mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
5318395602
commit
841bba52ec
@ -58,24 +58,24 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-044"
|
||||
},
|
||||
{
|
||||
"name" : "20020408 Scripting for the scriptless with OWC in IE (GM#005-IE)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=101829645415486&w=2"
|
||||
"name": "3006",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/3006"
|
||||
},
|
||||
{
|
||||
"name": "owc-spreadsheet-host-script-execution (8777)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8777.php"
|
||||
},
|
||||
{
|
||||
"name": "20020408 Scripting for the scriptless with OWC in IE (GM#005-IE)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101829645415486&w=2"
|
||||
},
|
||||
{
|
||||
"name": "4449",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4449"
|
||||
},
|
||||
{
|
||||
"name" : "3006",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/3006"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021127 Solaris priocntl exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=103842619803173&w=2"
|
||||
},
|
||||
{
|
||||
"name": "VU#683673",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/683673"
|
||||
},
|
||||
{
|
||||
"name" : "http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert/49131",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert/49131"
|
||||
},
|
||||
{
|
||||
"name" : "6262",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6262"
|
||||
"name": "solaris-priocntl-pcclname-modules(10717)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10717.php"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:3637",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3637"
|
||||
},
|
||||
{
|
||||
"name" : "solaris-priocntl-pcclname-modules(10717)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10717.php"
|
||||
"name": "6262",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6262"
|
||||
},
|
||||
{
|
||||
"name": "20021127 Solaris priocntl exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103842619803173&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert/49131",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert/49131"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0181.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.da-home.de/miniserver/update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.da-home.de/miniserver/update.html"
|
||||
},
|
||||
{
|
||||
"name": "mini-server-directory-traversal(10366)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10366.php"
|
||||
},
|
||||
{
|
||||
"name": "http://www.da-home.de/miniserver/update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.da-home.de/miniserver/update.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020504 Security holes : PHP Image View, NewsPro, Photo DB, As_web, GuestBook",
|
||||
"refsource" : "VULN-DEV",
|
||||
"url" : "http://online.securityfocus.com/archive/82/270970/2002-12-21/2002-12-27/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ifrance.com/kitetoua/tuto/5holes4.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ifrance.com/kitetoua/tuto/5holes4.txt"
|
||||
},
|
||||
{
|
||||
"name": "4668",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "phpimageview-phpinfo-gain-info(9001)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9001"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ifrance.com/kitetoua/tuto/5holes4.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ifrance.com/kitetoua/tuto/5holes4.txt"
|
||||
},
|
||||
{
|
||||
"name": "20020504 Security holes : PHP Image View, NewsPro, Photo DB, As_web, GuestBook",
|
||||
"refsource": "VULN-DEV",
|
||||
"url": "http://online.securityfocus.com/archive/82/270970/2002-12-21/2002-12-27/2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,26 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104740927915154&w=2"
|
||||
},
|
||||
{
|
||||
"name": "man-myxsprintf-code-execution(11512)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11512"
|
||||
},
|
||||
{
|
||||
"name": "CLSA-2003:620",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000620"
|
||||
},
|
||||
{
|
||||
"name": "7066",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7066"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:134",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-134.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200303-13",
|
||||
"refsource": "GENTOO",
|
||||
@ -71,21 +86,6 @@
|
||||
"name": "RHSA-2003:133",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-133.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:134",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-134.html"
|
||||
},
|
||||
{
|
||||
"name" : "7066",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/7066"
|
||||
},
|
||||
{
|
||||
"name" : "man-myxsprintf-code-execution(11512)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11512"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=105276019312980&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20030513 More and More SQL injection on PHP-Nuke 6.5.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-05/0147.html"
|
||||
"name": "7588",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7588"
|
||||
},
|
||||
{
|
||||
"name": "7558",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/7558"
|
||||
},
|
||||
{
|
||||
"name" : "7588",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/7588"
|
||||
"name": "20030513 More and More SQL injection on PHP-Nuke 6.5.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-05/0147.html"
|
||||
},
|
||||
{
|
||||
"name": "phpnuke-web-sql-injection(11984)",
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://mail.gnome.org/archives/gnome-hackers/2003-August/msg00045.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://mail.gnome.org/archives/gnome-hackers/2003-August/msg00045.html"
|
||||
"name": "CLA-2003:729",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000729"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:258",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-258.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:129",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A129"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:259",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-259.html"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2003:729",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000729"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:129",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A129"
|
||||
