mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
21c0f40925
commit
713a58a805
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "SB-99.03b",
|
||||
"name": "SSE020",
|
||||
"refsource": "SCO",
|
||||
"url" : "ftp://ftp.sco.com/SSE/security_bulletins/SB-99.03b"
|
||||
"url": "ftp://ftp.sco.COM/SSE/sse020.ltr"
|
||||
},
|
||||
{
|
||||
"name": "SB-99.06b",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "ftp://ftp.sco.com/SSE/security_bulletins/SB-99.06b"
|
||||
},
|
||||
{
|
||||
"name" : "SSE020",
|
||||
"name": "SB-99.03b",
|
||||
"refsource": "SCO",
|
||||
"url" : "ftp://ftp.sco.COM/SSE/sse020.ltr"
|
||||
"url": "ftp://ftp.sco.com/SSE/security_bulletins/SB-99.03b"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000829 Windows NetBIOS Unsolicited Cache Corruption",
|
||||
"refsource" : "NAI",
|
||||
"url" : "http://www.nai.com/research/covert/advisories/045.asp"
|
||||
"name": "1620",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1620"
|
||||
},
|
||||
{
|
||||
"name": "20000829 Re: [COVERT-2000-10] Windows NetBIOS Unsolicited Cache Corruption",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q3/0116.html"
|
||||
},
|
||||
{
|
||||
"name" : "1620",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/1620"
|
||||
},
|
||||
{
|
||||
"name": "win-netbios-corrupt-cache(5168)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5168"
|
||||
},
|
||||
{
|
||||
"name": "20000829 Windows NetBIOS Unsolicited Cache Corruption",
|
||||
"refsource": "NAI",
|
||||
"url": "http://www.nai.com/research/covert/advisories/045.asp"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1079",
|
||||
"refsource": "OVAL",
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2005-31/advisory/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2005-31/advisory/"
|
||||
},
|
||||
{
|
||||
"name" : "14473",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14473"
|
||||
},
|
||||
{
|
||||
"name" : "18525",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/18525"
|
||||
"name": "16301",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16301"
|
||||
},
|
||||
{
|
||||
"name": "1014624",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014624"
|
||||
},
|
||||
{
|
||||
"name" : "16301",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16301"
|
||||
},
|
||||
{
|
||||
"name": "networkactiv-xss(21696)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21696"
|
||||
},
|
||||
{
|
||||
"name": "14473",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14473"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2005-31/advisory/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2005-31/advisory/"
|
||||
},
|
||||
{
|
||||
"name": "18525",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/18525"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112604873103252&w=2"
|
||||
},
|
||||
{
|
||||
"name": "landdownunder-events-neventtext-xss(22195)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22195"
|
||||
},
|
||||
{
|
||||
"name": "14746",
|
||||
"refsource": "BID",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "16710",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16710/"
|
||||
},
|
||||
{
|
||||
"name" : "landdownunder-events-neventtext-xss(22195)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22195"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2005-2958",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,19 @@
|
||||
"url": "http://www.debian.org/security/2005/dsa-871"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2005-1029",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2005-November/msg00013.html"
|
||||
"name": "17426",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17426"
|
||||
},
|
||||
{
|
||||
"name": "1015107",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015107"
|
||||
},
|
||||
{
|
||||
"name": "17500",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17500"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200511-01",
|
||||
@ -73,9 +83,24 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:203"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2005:027",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_27_sr.html"
|
||||
"name": "17323",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17323"
|
||||
},
|
||||
{
|
||||
"name": "17391",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17391"
|
||||
},
|
||||
{
|
||||
"name": "17559",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17559"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2005-1029",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-announce-list/2005-November/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-212-1",
|
||||
@ -87,40 +112,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15200"
|
||||
},
|
||||
{
|
||||
"name" : "1015107",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015107"
|
||||
},
|
||||
{
|
||||
"name" : "17391",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17391"
|
||||
},
|
||||
{
|
||||
"name" : "17426",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17426"
|
||||
},
|
||||
{
|
||||
"name" : "17559",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17559"
|
||||
},
|
||||
{
|
||||
"name" : "17323",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17323"
|
||||
},
|
||||
{
|
||||
"name": "17339",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17339"
|
||||
},
|
||||
{
|
||||
"name" : "17500",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17500"
|
||||
"name": "SUSE-SR:2005:027",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_27_sr.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050924 MailGust 1.9 SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112758146618234&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://rgod.altervista.org/maildisgust.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://rgod.altervista.org/maildisgust.html"
|
||||
},
|
||||
{
|
||||
"name": "14933",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14933"
