss(43122)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43122"
|
||||
},
|
||||
{
|
||||
"name": "46150",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://osvdb.org/show/osvdb/46150"
|
||||
},
|
||||
{
|
||||
"name" : "1020323",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020323"
|
||||
"name": "http://holisticinfosec.org/content/view/71/45/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://holisticinfosec.org/content/view/71/45/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1859",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1859/references"
|
||||
},
|
||||
{
|
||||
"name": "30662",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://secunia.com/advisories/30662"
|
||||
},
|
||||
{
|
||||
"name" : "lyrislistmanager-words-xss(43122)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43122"
|
||||
"name": "1020323",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020323"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2008-6067",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "28824",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28824"
|
||||
},
|
||||
{
|
||||
"name": "http://www.juniper.net/security/auto/vulnerabilities/vuln28824.html",
|
||||
"refsource": "MISC",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securityfocus.com/bid/28824/exploit"
|
||||
},
|
||||
{
|
||||
"name" : "28824",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28824"
|
||||
},
|
||||
{
|
||||
"name": "phpstats-admin-xss(42729)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "smallshoutbox-shoutboxview-sql-injection(46389)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46389"
|
||||
},
|
||||
{
|
||||
"name": "6995",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6995"
|
||||
},
|
||||
{
|
||||
"name" : "32123",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32123"
|
||||
},
|
||||
{
|
||||
"name": "32565",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32565"
|
||||
},
|
||||
{
|
||||
"name" : "smallshoutbox-shoutboxview-sql-injection(46389)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46389"
|
||||
"name": "32123",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32123"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "phpaddedit-addeditrender-file-include(47262)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47262"
|
||||
},
|
||||
{
|
||||
"name": "33027",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33027"
|
||||
},
|
||||
{
|
||||
"name": "7417",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "32774",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32774"
|
||||
},
|
||||
{
|
||||
"name" : "33027",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33027"
|
||||
},
|
||||
{
|
||||
"name" : "phpaddedit-addeditrender-file-include(47262)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47262"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7572",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7572"
|
||||
},
|
||||
{
|
||||
"name": "33008",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "icegallery-index-sql-injection(47604)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47604"
|
||||
},
|
||||
{
|
||||
"name": "7572",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7572"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://ftp.icdevgroup.org/interchange/5.7/WHATSNEW",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://ftp.icdevgroup.org/interchange/5.7/WHATSNEW"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.icdevgroup.org/i/dev/news?id=ssEkj9j8&mv_arg=00030&mv_pc=96",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.icdevgroup.org/i/dev/news?id=ssEkj9j8&mv_arg=00030&mv_pc=96"
|
||||
},
|
||||
{
|
||||
"name" : "32297",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32297"
|
||||
},
|
||||
{
|
||||
"name" : "49852",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/49852"
|
||||
},
|
||||
{
|
||||
"name" : "49853",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/49853"
|
||||
},
|
||||
{
|
||||
"name": "32658",
|
||||
"refsource": "SECUNIA",
|
||||
@ -87,10 +62,35 @@
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46598"
|
||||
},
|
||||
{
|
||||
"name": "http://www.icdevgroup.org/i/dev/news?id=ssEkj9j8&mv_arg=00030&mv_pc=96",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.icdevgroup.org/i/dev/news?id=ssEkj9j8&mv_arg=00030&mv_pc=96"
|
||||
},
|
||||
{
|
||||
"name": "http://ftp.icdevgroup.org/interchange/5.7/WHATSNEW",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ftp.icdevgroup.org/interchange/5.7/WHATSNEW"
|
||||
},
|
||||
{
|
||||
"name": "interchange-mvorderitem-xss(46599)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46599"
|
||||
},
|
||||
{
|
||||
"name": "49853",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/49853"
|
||||
},
|
||||
{
|
||||
"name": "32297",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32297"
|
||||
},
|
||||
{
|
||||
"name": "49852",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/49852"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-5775",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-5832",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-11-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-11-01"
|
||||
},
|
||||
{
|
||||
"name": "101774",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101774"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-11-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-11-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://seclists.org/fulldisclosure/2017/Jul/26",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2017/Jul/26"
|
||||
},
|
||||
{
|
||||