"name": "http://mail.gnome.org/archives/gnome-hackers/2003-August/msg00045.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://mail.gnome.org/archives/gnome-hackers/2003-August/msg00045.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20031209 Internet Explorer URL parsing vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/346948"
|
||||
"name": "oval:org.mitre.oval:def:510",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A510"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zapthedingbat.com/security/ex01/vun1.htm",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zapthedingbat.com/security/ex01/vun1.htm"
|
||||
},
|
||||
{
|
||||
"name" : "MS04-004",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-004"
|
||||
},
|
||||
{
|
||||
"name" : "TA04-033A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA04-033A.html"
|
||||
"name": "oval:org.mitre.oval:def:526",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A526"
|
||||
},
|
||||
{
|
||||
"name": "VU#652278",
|
||||
@ -78,34 +68,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/652278"
|
||||
},
|
||||
{
|
||||
"name" : "ie-domain-url-spoofing(13935)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13935"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:490",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A490"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:491",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A491"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:510",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A510"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:511",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A511"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:512",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A512"
|
||||
"name": "20031209 Internet Explorer URL parsing vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/346948"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:513",
|
||||
@ -113,9 +78,44 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A513"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:526",
|
||||
"name": "ie-domain-url-spoofing(13935)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13935"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:491",
|
||||
"refsource": "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A526"
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A491"
|
||||
},
|
||||
{
|
||||
"name": "TA04-033A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA04-033A.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:512",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A512"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:490",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A490"
|
||||
},
|
||||
{
|
||||
"name": "MS04-004",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-004"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zapthedingbat.com/security/ex01/vun1.htm",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zapthedingbat.com/security/ex01/vun1.htm"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:511",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A511"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.computerworld.co.nz/cw.nsf/0/BF9E8E6E2D313E5FCC256DD70016473F?OpenDocument&More=",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.computerworld.co.nz/cw.nsf/0/BF9E8E6E2D313E5FCC256DD70016473F?OpenDocument&More="
|
||||
},
|
||||
{
|
||||
"name": "8982",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8982"
|
||||
},
|
||||
{
|
||||
"name" : "2772",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/2772"
|
||||
"name": "http://www.computerworld.co.nz/cw.nsf/0/BF9E8E6E2D313E5FCC256DD70016473F?OpenDocument&More=",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.computerworld.co.nz/cw.nsf/0/BF9E8E6E2D313E5FCC256DD70016473F?OpenDocument&More="
|
||||
},
|
||||
{
|
||||
"name": "mailsweeper-zip-virus-bypass(13611)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13611"
|
||||
},
|
||||
{
|
||||
"name": "10148",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/10148"
|
||||
},
|
||||
{
|
||||
"name" : "mailsweeper-zip-virus-bypass(13611)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13611"
|
||||
"name": "2772",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/2772"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040216 EarlyImpact ProductCart shopping cart software multiple security vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-02/0871.html"
|
||||
},
|
||||
{
|
||||
"name": "20040216 EarlyImpact ProductCart shopping cart software multiple security vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/354288"
|
||||
},
|
||||
{
|
||||
"name" : "20040218 Re: EarlyImpact ProductCart shopping cart software multiple security vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-02/0503.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.s-quadra.com/advisories/Adv-20040216.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.s-quadra.com/advisories/Adv-20040216.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.earlyimpact.com/productcart/support/updates/ReadMe_ProductCart_Security_Patch_013004.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.earlyimpact.com/productcart/support/updates/ReadMe_ProductCart_Security_Patch_013004.txt"
|
||||
},
|
||||
{
|
||||
"name": "9669",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9669"
|
||||
},
|
||||
{
|
||||
"name" : "3981",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/3981"
|
||||
"name": "productcart-advsearchhasp-sql-injection(15233)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15233"
|
||||
},
|
||||
{
|
||||
"name": "http://www.earlyimpact.com/productcart/support/updates/ReadMe_ProductCart_Security_Patch_013004.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.earlyimpact.com/productcart/support/updates/ReadMe_ProductCart_Security_Patch_013004.txt"
|
||||
},
|
||||
{
|
||||
"name": "1009085",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/alerts/2004/Feb/1009085.html"
|
||||
},
|
||||
{
|
||||
"name": "20040216 EarlyImpact ProductCart shopping cart software multiple security vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-02/0871.html"
|
||||
},
|
||||
{
|
||||
"name": "3981",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/3981"
|
||||
},
|
||||
{
|
||||
"name": "http://www.s-quadra.com/advisories/Adv-20040216.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.s-quadra.com/advisories/Adv-20040216.txt"
|
||||
},
|
||||
{
|
||||
"name": "20040218 Re: EarlyImpact ProductCart shopping cart software multiple security vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-02/0503.html"
