mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
70bb6a4f50
commit
6d96fb42f8
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020312 ADVISORY: Windows Shell Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=101594127017290&w=2"
|
||||
"name": "MS02-014",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-014"
|
||||
},
|
||||
{
|
||||
"name": "20020311 ADVISORY: Windows Shell Overflow",
|
||||
@ -63,29 +63,29 @@
|
||||
"url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0203&L=ntbugtraq&F=P&S=&P=2404"
|
||||
},
|
||||
{
|
||||
"name" : "MS02-014",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-014"
|
||||
},
|
||||
{
|
||||
"name" : "win-shell-bo(8384)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/8384.php"
|
||||
"name": "20020312 ADVISORY: Windows Shell Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101594127017290&w=2"
|
||||
},
|
||||
{
|
||||
"name": "4248",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4248"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:147",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A147"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:18",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:147",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A147"
|
||||
"name": "win-shell-bo(8384)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8384.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS02-052",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-052"
|
||||
},
|
||||
{
|
||||
"name" : "VU#140898",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/140898"
|
||||
},
|
||||
{
|
||||
"name": "msvm-xml-methods-access(10135)",
|
||||
"refsource": "XF",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "5752",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5752"
|
||||
},
|
||||
{
|
||||
"name": "MS02-052",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-052"
|
||||
},
|
||||
{
|
||||
"name": "VU#140898",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/140898"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020820 NOVL-2002-2963307 - PERL Handler Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-08/0202.html"
|
||||
"name": "netware-perl-code-execution(9916)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9916.php"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/servlet/tidfinder/2963307",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/servlet/tidfinder/2963307"
|
||||
},
|
||||
{
|
||||
"name" : "netware-perl-code-execution(9916)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/9916.php"
|
||||
},
|
||||
{
|
||||
"name": "5520",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5520"
|
||||
},
|
||||
{
|
||||
"name": "20020820 NOVL-2002-2963307 - PERL Handler Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0202.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020909 phpGB: cross site scripting bug",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-09/0069.html"
|
||||
},
|
||||
{
|
||||
"name": "5676",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5676"
|
||||
},
|
||||
{
|
||||
"name": "20020909 phpGB: cross site scripting bug",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0069.html"
|
||||
},
|
||||
{
|
||||
"name": "phpgb-entry-deletion-xss(10060)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "cisco-vpn-ssh-dos(11955)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11955"
|
||||
},
|
||||
{
|
||||
"name": "20030507 Cisco VPN 3000 Concentrator Vulnerabilities",
|
||||
"refsource": "CISCO",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "VU#317348",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/317348"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-vpn-ssh-dos(11955)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11955"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#865940",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/865940"
|
||||
},
|
||||
{
|
||||
"name": "MS03-032",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-032"
|
||||
},
|
||||
{
|
||||
"name": "http://www.eeye.com/html/Research/Advisories/AD20030820.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.eeye.com/html/Research/Advisories/AD20030820.html"
|
||||
},
|
||||
{
|
||||
"name": "20030820 EEYE: Internet Explorer Object Data Remote Execution Vulnerability",
|
||||
"refsource": "VULNWATCH",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "20030820 EEYE: Internet Explorer Object Data Remote Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=106149026621753&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.eeye.com/html/Research/Advisories/AD20030820.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.eeye.com/html/Research/Advisories/AD20030820.html"
|
||||
},
|
||||
{
|
||||
"name" : "MS03-032",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-032"
|
||||
},
|
||||
{
|
||||
"name" : "VU#865940",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/865940"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "RHSA-2003:198",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-198.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:238",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-238.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-358",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-358"
|
||||
},
|
||||
{
|
||||
"name": "DSA-423",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-423"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:198",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-198.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:239",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-239.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-358",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-358"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:385",
|
||||
"refsource": "OVAL",
|
||||
|
@ -52,20 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20031013 Remote root exploit for proftpd \\n bug",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=106606885611269&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20030923 ProFTPD ASCII File Remote Compromise Vulnerability",
|
||||
"refsource": "ISS",
|
||||
"url": "http://xforce.iss.net/xforce/alerts/id/154"
|
||||
},
|
||||
{
|
||||
"name" : "20030924 [slackware-security] ProFTPD Security Advisory (SSA:2003-259-02)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=106441655617816&w=2"
|
||||
"name": "VU#405348",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/405348"
|
||||
},
|
||||
{
|
||||
"name" : "20031013 Remote root exploit for proftpd \\n bug",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=106606885611269&w=2"
|
||||
"name": "proftpd-ascii-xfer-newline-bo(12200)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12200"
|
||||
},
|
||||
{
|
||||
"name": "107",
|
||||
@ -77,25 +82,20 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-October/012072.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2003:095",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2003:095"
|
||||
},
|
||||
{
|
||||
"name" : "VU#405348",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/405348"
|
||||
},
|
||||
{
|
||||
"name": "9829",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/9829"
|
||||
},
|
||||
{
|
||||
