mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
3719f19357
commit
6a4482076f
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2004-0463",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.idefense.com/application/poi/display?id=153&type=vulnerabilities&flashstatus=true"
|
||||
"name": "antivirus-zip-protection-bypass(17761)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761"
|
||||
},
|
||||
{
|
||||
"name": "VU#968818",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/11448"
|
||||
},
|
||||
{
|
||||
"name" : "antivirus-zip-protection-bypass(17761)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761"
|
||||
"name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/application/poi/display?id=153&type=vulnerabilities&flashstatus=true"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-07/0642.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#744590",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/744590"
|
||||
},
|
||||
{
|
||||
"name": "10734",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "boardpower-icq-xss(16698)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16698"
|
||||
},
|
||||
{
|
||||
"name": "VU#744590",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/744590"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040310 DoS in wMCam server 2.1.348",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107894337524376&w=2"
|
||||
"name": "wmcam-multiple-connections-dos(15431)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15431"
|
||||
},
|
||||
{
|
||||
"name": "9839",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/9839"
|
||||
},
|
||||
{
|
||||
"name" : "wmcam-multiple-connections-dos(15431)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15431"
|
||||
"name": "20040310 DoS in wMCam server 2.1.348",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107894337524376&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040316 Mambo Open Source Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107945576020593&w=2"
|
||||
},
|
||||
{
|
||||
"name": "9890",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9890"
|
||||
},
|
||||
{
|
||||
"name" : "4665",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/4665"
|
||||
},
|
||||
{
|
||||
"name" : "4308",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/4308"
|
||||
"name": "mambo-return-moschangetemplate-xss(15499)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15499"
|
||||
},
|
||||
{
|
||||
"name": "11140",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "http://secunia.com/advisories/11140"
|
||||
},
|
||||
{
|
||||
"name" : "mambo-return-moschangetemplate-xss(15499)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15499"
|
||||
"name": "4308",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4308"
|
||||
},
|
||||
{
|
||||
"name": "20040316 Mambo Open Source Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107945576020593&w=2"
|
||||
},
|
||||
{
|
||||
"name": "4665",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4665"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "mojojobs-mojojobs-sql-injection(43933)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43933"
|
||||
},
|
||||
{
|
||||
"name": "6110",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6110"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2158",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2158/references"
|
||||
},
|
||||
{
|
||||
"name": "31164",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31164"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2158",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2158/references"
|
||||
},
|
||||
{
|
||||
"name": "4029",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4029"
|
||||
},
|
||||
{
|
||||
"name" : "mojojobs-mojojobs-sql-injection(43933)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43933"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,30 +57,30 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
|
||||
},
|
||||
{
|
||||
"name": "ibm-db2-adminserver-privilege-escalation(42932)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42932"
|
||||
},
|
||||
{
|
||||
"name": "IZ12735",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ12735"
|
||||
},
|
||||
{
|
||||
"name" : "29601",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29601"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1769",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1769"
|
||||
},
|
||||
{
|
||||
"name": "29601",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29601"
|
||||
},
|
||||
{
|
||||
"name": "30558",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30558"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-db2-adminserver-privilege-escalation(42932)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42932"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2008-4097",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20080909 Re: CVE request: MySQL incomplete fix for CVE-2008-2079",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/09/09/20"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20080916 Re: CVE request: MySQL incomplete fix for CVE-2008-2079",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/09/16/3"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=480292#25",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=480292#25"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:094",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:094"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:025",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-671-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-671-1"
|
||||
},
|
||||
{
|
||||
"name" : "32759",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32759"
|
||||
},
|
||||
{
|
||||
"name": "32769",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32769"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20080909 Re: CVE request: MySQL incomplete fix for CVE-2008-2079",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/09/09/20"
|
||||
},
|
||||
{
|
||||
