mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
adeccae3c1
commit
6984798768
@ -57,16 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107367110805273&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20040113 exploit for HD Soft Windows FTP Server 1.6",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107401398014761&w=2"
|
||||
},
|
||||
{
|
||||
"name": "9385",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9385"
|
||||
},
|
||||
{
|
||||
"name": "20040113 exploit for HD Soft Windows FTP Server 1.6",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107401398014761&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1008658",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS04-044",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-044"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1888",
|
||||
"name": "oval:org.mitre.oval:def:4368",
|
||||
"refsource": "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1888"
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4368"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:2062",
|
||||
@ -73,14 +68,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3312"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:3325",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3325"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:4368",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4368"
|
||||
"name": "win-lsass-gain-privileges(18340)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18340"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:778",
|
||||
@ -88,9 +78,19 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A778"
|
||||
},
|
||||
{
|
||||
"name" : "win-lsass-gain-privileges(18340)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18340"
|
||||
"name": "MS04-044",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-044"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:3325",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3325"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1888",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1888"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,24 +58,24 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200409-29.xml"
|
||||
},
|
||||
{
|
||||
"name" : "VU#541574",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/541574"
|
||||
"name": "oval:org.mitre.oval:def:10024",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10024"
|
||||
},
|
||||
{
|
||||
"name": "11222",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11222"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10024",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10024"
|
||||
},
|
||||
{
|
||||
"name": "freeradius-dos(17440)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17440"
|
||||
},
|
||||
{
|
||||
"name": "VU#541574",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/541574"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "linux-security-module-gain-privileges(18673)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18673"
|
||||
},
|
||||
{
|
||||
"name": "20041223 Linux 2.6 Kernel Capability LSM Module Local Privilege Elevation",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "12093",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12093"
|
||||
},
|
||||
{
|
||||
"name" : "linux-security-module-gain-privileges(18673)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18673"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,24 +58,24 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=110020607924001&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://download.zonelabs.com/bin/free/securityAlert/16.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://download.zonelabs.com/bin/free/securityAlert/16.html"
|
||||
"name": "imsecure-active-link-bypass(18042)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18042"
|
||||
},
|
||||
{
|
||||
"name": "11662",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11662"
|
||||
},
|
||||
{
|
||||
"name": "http://download.zonelabs.com/bin/free/securityAlert/16.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.zonelabs.com/bin/free/securityAlert/16.html"
|
||||
},
|
||||
{
|
||||
"name": "13169",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13169"
|
||||
},
|
||||
{
|
||||
"name" : "imsecure-active-link-bypass(18042)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18042"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040128 SRT2004-01-17-0227 - BlackICE allows local users to become SYSTEM",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107530966524193&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[ISSForum] 20040128 Third party BlackICE advisory",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://archives.neohapsis.com/archives/iss/2004-q1/0157.html"
|
||||
"name": "blackice-blackdexe-bo(14965)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14965"
|
||||
},
|
||||
{
|
||||
"name": "9514",
|
||||
@ -72,15 +67,20 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/3740"
|
||||
},
|
||||
{
|
||||
"name": "20040128 SRT2004-01-17-0227 - BlackICE allows local users to become SYSTEM",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107530966524193&w=2"
|
||||
},
|
||||
{
|
||||
"name": "[ISSForum] 20040128 Third party BlackICE advisory",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://archives.neohapsis.com/archives/iss/2004-q1/0157.html"
|
||||
},
|
||||
{
|
||||
"name": "10739",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10739"
|
||||
},
|
||||
{
|
||||
"name" : "blackice-blackdexe-bo(14965)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14965"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040504 Vulnerabilities In PHPX 3.26 And Earlier",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/362230"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phpx.org/project.php?action=view&project_id=1",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "phpx-xss(16065)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16065"
|
||||
},
|
||||
{
|
||||
"name": "20040504 Vulnerabilities In PHPX 3.26 And Earlier",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/362230"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-05/0159.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oliverkarow.de/research/MailWebHTTPAuthCrash.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.oliverkarow.de/research/MailWebHTTPAuthCrash.txt"