|
||||
},
|
||||
{
|
||||
"name": "20050924 MailGust 1.9 SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112758146618234&w=2"
|
||||
},
|
||||
{
|
||||
"name": "16937",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "21",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/21"
|
||||
},
|
||||
{
|
||||
"name": "http://rgod.altervista.org/maildisgust.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://rgod.altervista.org/maildisgust.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=93ef70a217637ade3f335303a112b22a134a1ec2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=93ef70a217637ade3f335303a112b22a134a1ec2"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-922",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-922"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:808",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-808.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-199-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-199-1"
|
||||
},
|
||||
{
|
||||
"name" : "15049",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15049"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11322",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11322"
|
||||
},
|
||||
{
|
||||
"name" : "17364",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17364"
|
||||
},
|
||||
{
|
||||
"name": "18056",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18056"
|
||||
},
|
||||
{
|
||||
"name": "17364",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17364"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=93ef70a217637ade3f335303a112b22a134a1ec2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=93ef70a217637ade3f335303a112b22a134a1ec2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11322",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11322"
|
||||
},
|
||||
{
|
||||
"name": "DSA-922",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-922"
|
||||
},
|
||||
{
|
||||
"name": "15049",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15049"
|
||||
},
|
||||
{
|
||||
"name": "17141",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17141"
|
||||
},
|
||||
{
|
||||
"name": "USN-199-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-199-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=1746"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.computec.ch/download.php?view.683",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.computec.ch/download.php?view.683"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securiteam.com/windowsntfocus/6F00B00EBY.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securiteam.com/windowsntfocus/6F00B00EBY.html"
|
||||
},
|
||||
{
|
||||
"name" : "20051022 phpBB 2.0.17 (and other BB systems as well) Cookie disclosure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=113017003617987&w=2"
|
||||
"name": "http://www.computec.ch/download.php?view.683",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.computec.ch/download.php?view.683"
|
||||
},
|
||||
{
|
||||
"name": "18",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/18"
|
||||
},
|
||||
{
|
||||
"name": "20051022 phpBB 2.0.17 (and other BB systems as well) Cookie disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=113017003617987&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zone-h.org/advisories/read/id=8360",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zone-h.org/advisories/read/id=8360"
|
||||
"name": "20481",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20481"
|
||||
},
|
||||
{
|
||||
"name": "15298",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15298"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zone-h.org/advisories/read/id=8360",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zone-h.org/advisories/read/id=8360"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2292",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2292"
|
||||
},
|
||||
{
|
||||
"name" : "20481",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/20481"
|
||||
},
|
||||
{
|
||||
"name": "17412",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/11/snews-13-sql-injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/11/snews-13-sql-injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2585",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2585"
|
||||
},
|
||||
{
|
||||
"name": "21093",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "17688",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17688"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/11/snews-13-sql-injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/11/snews-13-sql-injection.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2585",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2585"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051209 Motorola SB5100E Cable Modem DoS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=113416527000313&w=2"
|
||||
},
|
||||
{
|
||||
"name": "15795",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15795"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2864",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2864"
|
||||
},
|
||||
{
|
||||
"name": "17996",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17996"
|
||||
},
|
||||
{
|
||||
"name": "20051209 Motorola SB5100E Cable Modem DoS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=113416527000313&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2864",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2864"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8953",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8953"
|
||||
},
|
||||
{
|
||||
"name": "35486",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35486"
|
||||
},
|
||||
{
|
||||