|
||||
},
|
||||
{
|
||||
"name": "10898",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10898"
|
||||
},
|
||||
{
|
||||
"name" : "productcart-advsearchhasp-sql-injection(15233)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15233"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,35 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041213 Multiple XSS Vulnerabilities in several UBB.Thread Versions",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-12/0239.html"
|
||||
"name": "12366",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/12366"
|
||||
},
|
||||
{
|
||||
"name": "11900",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11900"
|
||||
},
|
||||
{
|
||||
"name": "1012503",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1012503"
|
||||
},
|
||||
{
|
||||
"name": "20041213 Multiple XSS Vulnerabilities in several UBB.Thread Versions",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-12/0239.html"
|
||||
},
|
||||
{
|
||||
"name": "12365",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/12365"
|
||||
},
|
||||
{
|
||||
"name" : "12366",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/12366"
|
||||
},
|
||||
{
|
||||
"name": "12367",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/12367"
|
||||
},
|
||||
{
|
||||
"name" : "1012503",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1012503"
|
||||
},
|
||||
{
|
||||
"name": "13452",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,30 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pwn2own.zerodayinitiative.com/status.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pwn2own.zerodayinitiative.com/status.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zdnet.com/blog/security/mozilla-knew-of-pwn2own-bug-before-cansecwest/10757",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zdnet.com/blog/security/mozilla-knew-of-pwn2own-bug-before-cansecwest/10757"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zdnet.com/blog/security/researchers-hack-into-newest-firefox-with-zero-day-flaw/10663",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zdnet.com/blog/security/researchers-hack-into-newest-firefox-with-zero-day-flaw/10663"
|
||||
"name": "openSUSE-SU-2012:0417",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-19.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-19.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=720079",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=720079"
|
||||
"name": "48402",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48402"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=735104",
|
||||
@ -88,119 +78,9 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:031"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2012:032",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0387",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0388",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0417",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0424",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0425",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1400-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1400-3"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1400-4",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1400-4"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1400-5",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1400-5"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1400-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1400-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1401-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1401-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1400-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1400-1"
|
||||
},
|
||||
{
|
||||
"name" : "52465",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52465"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14170",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14170"
|
||||
},
|
||||
{
|
||||
"name" : "1026804",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026804"
|
||||
},
|
||||
{
|
||||
"name" : "1026801",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026801"
|
||||
},
|
||||
{
|
||||
"name" : "1026803",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026803"
|
||||
},
|
||||
{
|
||||
"name" : "48629",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48629"
|
||||
},
|
||||
{
|
||||
"name" : "48513",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48513"
|
||||
},
|
||||
{
|
||||
"name" : "48495",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48495"
|
||||
},
|
||||
{
|
||||
"name" : "48496",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48496"
|
||||
},
|
||||
{
|
||||
"name" : "48553",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48553"
|
||||
},
|
||||
{
|
||||
"name" : "48561",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48561"
|
||||
"name": "http://pwn2own.zerodayinitiative.com/status.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pwn2own.zerodayinitiative.com/status.html"
|
||||
},
|
||||
{
|
||||
"name": "48624",
|
||||
@ -208,14 +88,19 @@
|
||||
"url": "http://secunia.com/advisories/48624"
|
||||
},
|
||||
{
|
||||
"name" : "48823",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48823"
|
||||
"name": "SUSE-SU-2012:0424",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "48402",
|
||||
"name": "USN-1400-5",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1400-5"
|
||||
},
|
||||
{
|
||||
"name": "48414",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48402"
|
||||
"url": "http://secunia.com/advisories/48414"
|
||||
},
|
||||
{
|
||||
"name": "48359",
|
||||
@ -223,9 +108,124 @@
|
||||
"url": "http://secunia.com/advisories/48359"
|
||||
},
|
||||
{
|
||||
"name" : "48414",
|
||||
"name": "48823",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48414"
|
||||
"url": "http://secunia.com/advisories/48823"
|
||||
},
|
||||
{
|
||||
"name": "USN-1401-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1401-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-1400-4",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1400-4"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zdnet.com/blog/security/researchers-hack-into-newest-firefox-with-zero-day-flaw/10663",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zdnet.com/blog/security/researchers-hack-into-newest-firefox-with-zero-day-flaw/10663"
|
||||
},
|
||||
{
|
||||