"name" : "proftpd-ascii-xfer-newline-bo(12200)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/12200"
|
||||
"name": "20030924 [slackware-security] ProFTPD Security Advisory (SSA:2003-259-02)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=106441655617816&w=2"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2003:095",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:095"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20031124 Monit 4.1 HTTP interface multiple security vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/345417"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tildeslash.com/monit/dist/CHANGES.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tildeslash.com/monit/dist/CHANGES.txt"
|
||||
},
|
||||
{
|
||||
"name": "9098",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9098"
|
||||
},
|
||||
{
|
||||
"name": "monit-negative-content-dos(13818)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13818"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200403-14",
|
||||
"refsource": "GENTOO",
|
||||
@ -72,20 +77,15 @@
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/206382"
|
||||
},
|
||||
{
|
||||
"name" : "9098",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9098"
|
||||
},
|
||||
{
|
||||
"name": "10280",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10280"
|
||||
},
|
||||
{
|
||||
"name" : "monit-negative-content-dos(13818)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13818"
|
||||
"name": "20031124 Monit 4.1 HTTP interface multiple security vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/345417"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030304 Log corruption on multiple webservers, log analyzers,...",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/313867"
|
||||
},
|
||||
{
|
||||
"name": "webexpert-useragent-xss(56646)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56646"
|
||||
},
|
||||
{
|
||||
"name": "20030304 Log corruption on multiple webservers, log analyzers,...",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/313867"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-0153",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0873",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,21 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-02/0107.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120220 Re: Dolphin 7.0.7 <= Multiple Cross Site Scripting Vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/02/20/11"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120221 Dolphin 7.0.7 <= Multiple Cross Site Scripting Vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/02/20/6"
|
||||
},
|
||||
{
|
||||
"name" : "http://yehg.net/lab/pr0js/advisories/%5BDolphin_7.0.7%5D_xss",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://yehg.net/lab/pr0js/advisories/%5BDolphin_7.0.7%5D_xss"
|
||||
},
|
||||
{
|
||||
"name": "http://www.boonex.com/n/dolphin-7-0-8-released",
|
||||
"refsource": "CONFIRM",
|
||||
@ -87,6 +72,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.boonex.com/trac/dolphin/changeset/15283"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120220 Re: Dolphin 7.0.7 <= Multiple Cross Site Scripting Vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/02/20/11"
|
||||
},
|
||||
{
|
||||
"name": "http://yehg.net/lab/pr0js/advisories/%5BDolphin_7.0.7%5D_xss",
|
||||
"refsource": "MISC",
|
||||
"url": "http://yehg.net/lab/pr0js/advisories/%5BDolphin_7.0.7%5D_xss"
|
||||
},
|
||||
{
|
||||
"name": "http://www.boonex.com/trac/dolphin/ticket/2530",
|
||||
"refsource": "CONFIRM",
|
||||
@ -96,6 +91,11 @@
|
||||
"name": "52088",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52088"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120221 Dolphin 7.0.7 <= Multiple Cross Site Scripting Vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/02/20/6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/files/109617/#comment-10344",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/files/109617/#comment-10344"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/109617/Yoono-Firefox-7.7.0-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "yoonofirefoxextension-addfriends-xss(73150)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73150"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/109617/#comment-10344",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/109617/#comment-10344"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/Dolibarr/dolibarr/commit/5381986e50dd6055f2b3b63281eaacffa0449da2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/Dolibarr/dolibarr/commit/5381986e50dd6055f2b3b63281eaacffa0449da2"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Dolibarr/dolibarr/commit/8f9b9987ffb42cfbe907fe31ded3001bfc1b3417",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/Dolibarr/dolibarr/commit/8f9b9987ffb42cfbe907fe31ded3001bfc1b3417"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vulnerability-lab.com/get_content.php?id=428",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vulnerability-lab.com/get_content.php?id=428"
|
||||
},
|
||||
{
|
||||
"name": "20120210 Dolibarr CMS v3.2.0 Alpha - File Include Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -67,21 +82,6 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18480"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vulnerability-lab.com/get_content.php?id=428",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vulnerability-lab.com/get_content.php?id=428"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/Dolibarr/dolibarr/commit/5381986e50dd6055f2b3b63281eaacffa0449da2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/Dolibarr/dolibarr/commit/5381986e50dd6055f2b3b63281eaacffa0449da2"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/Dolibarr/dolibarr/commit/8f9b9987ffb42cfbe907fe31ded3001bfc1b3417",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/Dolibarr/dolibarr/commit/8f9b9987ffb42cfbe907fe31ded3001bfc1b3417"
|
||||
},
|
||||
{
|
||||
"name": "dolibarr-multiple-file-include(73136)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-3617",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5485",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5485"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5502",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5502"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5503",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
||||
"name": "http://support.apple.com/kb/HT5503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name": "apple-itunes-webkit-cve20123617(78547)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78547"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5502",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5502"
|
||||
},
|
||||
{
|
||||
"name": "55534",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/55534"
|
||||
},
|
||||
{
|
||||
"name" : "85410",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/85410"
|
||||
"name": "APPLE-SA-2012-09-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17184",
|
||||
@ -98,9 +98,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17184"
|
||||
},
|
||||
{
|
||||
"name" : "apple-itunes-webkit-cve20123617(78547)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78547"
|
||||