|
||||
},
|
||||
{
|
||||
"name": "11588",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11588"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oliverkarow.de/research/MailWebHTTPAuthCrash.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.oliverkarow.de/research/MailWebHTTPAuthCrash.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=478573",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=478573"
|
||||
"name": "GLSA-200807-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200807-11.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=478680",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=478680"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1582",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1582"
|
||||
"name": "30020",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30020"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1583",
|
||||
@ -73,24 +73,14 @@
|
||||
"url": "http://www.debian.org/security/2008/dsa-1583"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200807-11",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200807-11.xml"
|
||||
"name": "30325",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30325"
|
||||
},
|
||||
{
|
||||
"name" : "28986",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28986"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1409",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1409/references"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1410",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1410/references"
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=478573",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=478573"
|
||||
},
|
||||
{
|
||||
"name": "29962",
|
||||
@ -98,29 +88,39 @@
|
||||
"url": "http://secunia.com/advisories/29962"
|
||||
},
|
||||
{
|
||||
"name" : "30020",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30020"
|
||||
"name": "peercast-httpgetauthuserpass-bo(42092)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42092"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1582",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1582"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1410",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1410/references"
|
||||
},
|
||||
{
|
||||
"name": "30320",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30320"
|
||||
},
|
||||
{
|
||||
"name" : "30325",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30325"
|
||||
},
|
||||
{
|
||||
"name": "31182",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31182"
|
||||
},
|
||||
{
|
||||
"name" : "peercast-httpgetauthuserpass-bo(42092)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42092"
|
||||
"name": "ADV-2008-1409",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1409/references"
|
||||
},
|
||||
{
|
||||
"name": "28986",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28986"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.egroupware.org/news",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.egroupware.org/news"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200805-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200805-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "28817",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28817"
|
||||
},
|
||||
{
|
||||
"name": "egroupware-webserver-unspecified(42141)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42141"
|
||||
},
|
||||
{
|
||||
"name": "30073",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30073"
|
||||
},
|
||||
{
|
||||
"name" : "egroupware-webserver-unspecified(42141)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42141"
|
||||
"name": "GLSA-200805-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200805-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://www.egroupware.org/news",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.egroupware.org/news"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5615",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5615"
|
||||
"name": "30266",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30266"
|
||||
},
|
||||
{
|
||||
"name": "29224",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29224"
|
||||
},
|
||||
{
|
||||
"name" : "30266",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30266"
|
||||
},
|
||||
{
|
||||
"name": "asgastracker-admin-security-bypass(42435)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42435"
|
||||
},
|
||||
{
|
||||
"name": "5615",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5615"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.z0rlu.ownspace.org/index.php?/archives/91-TR-News-v2.1-xss.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.z0rlu.ownspace.org/index.php?/archives/91-TR-News-v2.1-xss.html"
|
||||
},
|
||||
{
|
||||
"name": "29388",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29388"
|
||||
},
|
||||
{
|
||||
"name": "http://www.z0rlu.ownspace.org/index.php?/archives/91-TR-News-v2.1-xss.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.z0rlu.ownspace.org/index.php?/archives/91-TR-News-v2.1-xss.html"
|
||||
},
|
||||
{
|
||||
"name": "trscriptnews-news-xss(42648)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5760",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5760"
|
||||
},
|
||||
{
|
||||
"name": "46443",
|
||||
"refsource": "OSVDB",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "galatolo-view-sql-injection(42934)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42934"
|
||||
},
|
||||
{
|
||||
"name": "5760",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5760"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "31189",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31189"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-09-15",
|
||||
"refsource": "APPLE",
|
||||
@ -63,20 +68,15 @@
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html"
|
||||
},
|
||||
{
|
||||
"name" : "31189",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31189"
|
||||
"name": "1020878",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1020878"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2584",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2584"
|
||||
},
|
||||
{
|
||||