"name": "48629",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48629"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=720079",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=720079"
|
||||
},
|
||||
{
|
||||
"name": "USN-1400-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1400-3"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0387",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
|
||||
},
|
||||
{
|
||||
"name": "48496",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48496"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0425",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14170",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14170"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-19.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-19.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1400-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1400-2"
|
||||
},
|
||||
{
|
||||
"name": "52465",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52465"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:032",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
|
||||
},
|
||||
{
|
||||
"name": "1026803",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026803"
|
||||
},
|
||||
{
|
||||
"name": "48495",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48495"
|
||||
},
|
||||
{
|
||||
"name": "48553",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48553"
|
||||
},
|
||||
{
|
||||
"name": "USN-1400-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1400-1"
|
||||
},
|
||||
{
|
||||
"name": "48561",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48561"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0388",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
|
||||
},
|
||||
{
|
||||
"name": "1026801",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026801"
|
||||
},
|
||||
{
|
||||
"name": "1026804",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026804"
|
||||
},
|
||||
{
|
||||
"name": "48513",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48513"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-0512",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name": "1026929",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026929"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0796",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=62988bf0bbc73df655f51884aaf1f523928abff9",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=62988bf0bbc73df655f51884aaf1f523928abff9"
|
||||
},
|
||||
{
|
||||
"name": "http://moodle.org/mod/forum/discuss.php?d=194015",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=194015"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=783532",
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=62988bf0bbc73df655f51884aaf1f523928abff9",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=783532"
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=62988bf0bbc73df655f51884aaf1f523928abff9"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2421",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2421"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=783532",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=783532"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,90 +52,90 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.isc.org/software/bind/advisories/cve-2012-1667",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.isc.org/software/bind/advisories/cve-2012-1667"
|
||||
},
|
||||
{
|
||||
"name" : "https://kb.isc.org/article/AA-00698",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.isc.org/article/AA-00698"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5501",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5501"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2486",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2486"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02795",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134132772016230&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100878",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134132772016230&w=2"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:089",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:089"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1110",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1110.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0717",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0717.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2012-341-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2012&m=slackware-security.536004"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0741",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0722",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#381699",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/381699"
|
||||
},
|
||||
{
|
||||
"name": "53772",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53772"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2012-341-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2012&m=slackware-security.536004"
|
||||
},
|
||||
{
|
||||
"name": "51096",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51096"
|
||||
},
|
||||
{
|
||||
"name": "VU#381699",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/381699"
|
||||
},
|
||||
{
|
||||
"name": "http://www.isc.org/software/bind/advisories/cve-2012-1667",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.isc.org/software/bind/advisories/cve-2012-1667"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0741",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02795",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134132772016230&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1110",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1110.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5501",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5501"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0722",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "https://kb.isc.org/article/AA-00698",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.isc.org/article/AA-00698"
|
||||
},
|
||||
{
|
||||
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0717",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0717.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2486",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2486"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100878",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134132772016230&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-98.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16991",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16991"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=792106",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16991",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16991"