"name": "85410",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/85410"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2012-4171",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-19.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-19.html"
|
||||
},
|
||||
{
|
||||
"name": "55365",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55365"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb12-19.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb12-19.html"
|
||||
},
|
||||
{
|
||||
"name": "adobe-flash-air-logic-dos(78226)",
|
||||
"refsource": "XF",
|
||||
|
@ -62,35 +62,35 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18659"
|
||||
},
|
||||
{
|
||||
"name" : "20120320 FreePBX remote command execution, xss",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2012/Mar/234"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/111028/FreePBX-2.10.0-Remote-Command-Execution-XSS.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/111028/FreePBX-2.10.0-Remote-Command-Execution-XSS.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.freepbx.org/trac/ticket/5711",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.freepbx.org/trac/ticket/5711"
|
||||
},
|
||||
{
|
||||
"name" : "52630",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52630"
|
||||
"name": "20120320 FreePBX remote command execution, xss",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2012/Mar/234"
|
||||
},
|
||||
{
|
||||
"name": "48463",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48463"
|
||||
},
|
||||
{
|
||||
"name": "52630",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52630"
|
||||
},
|
||||
{
|
||||
"name": "freepbx-callmepage-command-exec(74174)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74174"
|
||||
},
|
||||
{
|
||||
"name": "http://www.freepbx.org/trac/ticket/5711",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.freepbx.org/trac/ticket/5711"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-283-02.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-283-02.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wellintech.com/index.php/news/33-patch-for-kingview653",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.wellintech.com/index.php/news/33-patch-for-kingview653"
|
||||
},
|
||||
{
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-283-02.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-283-02.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120912 CVE id request: tor",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2012/09/12/5"
|
||||
},
|
||||
{
|
||||
"name" : "[tor-talk] 20120912 Tor 0.2.3.22-rc is out",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.torproject.org/pipermail/tor-talk/2012-September/025501.html"
|
||||
"name": "GLSA-201301-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201301-03.xml"
|
||||
},
|
||||
{
|
||||
"name": "https://gitweb.torproject.org/tor.git/blob/release-0.2.2:/ReleaseNotes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://gitweb.torproject.org/tor.git/blob/release-0.2.2:/ReleaseNotes"
|
||||
},
|
||||
{
|
||||
"name" : "https://gitweb.torproject.org/tor.git/commit/973c18bf0e84d14d8006a9ae97fde7f7fb97e404",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://gitweb.torproject.org/tor.git/commit/973c18bf0e84d14d8006a9ae97fde7f7fb97e404"
|
||||
},
|
||||
{
|
||||
"name": "https://trac.torproject.org/projects/tor/ticket/6811",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://trac.torproject.org/projects/tor/ticket/6811"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120912 CVE id request: tor",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2012/09/12/5"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-14638",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088006.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201301-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201301-03.xml"
|
||||
"name": "https://gitweb.torproject.org/tor.git/commit/973c18bf0e84d14d8006a9ae97fde7f7fb97e404",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://gitweb.torproject.org/tor.git/commit/973c18bf0e84d14d8006a9ae97fde7f7fb97e404"
|
||||
},
|
||||
{
|
||||
"name": "[tor-talk] 20120912 Tor 0.2.3.22-rc is out",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.torproject.org/pipermail/tor-talk/2012-September/025501.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1278",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41443",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41443/"
|
||||
"name": "https://support.apple.com/HT207483",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207483"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1040",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1040"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207483",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207483"
|
||||
},
|
||||
{
|
||||
"name" : "95723",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95723"
|
||||
"name": "41443",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41443/"
|
||||
},
|
||||
{
|
||||
"name": "1037671",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037671"
|
||||
},
|
||||
{
|
||||
"name": "95723",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95723"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41215",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41215/"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207482",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207482"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207484",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207484"
|
||||
"name": "95727",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95727"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207485",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "https://security.gentoo.org/glsa/201706-15"
|
||||
},
|
||||
{
|
||||
"name" : "95727",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95727"
|
||||
"name": "41215",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41215/"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207484",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207484"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207482",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207482"
|
||||
},
|
||||
{
|
||||
"name": "1037668",
|
||||
|
@ -53,30 +53,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0305",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0305"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/tomoh1r/ansible-vault/blob/v1.0.5/CHANGES.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/tomoh1r/ansible-vault/blob/v1.0.5/CHANGES.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/tomoh1r/ansible-vault/commit/3f8f659ef443ab870bb19f95d43543470168ae04",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/tomoh1r/ansible-vault/commit/3f8f659ef443ab870bb19f95d43543470168ae04"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/tomoh1r/ansible-vault/issues/4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/tomoh1r/ansible-vault/issues/4"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/tomoh1r/ansible-vault/commit/3f8f659ef443ab870bb19f95d43543470168ae04",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/tomoh1r/ansible-vault/commit/3f8f659ef443ab870bb19f95d43543470168ae04"