"name": "8953",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8953"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5672",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5672"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3859",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3859"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3937",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3937"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-09-09-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Sep/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-11-09-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "36328",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36328"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5672",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5672"
|
||||
"name": "APPLE-SA-2009-09-09-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3184",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3184"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-11-09-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3937",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3937"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "35187",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35187"
|
||||
},
|
||||
{
|
||||
"name": "aspinline-activeappointments-sql-injection(50667)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50667"
|
||||
},
|
||||
{
|
||||
"name": "35187",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35187"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2009-3137",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-3633",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20091023 Re: CVE id request: typo3",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=125632856206736&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20091023 Re: CVE id request: typo3",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=125633199111438&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-016/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-016/"
|
||||
},
|
||||
{
|
||||
"name" : "36801",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36801"
|
||||
},
|
||||
{
|
||||
"name": "37122",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37122"
|
||||
},
|
||||
{
|
||||
"name": "typo3-t3libdivquotejsvalue-xss(53925)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53925"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091023 Re: CVE id request: typo3",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=125633199111438&w=2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091023 Re: CVE id request: typo3",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=125632856206736&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3009",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3009"
|
||||
},
|
||||
{
|
||||
"name" : "typo3-t3libdivquotejsvalue-xss(53925)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53925"
|
||||
"name": "36801",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36801"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2009-3958",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:8455",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8455"
|
||||
},
|
||||
{
|
||||
"name": "37759",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37759"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0103",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0103"
|
||||
},
|
||||
{
|
||||
"name": "1023446",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1023446"
|
||||
},
|
||||
{
|
||||
"name": "acrobat-reader-download-manager-bo(55556)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55556"
|
||||
},
|
||||
{
|
||||
"name": "VU#773545",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/773545"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:008",
|
||||
"refsource": "SUSE",
|
||||
@ -66,36 +96,6 @@
|
||||
"name": "TA10-013A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#773545",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/773545"
|
||||
},
|
||||
{
|
||||
"name" : "37759",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37759"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:8455",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8455"
|
||||
},
|
||||
{
|
||||
"name" : "1023446",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1023446"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0103",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0103"
|
||||
},
|
||||
{
|
||||
"name" : "acrobat-reader-download-manager-bo(55556)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55556"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://scarybeastsecurity.blogspot.com/2009/09/patching-ffmpeg-into-shape.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://scarybeastsecurity.blogspot.com/2009/09/patching-ffmpeg-into-shape.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://roundup.ffmpeg.org/roundup/ffmpeg/issue1240",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://roundup.ffmpeg.org/roundup/ffmpeg/issue1240"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2000",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2000"
|
||||
"name": "36805",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36805"
|
||||
},
|
||||
{
|
||||
"name": "36465",
|
||||
@ -73,14 +63,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/36465"
|
||||
},
|
||||
{
|
||||
"name" : "36805",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36805"
|
||||
"name": "https://roundup.ffmpeg.org/roundup/ffmpeg/issue1240",
|
||||
"refsource": "MISC",
|
||||
"url": "https://roundup.ffmpeg.org/roundup/ffmpeg/issue1240"
|
||||
},
|
||||
{
|
||||
"name": "http://scarybeastsecurity.blogspot.com/2009/09/patching-ffmpeg-into-shape.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://scarybeastsecurity.blogspot.com/2009/09/patching-ffmpeg-into-shape.html"
|
||||
},
|
||||
{
|
||||