"name": "mysql-myisam-symlinks-security-bypass(45648)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45648"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20080916 Re: CVE request: MySQL incomplete fix for CVE-2008-2079",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/09/16/3"
|
||||
},
|
||||
{
|
||||
"name": "32759",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32759"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:025",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=480292#25",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=480292#25"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1021377",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1021377"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3411",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3411"
|
||||
},
|
||||
{
|
||||
"name": "4705",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4705"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02393",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=122893704624601&w=2"
|
||||
},
|
||||
{
|
||||
"name": "50679",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/50679"
|
||||
},
|
||||
{
|
||||
"name": "SSRT080057",
|
||||
"refsource": "HP",
|
||||
@ -66,26 +86,6 @@
|
||||
"name": "32754",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32754"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-3411",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/3411"
|
||||
},
|
||||
{
|
||||
"name" : "50679",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/50679"
|
||||
},
|
||||
{
|
||||
"name" : "1021377",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1021377"
|
||||
},
|
||||
{
|
||||
"name" : "4705",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4705"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "4455",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4455"
|
||||
},
|
||||
{
|
||||
"name": "6759",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6759"
|
||||
},
|
||||
{
|
||||
"name" : "31772",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31772"
|
||||
},
|
||||
{
|
||||
"name": "32289",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32289"
|
||||
},
|
||||
{
|
||||
"name" : "4455",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4455"
|
||||
"name": "31772",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31772"
|
||||
},
|
||||
{
|
||||
"name": "mystats-hits-sql-injection(45917)",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2008-4848",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/10/30/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://uvw.ru/report.lenny.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://uvw.ru/report.lenny.txt"
|
||||
"name": "http://dev.gentoo.org/~rbu/security/debiantemp/cdcontrol",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.gentoo.org/~rbu/security/debiantemp/cdcontrol"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/496438",
|
||||
@ -68,24 +63,29 @@
|
||||
"url": "http://bugs.debian.org/496438"
|
||||
},
|
||||
{
|
||||
"name" : "http://dev.gentoo.org/~rbu/security/debiantemp/cdcontrol",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dev.gentoo.org/~rbu/security/debiantemp/cdcontrol"
|
||||
"name": "cdcontrol-writtercontrol-symlink(44839)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44839"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=235770",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
|
||||
},
|
||||
{
|
||||
"name": "http://uvw.ru/report.lenny.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://uvw.ru/report.lenny.txt"
|
||||
},
|
||||
{
|
||||
"name": "30892",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30892"
|
||||
},
|
||||
{
|
||||
"name" : "cdcontrol-writtercontrol-symlink(44839)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44839"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,29 +58,29 @@
|
||||
"url": "http://www.voipshield.com/research-details.php?id=125"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-363.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-363.htm"
|
||||
"name": "avaya-ipsoftphone-h323-dos(45745)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45745"
|
||||
},
|
||||
{
|
||||
"name": "31635",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31635"
|
||||
},
|
||||
{
|
||||
"name" : "32206",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32206"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2775",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2775"
|
||||
},
|
||||
{
|
||||
"name" : "avaya-ipsoftphone-h323-dos(45745)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45745"
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-363.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-363.htm"
|
||||
},
|
||||
{
|
||||
"name": "32206",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32206"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7248",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7248"
|
||||
"name": "familyproject-index-sql-injection(46929)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46929"
|
||||
},
|
||||
{
|
||||
"name": "32900",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32900"
|
||||
},
|
||||
{
|
||||
"name": "32501",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://osvdb.org/50314"
|
||||
},
|
||||
{
|
||||
"name" : "32900",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32900"
|
||||
},
|
||||
{
|
||||
"name" : "familyproject-index-sql-injection(46929)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46929"
|
||||
"name": "7248",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7248"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7033",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7033"
|
||||
},
|
||||
{
|
||||
"name": "32166",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32166"
|
||||
},
|
||||
{
|
||||
"name": "7033",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7033"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081230 Megacubo 5.0.7 (mega://) remote eval() injection exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/499654/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "7623",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7623"
|
||||
},
|
||||
{
|
||||
"name" : "http://retrogod.altervista.org/9sg_megacubo.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://retrogod.altervista.org/9sg_megacubo.html"