|
||||
},
|
||||
{
|
||||
"name": "100824",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100824"
|
||||
},
|
||||
{
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0305",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0305"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,15 +67,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
|
||||
},
|
||||
{
|
||||
"name" : "100179",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100179"
|
||||
},
|
||||
{
|
||||
"name": "1039098",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039098"
|
||||
},
|
||||
{
|
||||
"name": "100179",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100179"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20170119-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20170119-0001/"
|
||||
"name": "RHSA-2017:0338",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0338.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3782",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3782"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0176",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0176.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-65",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-65"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0180",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0180.html"
|
||||
},
|
||||
{
|
||||
"name": "1037637",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037637"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201707-01",
|
||||
"refsource": "GENTOO",
|
||||
@ -83,59 +93,49 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0175.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0176",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0176.html"
|
||||
"name": "95566",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95566"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0177",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0177.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0180",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0180.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0263",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0263.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0269",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0269.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0336",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0336.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0337",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0337.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0338",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0338.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1216",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1216"
|
||||
},
|
||||
{
|
||||
"name" : "95566",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95566"
|
||||
"name": "https://security.netapp.com/advisory/ntap-20170119-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20170119-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "1037637",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037637"
|
||||
"name": "RHSA-2017:0269",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0269.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0337",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0337.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0336",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0336.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -70,15 +70,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name": "95531",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95531"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/openemr/openemr/issues/498",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/openemr/openemr/issues/498"
|
||||
"name": "96576",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96576"
|
||||
},
|
||||
{
|
||||
"name": "96539",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/96539"
|
||||
},
|
||||
{
|
||||
"name" : "96576",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96576"
|
||||
"name": "https://github.com/openemr/openemr/issues/498",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/openemr/openemr/issues/498"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://packetstormsecurity.com/files/141507/Agora-Project-3.2.2-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://packetstormsecurity.com/files/141507/Agora-Project-3.2.2-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "96940",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96940"
|
||||
},
|
||||
{
|
||||
"name": "https://packetstormsecurity.com/files/141507/Agora-Project-3.2.2-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://packetstormsecurity.com/files/141507/Agora-Project-3.2.2-Cross-Site-Scripting.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-nss1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-nss1"
|
||||
"name": "1038518",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038518"
|
||||
},
|
||||
{
|
||||
"name": "98528",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/98528"
|
||||
},
|
||||
{
|
||||
"name" : "1038518",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038518"
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-nss1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-nss1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://www.peerlyst.com/posts/vulnerability-disclosure-insecure-authentication-practices-in-d-link-router-cve-2018-10641-joe-gray",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.peerlyst.com/posts/vulnerability-disclosure-insecure-authentication-practices-in-d-link-router-cve-2018-10641-joe-gray"
|
||||
},
|
||||
{
|
||||
"name": "https://advancedpersistentsecurity.net/cve-2018-10641/",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://gist.github.com/jocephus/806ff4679cf54af130d69777a551f819",
|
||||
"refsource": "MISC",
|
||||
"url": "https://gist.github.com/jocephus/806ff4679cf54af130d69777a551f819"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.peerlyst.com/posts/vulnerability-disclosure-insecure-authentication-practices-in-d-link-router-cve-2018-10641-joe-gray",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.peerlyst.com/posts/vulnerability-disclosure-insecure-authentication-practices-in-d-link-router-cve-2018-10641-joe-gray"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2018-17458",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1172/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1172/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-1172/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-1172/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2018/12/19/3"
|
||||
},
|
||||
{
|
||||
"name" : "[qemu-devel] 20181213 [PATCH v2 3/6] pvrdma: check number of pages when creating rings",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg02823.html"
|
||||
},
|
||||
{
|
||||
"name": "106298",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106298"
|
||||
},
|
||||
{
|
||||
"name": "[qemu-devel] 20181213 [PATCH v2 3/6] pvrdma: check number of pages when creating rings",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg02823.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user