"name" : "1020878",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1020878"
|
||||
},
|
||||
{
|
||||
"name": "31882",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6550",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6550"
|
||||
},
|
||||
{
|
||||
"name": "31362",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31362"
|
||||
},
|
||||
{
|
||||
"name": "6550",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6550"
|
||||
},
|
||||
{
|
||||
"name": "ajauctionpro-detail-sql-injection(45399)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "yappang-querystring-xss(49494)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49494"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0812-exploits/yappang-xss.txt",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "32623",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32623"
|
||||
},
|
||||
{
|
||||
"name" : "yappang-querystring-xss(49494)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49494"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/sunagex-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/sunagex-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.org/poc/sunagex.zip",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.org/poc/sunagex.zip"
|
||||
},
|
||||
{
|
||||
"name" : "29889",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29889"
|
||||
},
|
||||
{
|
||||
"name" : "30823",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30823"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1903",
|
||||
"refsource": "VUPEN",
|
||||
@ -81,6 +61,26 @@
|
||||
"name": "sunage-unspecified-dos(43249)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43249"
|
||||
},
|
||||
{
|
||||
"name": "30823",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30823"
|
||||
},
|
||||
{
|
||||
"name": "29889",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29889"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.org/poc/sunagex.zip",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.org/poc/sunagex.zip"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/sunagex-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/sunagex-adv.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "40529",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40529"
|
||||
},
|
||||
{
|
||||
"name": "[fm-news] 20080113 Newsletter for Saturday, January 12th 2008",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://freshmeat.net/projects/localmediabrowser/releases/269578",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://freshmeat.net/projects/localmediabrowser/releases/269578"
|
||||
},
|
||||
{
|
||||
"name" : "40529",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/40529"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20101123 ESA-2010-019: RSA, The Security Division of EMC, is reissuing this advisory regarding a potential cross-site scripting vulnerability that has been identified in RSAR Adaptive Authentication (On Premise) versions 2.x and 5.7.x. Patch 105162",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/514869/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://knowledge.rsasecurity.com/scolcms/set.aspx?id=8192",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://knowledge.rsasecurity.com/scolcms/set.aspx?id=8192"
|
||||
},
|
||||
{
|
||||
"name" : "1024775",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024775"
|
||||
},
|
||||
{
|
||||
"name": "42332",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42332"
|
||||
},
|
||||
{
|
||||
"name": "20101123 ESA-2010-019: RSA, The Security Division of EMC, is reissuing this advisory regarding a potential cross-site scripting vulnerability that has been identified in RSAR Adaptive Authentication (On Premise) versions 2.x and 5.7.x. Patch 105162",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/514869/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1024775",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024775"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-3055",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "55672",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55672"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120925 Re: CVE Request - phpMyAdmin: PMASA-2012-5 incident",
|
||||
"refsource": "MLIST",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2012-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2012-5.php"
|
||||
},
|
||||
{
|
||||
"name" : "55672",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/55672"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,15 +67,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
|
||||
},
|
||||
{
|
||||
"name" : "100179",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100179"
|
||||
},
|
||||
{
|
||||
"name": "1039098",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039098"
|
||||
},
|
||||
{
|
||||
"name": "100179",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100179"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/axiomatic-systems/Bento4/issues/185",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/axiomatic-systems/Bento4/issues/185"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.gentoo.org/ago/2017/09/14/bento4-null-pointer-dereference-in-ap4_stdcfilebytestreamreadpartial-ap4stdcfilebytestream-cpp/",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://github.com/axiomatic-systems/Bento4/commit/22192de5367fa0cee985917f092be4060b7c00b0",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/axiomatic-systems/Bento4/commit/22192de5367fa0cee985917f092be4060b7c00b0"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/axiomatic-systems/Bento4/issues/185",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/axiomatic-systems/Bento4/issues/185"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://core.trac.wordpress.org/changeset/41412",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://core.trac.wordpress.org/changeset/41412"
|
||||
},
|
||||
{
|
||||
"name" : "https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3997",
|
||||
"refsource": "DEBIAN",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "1039553",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039553"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wordpress.org/news/2017/09/wordpress-4-8-2-security-and-maintenance-release/"
|
||||
},
|
||||
{
|