|
||||
},
|
||||
{
|
||||
"name": "mozilla-firefox-dll-code-execution(80176)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2012-5252",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0370",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name" : "86029",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/86029"
|
||||
},
|
||||
{
|
||||
"name": "adobe-cve20125252-code-exec(79073)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79073"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
|
||||
},
|
||||
{
|
||||
"name": "86029",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/86029"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-5605",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "88141",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/88141"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=828447",
|
||||
"refsource": "MISC",
|
||||
@ -62,21 +67,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=882138"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1543",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1543.html"
|
||||
},
|
||||
{
|
||||
"name" : "56819",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/56819"
|
||||
},
|
||||
{
|
||||
"name" : "88141",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/88141"
|
||||
},
|
||||
{
|
||||
"name": "51472",
|
||||
"refsource": "SECUNIA",
|
||||
@ -86,6 +76,16 @@
|
||||
"name": "cloudforms-grinder-insecure-permissions(80550)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80550"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1543",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1543.html"
|
||||
},
|
||||
{
|
||||
"name": "56819",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56819"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://twitter.com/georgiaweidman/statuses/269138431567855618",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://twitter.com/georgiaweidman/statuses/269138431567855618"
|
||||
"name": "87327",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/87327"
|
||||
},
|
||||
{
|
||||
"name": "https://www.htbridge.com/advisory/HTB23123",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23123"
|
||||
},
|
||||
{
|
||||
"name": "https://twitter.com/georgiaweidman/statuses/269138431567855618",
|
||||
"refsource": "MISC",
|
||||
"url": "https://twitter.com/georgiaweidman/statuses/269138431567855618"
|
||||
},
|
||||
{
|
||||
"name": "https://www.htbridge.com/advisory/HTB23127",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23127"
|
||||
},
|
||||
{
|
||||
"name" : "87327",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/87327"
|
||||
"name": "spf-guesspassword-csrf(80313)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80313"
|
||||
},
|
||||
{
|
||||
"name": "51415",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51415"
|
||||
},
|
||||
{
|
||||
"name" : "spf-guesspassword-csrf(80313)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80313"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207600",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207600"
|
||||
"name": "1038137",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038137"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207601",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://support.apple.com/HT207601"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207617",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207617"
|
||||
"name": "97130",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97130"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201706-15",
|
||||
@ -73,14 +73,14 @@
|
||||
"url": "https://security.gentoo.org/glsa/201706-15"
|
||||
},
|
||||
{
|
||||
"name" : "97130",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97130"
|
||||
"name": "https://support.apple.com/HT207600",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207600"
|
||||
},
|
||||
{
|
||||
"name" : "1038137",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038137"
|
||||
"name": "https://support.apple.com/HT207617",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207617"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-3946",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2017/Feb/66"
|
||||
},
|
||||
{
|
||||
"name" : "https://drive.google.com/file/d/0B6715xUqH18MeV9GOVE0ZmFrQUU/view",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://drive.google.com/file/d/0B6715xUqH18MeV9GOVE0ZmFrQUU/view"
|
||||
},
|
||||
{
|
||||
"name": "96369",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96369"
|
||||
},
|
||||
{
|
||||
"name": "https://drive.google.com/file/d/0B6715xUqH18MeV9GOVE0ZmFrQUU/view",
|
||||
"refsource": "MISC",
|
||||
"url": "https://drive.google.com/file/d/0B6715xUqH18MeV9GOVE0ZmFrQUU/view"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2018-05-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-05-01"
|
||||
},
|
||||
{
|
||||
"name": "104145",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104145"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2018-05-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2018-05-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "96463",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96463"
|
||||
},
|
||||
{
|
||||
"name": "41459",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41459/"
|
||||
},
|
||||
{
|
||||
"name" : "42257",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42257/"
|
||||
},
|
||||
{
|
||||
"name": "41472",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41472/"
|
||||
},
|
||||
{
|
||||
"name" : "96463",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96463"
|
||||
"name": "42257",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42257/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1038484",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038484"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207797",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://support.apple.com/HT207798",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207798"
|
||||
},
|
||||
{
|
||||