"name": "38643",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38643"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2000",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2000"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-0013",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-0177",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21697213"
|
||||
},
|
||||
{
|
||||
"name" : "PI35228",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI35228"
|
||||
},
|
||||
{
|
||||
"name": "1031880",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031880"
|
||||
},
|
||||
{
|
||||
"name": "PI35228",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI35228"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-0263",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://camel.apache.org/security-advisories.data/CVE-2015-0263.txt.asc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://camel.apache.org/security-advisories.data/CVE-2015-0263.txt.asc"
|
||||
},
|
||||
{
|
||||
"name" : "https://git-wip-us.apache.org/repos/asf?p=camel.git;a=commitdiff;h=7d19340bcdb42f7aae584d9c5003ac4f7ddaee36",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git-wip-us.apache.org/repos/asf?p=camel.git;a=commitdiff;h=7d19340bcdb42f7aae584d9c5003ac4f7ddaee36"
|
||||
"name": "RHSA-2015:1539",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1539.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1041",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1041.html"
|
||||
},
|
||||
{
|
||||
"name": "https://git-wip-us.apache.org/repos/asf?p=camel.git;a=commitdiff;h=7d19340bcdb42f7aae584d9c5003ac4f7ddaee36",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git-wip-us.apache.org/repos/asf?p=camel.git;a=commitdiff;h=7d19340bcdb42f7aae584d9c5003ac4f7ddaee36"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1538",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1538.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1539",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1539.html"
|
||||
},
|
||||
{
|
||||
"name": "1032442",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032442"
|
||||
},
|
||||
{
|
||||
"name": "https://camel.apache.org/security-advisories.data/CVE-2015-0263.txt.asc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://camel.apache.org/security-advisories.data/CVE-2015-0263.txt.asc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0755",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150527 Cisco Identity Services Engine Privilege Escalation Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39018"
|
||||
},
|
||||
{
|
||||
"name": "1032424",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032424"
|
||||
},
|
||||
{
|
||||
"name": "20150527 Cisco Identity Services Engine Privilege Escalation Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39018"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0768",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "36039",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/36039"
|
||||
},
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/7540",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/7540"
|
||||
},
|
||||
{
|
||||
"name": "36039",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/36039"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-1637",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://freakattack.com/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://freakattack.com/"
|
||||
},
|
||||
{
|
||||
"name": "https://technet.microsoft.com/library/security/3046015",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://technet.microsoft.com/library/security/3046015"
|
||||
},
|
||||
{
|
||||
"name" : "MS15-031",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-031"
|
||||
"name": "1031833",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031833"
|
||||
},
|
||||
{
|
||||
"name": "72965",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/72965"
|
||||
},
|
||||
{
|
||||
"name" : "1031833",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031833"
|
||||
"name": "https://freakattack.com/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://freakattack.com/"
|
||||
},
|
||||
{
|
||||
"name": "MS15-031",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-031"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-1659",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-032",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-032"
|
||||
},
|
||||
{
|
||||
"name": "73994",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1032108",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032108"
|
||||
},
|
||||
{
|
||||
"name": "MS15-032",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-032"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/132234/Elasticsearch-1.5.2-File-Creation.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/132234/Elasticsearch-1.5.2-File-Creation.html"
|
||||
},
|
||||
{
|
||||
"name": "20150609 Elasticsearch vulnerability CVE-2015-4165",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/535727/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20151106 Elasticsearch vulnerability CVE-2015-4165",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/536855/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/132234/Elasticsearch-1.5.2-File-Creation.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/132234/Elasticsearch-1.5.2-File-Creation.html"
|
||||
"name": "75113",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75113"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1230761",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1230761"
|
||||
},
|
||||
{
|
||||
"name": "20151106 Elasticsearch vulnerability CVE-2015-4165",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/536855/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://www.elastic.co/community/security/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.elastic.co/community/security/"
|
||||
},
|
||||
{
|
||||