|
||||
},
|
||||
{
|
||||
"name": "33062",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33062"
|
||||
},
|
||||
{
|
||||
"name" : "51106",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/51106"
|
||||
},
|
||||
{
|
||||
"name": "33326",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33326"
|
||||
},
|
||||
{
|
||||
"name": "http://retrogod.altervista.org/9sg_megacubo.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://retrogod.altervista.org/9sg_megacubo.html"
|
||||
},
|
||||
{
|
||||
"name": "20081230 Megacubo 5.0.7 (mega://) remote eval() injection exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/499654/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "megacubo-mega-command-execution(47697)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47697"
|
||||
},
|
||||
{
|
||||
"name": "7623",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7623"
|
||||
},
|
||||
{
|
||||
"name": "51106",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/51106"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "42993",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42993"
|
||||
},
|
||||
{
|
||||
"name": "42992",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42992"
|
||||
},
|
||||
{
|
||||
"name": "http://osvdb.org/ref/42/intralearn-21-multiple.txt",
|
||||
"refsource": "MISC",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "42991",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42991"
|
||||
},
|
||||
{
|
||||
"name" : "42992",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/42992"
|
||||
},
|
||||
{
|
||||
"name" : "42993",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/42993"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin/branches/QA_2_11/phpMyAdmin/libraries/File.class.php?r1=11528&r2=11527&pathrev=11528",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin/branches/QA_2_11/phpMyAdmin/libraries/File.class.php?r1=11528&r2=11527&pathrev=11528"
|
||||
"name": "38211",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38211"
|
||||
},
|
||||
{
|
||||
"name": "http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin?view=rev&revision=11528",
|
||||
@ -63,39 +63,39 @@
|
||||
"url": "http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin?view=rev&revision=11528"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2010-2.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2010-2.php"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2034",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2034"
|
||||
"name": "39503",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39503"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:001",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "37826",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37826"
|
||||
},
|
||||
{
|
||||
"name" : "38211",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38211"
|
||||
},
|
||||
{
|
||||
"name" : "39503",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39503"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0910",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0910"
|
||||
},
|
||||
{
|
||||
"name": "http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin/branches/QA_2_11/phpMyAdmin/libraries/File.class.php?r1=11528&r2=11527&pathrev=11528",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin/branches/QA_2_11/phpMyAdmin/libraries/File.class.php?r1=11528&r2=11527&pathrev=11528"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2034",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2034"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2010-2.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2010-2.php"
|
||||
},
|
||||
{
|
||||
"name": "37826",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37826"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20130722 CORE-2013-0701 - Artweaver Buffer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-07/0154.html"
|
||||
"name": "http://www.artweaver.de/en/help/81",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.artweaver.de/en/help/81"
|
||||
},
|
||||
{
|
||||
"name": "27047",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.exploit-db.com/exploits/27047"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.coresecurity.com/advisories/artweaver-buffer-overflow-vulnerability",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.coresecurity.com/advisories/artweaver-buffer-overflow-vulnerability"
|
||||
"name": "95573",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/95573"
|
||||
},
|
||||
{
|
||||
"name": "http://www.artweaver.de/en/help/80",
|
||||
@ -73,14 +73,14 @@
|
||||
"url": "http://www.artweaver.de/en/help/80"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.artweaver.de/en/help/81",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.artweaver.de/en/help/81"
|
||||
"name": "http://www.coresecurity.com/advisories/artweaver-buffer-overflow-vulnerability",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/advisories/artweaver-buffer-overflow-vulnerability"
|
||||
},
|
||||
{
|
||||
"name" : "95573",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/95573"
|
||||
"name": "20130722 CORE-2013-0701 - Artweaver Buffer Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-07/0154.html"
|
||||
},
|
||||
{
|
||||
"name": "54167",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2013-2904",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://crbug.com/260428",
|
||||
"name": "https://src.chromium.org/viewvc/blink?revision=154680&view=revision",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://crbug.com/260428"
|
||||
"url": "https://src.chromium.org/viewvc/blink?revision=154680&view=revision"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2013/08/stable-channel-update.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://googlechromereleases.blogspot.com/2013/08/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://src.chromium.org/viewvc/blink?revision=154680&view=revision",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://src.chromium.org/viewvc/blink?revision=154680&view=revision"
|
||||