"name": "100484",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100484"
|
||||
},
|
||||
{
|
||||
"name": "http://seclists.org/fulldisclosure/2017/Jul/26",
|
||||
"refsource": "MISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2017/Jul/26"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/curlyboi/hashtopus/issues/63",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/curlyboi/hashtopus/issues/63"
|
||||
},
|
||||
{
|
||||
"name": "99984",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99984"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/curlyboi/hashtopus/issues/63",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/curlyboi/hashtopus/issues/63"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://openwall.com/lists/oss-security/2017/10/04/9",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://openwall.com/lists/oss-security/2017/10/04/9"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/kanboard/kanboard/commit/074f6c104f3e49401ef0065540338fc2d4be79f0",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/kanboard/kanboard/commit/074f6c104f3e49401ef0065540338fc2d4be79f0"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/kanboard/kanboard/commit/3e0f14ae2b0b5a44bd038a472f17eac75f538524",
|
||||
"name": "http://openwall.com/lists/oss-security/2017/10/04/9",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://github.com/kanboard/kanboard/commit/3e0f14ae2b0b5a44bd038a472f17eac75f538524"
|
||||
"url": "http://openwall.com/lists/oss-security/2017/10/04/9"
|
||||
},
|
||||
{
|
||||
"name": "https://kanboard.net/news/version-1.0.47",
|
||||
"refsource": "MISC",
|
||||
"url": "https://kanboard.net/news/version-1.0.47"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/kanboard/kanboard/commit/3e0f14ae2b0b5a44bd038a472f17eac75f538524",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/kanboard/kanboard/commit/3e0f14ae2b0b5a44bd038a472f17eac75f538524"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41907",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41907/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
||||
},
|
||||
{
|
||||
"name": "1038288",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038288"
|
||||
},
|
||||
{
|
||||
"name": "97759",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97759"
|
||||
},
|
||||
{
|
||||
"name" : "1038288",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038288"
|
||||
"name": "41907",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41907/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42232",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42232/"
|
||||
"name": "1038659",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038659"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8479",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/98856"
|
||||
},
|
||||
{
|
||||
"name" : "1038659",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038659"
|
||||
"name": "42232",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42232/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8611",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8611"
|
||||
},
|
||||
{
|
||||
"name": "99391",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "1038858",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038858"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8611",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8611"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42711",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42711/"
|
||||
"name": "100742",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100742"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/bhdresh/CVE-2017-8759",
|
||||
@ -74,9 +74,9 @@
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8759"
|
||||
},
|
||||
{
|
||||
"name" : "100742",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100742"
|
||||
"name": "42711",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42711/"
|
||||
},
|
||||
{
|
||||
"name": "1039324",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
|
||||
"name": "1041809",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041809"
|
||||
},
|
||||
{
|
||||
"name": "105436",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/105436"
|
||||
},
|
||||
{
|
||||
"name" : "1041809",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041809"
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,15 +54,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://jira.atlassian.com/browse/CONFSERVER-56282",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jira.atlassian.com/browse/CONFSERVER-56282"
|
||||
},
|
||||
{
|
||||
"name": "105155",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105155"
|
||||
},
|
||||
{
|
||||
"name": "https://jira.atlassian.com/browse/CONFSERVER-56282",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://jira.atlassian.com/browse/CONFSERVER-56282"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Bitpark",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Bitpark"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/eddToken",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/eddToken"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://hackerone.com/reports/353784",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://hackerone.com/reports/353784"
|
||||
},
|
||||
{
|
||||
"name": "https://open.vanillaforums.com/discussion/36559",
|
||||
"refsource": "MISC",
|
||||
"url": "https://open.vanillaforums.com/discussion/36559"
|
||||
},
|
||||
{
|
||||
"name": "https://hackerone.com/reports/353784",
|
||||
"refsource": "MISC",
|
||||
"url": "https://hackerone.com/reports/353784"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user