"name" : "75113",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75113"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "74943",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74943"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/132107/WordPress-XCloner-3.1.2-XSS-Command-Execution.html",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.vapid.dhs.org/advisory.php?v=121",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vapid.dhs.org/advisory.php?v=121"
|
||||
},
|
||||
{
|
||||
"name" : "74943",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/74943"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-4765",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/134976/Samsung-SoftAP-Weak-Password.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/134976/Samsung-SoftAP-Weak-Password.html"
|
||||
},
|
||||
{
|
||||
"name": "1034503",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034503"
|
||||
},
|
||||
{
|
||||
"name": "79675",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/79675"
|
||||
},
|
||||
{
|
||||
"name": "20151218 Samsung softap weak random generated password",
|
||||
"refsource": "FULLDISC",
|
||||
@ -62,21 +77,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://kaoticoneutral.blogspot.com.ar/2015/12/samsung-smarttv-and-printers-weak.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/134976/Samsung-SoftAP-Weak-Password.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/134976/Samsung-SoftAP-Weak-Password.html"
|
||||
},
|
||||
{
|
||||
"name" : "79675",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/79675"
|
||||
},
|
||||
{
|
||||
"name" : "1034503",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034503"
|
||||
},
|
||||
{
|
||||
"name": "1034504",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name": "102563",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102563"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name": "1040196",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,30 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://hackerone.com/reports/310439",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://hackerone.com/reports/310439"
|
||||
},
|
||||
{
|
||||
"name" : "https://snyk.io/vuln/npm:hoek:20180212",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://snyk.io/vuln/npm:hoek:20180212"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/hapijs/hoek/commit/32ed5c9413321fbc37da5ca81a7cbab693786dee",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/hapijs/hoek/commit/32ed5c9413321fbc37da5ca81a7cbab693786dee"
|
||||
},
|
||||
{
|
||||
"name" : "https://nodesecurity.io/advisories/566",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://nodesecurity.io/advisories/566"
|
||||
"name": "https://hackerone.com/reports/310439",
|
||||
"refsource": "MISC",
|
||||
"url": "https://hackerone.com/reports/310439"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1263",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1263"
|
||||
"name": "103108",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103108"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1264",
|
||||
@ -83,9 +73,19 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1264"
|
||||
},
|
||||
{
|
||||
"name" : "103108",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103108"
|
||||
"name": "RHSA-2018:1263",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1263"
|
||||
},
|
||||
{
|
||||
"name": "https://snyk.io/vuln/npm:hoek:20180212",
|
||||
"refsource": "MISC",
|
||||
"url": "https://snyk.io/vuln/npm:hoek:20180212"
|
||||
},
|
||||
{
|
||||
"name": "https://nodesecurity.io/advisories/566",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://nodesecurity.io/advisories/566"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.securitynewspaper.com/2018/05/25/d-link-dir-620-routers-critical-vulnerabilities/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securitynewspaper.com/2018/05/25/d-link-dir-620-routers-critical-vulnerabilities/"
|
||||
},
|
||||
{
|
||||
"name" : "https://securelist.com/backdoors-in-d-links-backyard/85530/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://securelist.com/backdoors-in-d-links-backyard/85530/"
|
||||
},
|
||||
{
|
||||
"name": "https://securityaffairs.co/wordpress/72839/hacking/d-link-dir-620-flaws.html",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "https://www.bleepingcomputer.com/news/security/backdoor-account-found-in-d-link-dir-620-routers/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.bleepingcomputer.com/news/security/backdoor-account-found-in-d-link-dir-620-routers/"
|
||||
},
|
||||
{
|
||||
"name": "https://securelist.com/backdoors-in-d-links-backyard/85530/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://securelist.com/backdoors-in-d-links-backyard/85530/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securitynewspaper.com/2018/05/25/d-link-dir-620-routers-critical-vulnerabilities/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securitynewspaper.com/2018/05/25/d-link-dir-620-routers-critical-vulnerabilities/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-6997",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://www.reddit.com/r/flightsim/comments/7yh4zu/fslabs_a320_installer_seems_to_include_a_chrome/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.reddit.com/r/flightsim/comments/7yh4zu/fslabs_a320_installer_seems_to_include_a_chrome/"
|
||||
},
|
||||
{
|
||||
"name": "https://forums.flightsimlabs.com/index.php?/topic/16210-malware-in-installer/",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://medium.com/@lukegorman97/flightsimlabs-alleged-malware-analysis-1427c4d23368",
|
||||
"refsource": "MISC",
|
||||
"url": "https://medium.com/@lukegorman97/flightsimlabs-alleged-malware-analysis-1427c4d23368"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.reddit.com/r/flightsim/comments/7yh4zu/fslabs_a320_installer_seems_to_include_a_chrome/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.reddit.com/r/flightsim/comments/7yh4zu/fslabs_a320_installer_seems_to_include_a_chrome/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user