"name": "oval:org.mitre.oval:def:18550",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18550"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2741",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.debian.org/security/2013/dsa-2741"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:18550",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18550"
|
||||
"name": "http://crbug.com/260428",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://crbug.com/260428"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-6145",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2013-6912",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,16 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://cs.cybozu.co.jp/information/20131202up01.php"
|
||||
},
|
||||
{
|
||||
"name": "100560",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/100560"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2013-000113",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000113"
|
||||
},
|
||||
{
|
||||
"name": "https://support.cybozu.com/ja-jp/article/6927",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "JVN#23981867",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN23981867/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2013-000113",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000113"
|
||||
},
|
||||
{
|
||||
"name" : "100560",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/100560"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/e5761e3a2012",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/e5761e3a2012"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4321",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4321"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.code.sf.net/p/graphicsmagick/code/rev/e5761e3a2012",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/e5761e3a2012"
|
||||
},
|
||||
{
|
||||
"name": "99356",
|
||||
"refsource": "BID",
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-11-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-11-01"
|
||||
},
|
||||
{
|
||||
"name": "101774",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101774"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-11-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-11-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0503",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0503"
|
||||
},
|
||||
{
|
||||
"name": "102475",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102475"
|
||||
},
|
||||
{
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0503",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0503"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[qemu-devel] 20171010 [PATCH v1 1/7] io: monitor encoutput buffer size from websocket GSource",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2017-10/msg02278.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/qemu/+bug/1718964",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.launchpad.net/qemu/+bug/1718964"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4213",
|
||||
"refsource": "DEBIAN",
|
||||
@ -72,20 +62,30 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0816"
|
||||
},
|
||||
{
|
||||
"name": "101277",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101277"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1104",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1104"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/qemu/+bug/1718964",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/qemu/+bug/1718964"
|
||||
},
|
||||
{
|
||||
"name": "USN-3575-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3575-1/"
|
||||
},
|
||||
{
|
||||
"name" : "101277",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101277"
|
||||
"name": "[qemu-devel] 20171010 [PATCH v1 1/7] io: monitor encoutput buffer size from websocket GSource",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.gnu.org/archive/html/qemu-devel/2017-10/msg02278.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-15461",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-550x",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-550x"
|
||||
},
|
||||
{
|
||||
"name": "103406",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103406"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-550x",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-550x"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-dnac",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-dnac"
|
||||
},
|
||||
{
|
||||
"name": "104193",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104193"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-dnac",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-dnac"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-01-22",
|
||||
"ID": "CVE-2018-1000007",
|
||||
"REQUESTER": "daniel@haxx.se",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "libcurl",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "7.1 through 7.57.0"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "libcurl"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-201"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,31 +54,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180129 [SECURITY] [DLA 1263-1] curl security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://curl.haxx.se/docs/adv_2018-b3bf.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://curl.haxx.se/docs/adv_2018-b3bf.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4098",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4098"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3157",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3157"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3558",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3558"
|
||||
},
|
||||
{
|
||||
"name": "USN-3554-2",
|
||||
"refsource": "UBUNTU",
|
||||
@ -89,10 +64,35 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3554-1/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3558",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3558"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4098",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4098"
|
||||
},
|
||||
{
|
||||
"name": "https://curl.haxx.se/docs/adv_2018-b3bf.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://curl.haxx.se/docs/adv_2018-b3bf.html"