"name" : "1038484",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038484"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207922",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207922"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207923",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207923"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207924",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "100655",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100655"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207923",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207923"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207922",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207922"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208144",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208144"
|
||||
},
|
||||
{
|
||||
"name": "100993",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100993"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208144",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208144"
|
||||
},
|
||||
{
|
||||
"name": "1039427",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -75,16 +75,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1356985",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1356985"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-18/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-18/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-19/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -96,9 +86,9 @@
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-20/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3928",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3928"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1356985",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1356985"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3968",
|
||||
@ -106,9 +96,9 @@
|
||||
"url": "https://www.debian.org/security/2017/dsa-3968"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201803-14",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201803-14"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-18/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-18/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2456",
|
||||
@ -129,6 +119,16 @@
|
||||
"name": "1039124",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039124"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201803-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201803-14"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3928",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3928"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1420001",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1420001"
|
||||
"name": "1039954",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039954"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-27/",
|
||||
@ -69,9 +69,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/102039"
|
||||
},
|
||||
{
|
||||
"name" : "1039954",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039954"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1420001",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1420001"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-138-03",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-138-03"
|
||||
},
|
||||
{
|
||||
"name": "99622",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99622"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-138-03",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-138-03"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@suse.de",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"DATE_PUBLIC": "2018-12-23T00:00:00.000Z",
|
||||
"ID": "CVE-2018-17957",
|
||||
"STATE": "PUBLIC",
|
||||
@ -77,15 +77,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.suse.com/show_bug.cgi?id=1117602",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.suse.com/show_bug.cgi?id=1117602"
|
||||
},
|
||||
{
|
||||
"name": "https://lists.opensuse.org/opensuse-security-announce/2018-12/msg00068.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://lists.opensuse.org/opensuse-security-announce/2018-12/msg00068.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1117602",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1117602"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://about.gitlab.com/2018/04/04/security-release-gitlab-10-dot-6-dot-3-released/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://about.gitlab.com/2018/04/04/security-release-gitlab-10-dot-6-dot-3-released/"
|
||||
},
|
||||
{
|
||||
"name": "https://gitlab.com/gitlab-org/gitlab-ce/issues/42028",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/42028"
|
||||
},
|
||||
{
|
||||
"name": "https://about.gitlab.com/2018/04/04/security-release-gitlab-10-dot-6-dot-3-released/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://about.gitlab.com/2018/04/04/security-release-gitlab-10-dot-6-dot-3-released/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-9324",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/126",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/126"
|
||||
},
|
||||
{
|
||||
"name": "104658",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1041241",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041241"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/126",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/126"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,28 +54,28 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20180409 [RT-SA-2017-014] CyberArk Password Vault Web Access Remote Code Execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/541932/100/0/threaded"
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/Apr/18"
|
||||
},
|
||||
{
|
||||
"name": "1040675",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040675"
|
||||
},
|
||||
{
|
||||
"name": "44429",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44429/"
|
||||
},
|
||||
{
|
||||
"name" : "20180409 [RT-SA-2017-014] CyberArk Password Vault Web Access Remote Code Execution",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/Apr/18"
|
||||
},
|
||||
{
|
||||
"name": "https://www.redteam-pentesting.de/en/advisories/rt-sa-2017-014/-cyberark-password-vault-web-access-remote-code-execution",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.redteam-pentesting.de/en/advisories/rt-sa-2017-014/-cyberark-password-vault-web-access-remote-code-execution"
|
||||
},
|
||||
{
|
||||
"name" : "1040675",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040675"
|
||||
"name": "20180409 [RT-SA-2017-014] CyberArk Password Vault Web Access Remote Code Execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/541932/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user