||||
"name": "https://core.trac.wordpress.org/changeset/41412",
|
||||
"refsource": "MISC",
|
||||
"url": "https://core.trac.wordpress.org/changeset/41412"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://blogs.gentoo.org/ago/2017/10/03/binutils-null-pointer-dereference-in-bfd_hash_hash-hash-c/",
|
||||
"name": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11855d8a1f11b102a702ab76e95b22082cccf2f8",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://blogs.gentoo.org/ago/2017/10/03/binutils-null-pointer-dereference-in-bfd_hash_hash-hash-c/"
|
||||
"url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11855d8a1f11b102a702ab76e95b22082cccf2f8"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=22201",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=22201"
|
||||
},
|
||||
{
|
||||
"name" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11855d8a1f11b102a702ab76e95b22082cccf2f8",
|
||||
"name": "https://blogs.gentoo.org/ago/2017/10/03/binutils-null-pointer-dereference-in-bfd_hash_hash-hash-c/",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11855d8a1f11b102a702ab76e95b22082cccf2f8"
|
||||
"url": "https://blogs.gentoo.org/ago/2017/10/03/binutils-null-pointer-dereference-in-bfd_hash_hash-hash-c/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-3951",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/chenrui1896/issue/blob/master/del_article",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/chenrui1896/issue/blob/master/del_article"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/p8w/akcms/issues/2",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/p8w/akcms/issues/2"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/chenrui1896/issue/blob/master/del_article",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/chenrui1896/issue/blob/master/del_article"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,56 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "45548",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45548/"
|
||||
},
|
||||
{
|
||||
"name": "45631",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45631/"
|
||||
},
|
||||
{
|
||||
"name": "105523",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105523"
|
||||
},
|
||||
{
|
||||
"name": "1041811",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041811"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4311",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4311"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3505",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3505"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/git/git/commit/1a7fd1fb2998002da6e9ff2ee46e1bdd25ee8404",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/git/git/commit/1a7fd1fb2998002da6e9ff2ee46e1bdd25ee8404"
|
||||
},
|
||||
{
|
||||
"name": "45548",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45548/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3541",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3541"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/git/git/commit/a124133e1e6ab5c7a9fef6d0e6bcb084e3455b46",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/git/git/commit/a124133e1e6ab5c7a9fef6d0e6bcb084e3455b46"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3408",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3408"
|
||||
},
|
||||
{
|
||||
"name": "https://marc.info/?l=git&m=153875888916397&w=2",
|
||||
"refsource": "MISC",
|
||||
@ -82,40 +112,10 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.openwall.com/lists/oss-security/2018/10/06/3"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4311",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4311"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3408",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3408"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3505",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3505"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3541",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3541"
|
||||
},
|
||||
{
|
||||
"name": "USN-3791-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3791-1/"
|
||||
},
|
||||
{
|
||||
"name" : "105523",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105523"
|
||||
},
|
||||
{
|
||||
"name" : "1041811",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041811"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208693",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208693"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208694",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208694"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208695",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208695"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208696",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208696"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208697",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208697"
|
||||
"name": "1040604",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040604"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208698",
|
||||
@ -87,15 +67,35 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201808-04"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208696",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208696"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208693",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208693"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208694",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208694"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208697",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208697"
|
||||
},
|
||||
{
|
||||
"name": "USN-3635-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3635-1/"
|
||||
},
|
||||
{
|
||||
"name" : "1040604",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040604"
|
||||
"name": "https://support.apple.com/HT208695",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208695"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
|
||||
},
|
||||
{
|
||||
"name": "104169",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104169"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
|
||||
},
|
||||
{
|
||||
"name": "1040920",
|
||||
"refsource": "SECTRACK",
|
||||
|
Loading…
x
Reference in New Issue
Block a user