|
||||
},
|
||||
{
|
||||
"name": "1040274",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040274"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3157",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3157"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180129 [SECURITY] [DLA 1263-1] curl security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00038.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "3/8/2018 0:33:22",
|
||||
"ID": "CVE-2018-1000127",
|
||||
"REQUESTER": "dormando@gmail.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "memcached",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "prior to 1.4.37"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "memcached"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Integer Overflow"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,6 +54,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2018:2290",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2290"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180329 [SECURITY] [DLA 1329-1] memcached security update",
|
||||
"refsource": "MLIST",
|
||||
@ -65,14 +70,9 @@
|
||||
"url": "https://github.com/memcached/memcached/commit/a8c4a82787b8b6c256d61bd5c42fb7f92d1bae00"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/memcached/memcached/issues/271",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/memcached/memcached/issues/271"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/memcached/memcached/wiki/ReleaseNotes1437",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/memcached/memcached/wiki/ReleaseNotes1437"
|
||||
"name": "USN-3601-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3601-1/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4218",
|
||||
@ -80,14 +80,14 @@
|
||||
"url": "https://www.debian.org/security/2018/dsa-4218"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2290",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2290"
|
||||
"name": "https://github.com/memcached/memcached/wiki/ReleaseNotes1437",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/memcached/memcached/wiki/ReleaseNotes1437"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3601-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3601-1/"
|
||||
"name": "https://github.com/memcached/memcached/issues/271",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/memcached/memcached/issues/271"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-11-27T13:54:33.490711",
|
||||
"DATE_REQUESTED": "2018-11-27T14:18:02",
|
||||
"ID": "CVE-2018-1000851",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Copay Bitcoin Wallet",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "5.01 to 5.1.0 included."
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Copay Bitcoin Wallet"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Other/Unknown"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -55,6 +55,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/dominictarr/event-stream/issues/116",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/dominictarr/event-stream/issues/116"
|
||||
},
|
||||
{
|
||||
"name": "https://arstechnica.com/information-technology/2018/11/hacker-backdoors-widely-used-open-source-software-to-steal-bitcoin/",
|
||||
"refsource": "MISC",
|
||||
@ -69,11 +74,6 @@
|
||||
"name": "https://github.com/bitpay/copay/issues/9346",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/bitpay/copay/issues/9346"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/dominictarr/event-stream/issues/116",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/dominictarr/event-stream/issues/116"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://about.gitlab.com/2018/06/25/security-release-gitlab-11-dot-0-dot-1-released/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://about.gitlab.com/2018/06/25/security-release-gitlab-11-dot-0-dot-1-released/"
|
||||
},
|
||||
{
|
||||
"name": "https://gitlab.com/gitlab-org/gitlab-ce/issues/45168",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/45168"
|
||||
},
|
||||
{
|
||||
"name": "https://about.gitlab.com/2018/06/25/security-release-gitlab-11-dot-0-dot-1-released/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://about.gitlab.com/2018/06/25/security-release-gitlab-11-dot-0-dot-1-released/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html"
|
||||
},
|
||||
{
|
||||
"name": "102996",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102996"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html"
|
||||
},
|
||||
{
|
||||
"name": "1040364",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html"
|
||||
},
|
||||
{
|
||||
"name": "102996",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102996"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html"
|
||||
},
|
||||
{
|
||||
"name": "1040364",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,17 +1,59 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID" : "CVE-2018-6517",
|
||||
"STATE" : "RESERVED"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"description" : {
|
||||
"description_data" : [
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2018-6517",
|
||||
"ASSIGNER": "security@puppet.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"lang" : "eng",
|
||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"vendor_name": "Puppet",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Chloride",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "prior to 0.3.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": {
|
||||
"lang": "eng",
|
||||
"value": "Improper handling of known_hosts file"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://puppet.com/security/cve/CVE-2018-6517",
|
||||
"url": "https://puppet.com/security/cve/CVE-2018-6517"
|
||||
}
|
||||
]
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Prior to version 0.3.0, chloride's use of net-ssh resulted in host fingerprints for previously unknown hosts getting added to the user's known_hosts file without confirmation. In version 0.3.0 this is updated so that the user's known_hosts file is not updated by chloride."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user