mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
0c4e7c516b
commit
84a136c8c8
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "CA-2002-23",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.cert.org/advisories/CA-2002-23.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#308891",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/308891"
|
||||
"name": "MDKSA-2002:046",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-046.php"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2002-033.0",
|
||||
"refsource": "CALDERA",
|
||||
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-033.0.txt"
|
||||
},
|
||||
{
|
||||
"name": "CA-2002-23",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-2002-23.html"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2002-033.1",
|
||||
"refsource": "CALDERA",
|
||||
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-033.1.txt"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2002:513",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000513"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-02:33",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:33.openssl.asc"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2002:046",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-046.php"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2002:513",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000513"
|
||||
"name": "VU#308891",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/308891"
|
||||
},
|
||||
{
|
||||
"name": "5364",
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021017 Microsoft SQL Server Webtasks privilege upgrade (#NISR17102002)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=103487044122900&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20021017 Microsoft SQL Server Webtasks privilege upgrade (#NISR17102002)",
|
||||
"refsource" : "NTBUGTRAQ",
|
||||
"url" : "http://marc.info/?l=ntbugtraq&m=103486356413404&w=2"
|
||||
"name": "5980",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5980"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nextgenss.com/advisories/mssql-webtasks.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nextgenss.com/advisories/mssql-webtasks.txt"
|
||||
},
|
||||
{
|
||||
"name": "mssql-webtask-gain-privileges(10388)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10388.php"
|
||||
},
|
||||
{
|
||||
"name": "20021017 Microsoft SQL Server Webtasks privilege upgrade (#NISR17102002)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103487044122900&w=2"
|
||||
},
|
||||
{
|
||||
"name": "MS02-061",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-061"
|
||||
},
|
||||
{
|
||||
"name": "20021017 Microsoft SQL Server Webtasks privilege upgrade (#NISR17102002)",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
"url": "http://marc.info/?l=ntbugtraq&m=103486356413404&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20030203 Microsoft SQL Server 2000 Vulnerabilities in Cisco Products - MS02-061",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20030126-ms02-061.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "5980",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5980"
|
||||
},
|
||||
{
|
||||
"name" : "mssql-webtask-gain-privileges(10388)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10388.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021105 [SNS Advisory No.58] Microsoft IIS Local Cross-site Scripting Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=103651224215736&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.lac.co.jp/security/intelligence/SNSAdvisory/58.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.lac.co.jp/security/intelligence/SNSAdvisory/58.html"
|
||||
},
|
||||
{
|
||||
"name" : "MS02-062",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-062"
|
||||
},
|
||||
{
|
||||
"name" : "N-011",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/n-011.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "6068",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6068"
|
||||
"name": "iis-admin-pages-xss(10501)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10501.php"
|
||||
},
|
||||
{
|
||||
"name": "6072",
|
||||
@ -87,15 +67,35 @@
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A942"
|
||||
},
|
||||
{
|
||||
"name": "N-011",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/n-011.shtml"
|
||||
},
|
||||
{
|
||||
"name": "6068",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6068"
|
||||
},
|
||||
{
|
||||
"name": "http://www.lac.co.jp/security/intelligence/SNSAdvisory/58.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.lac.co.jp/security/intelligence/SNSAdvisory/58.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:944",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A944"
|
||||
},
|
||||
{
|
||||
"name" : "iis-admin-pages-xss(10501)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10501.php"
|
||||
"name": "MS02-062",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-062"
|
||||
},
|
||||
{
|
||||
"name": "20021105 [SNS Advisory No.58] Microsoft IIS Local Cross-site Scripting Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103651224215736&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-177",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2002/dsa-177"
|
||||
},
|
||||
{
|
||||
"name": "pam-disabled-bypass-authentication(10405)",
|
||||
"refsource": "XF",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "5994",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5994"
|
||||
},
|
||||
{
|
||||
"name": "DSA-177",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2002/dsa-177"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,54 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021219 iDEFENSE Security Advisory 12.19.02: Multiple Security Vulnerabilities in Common Unix Printing System (CUPS)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=104032149026670&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20021219 iDEFENSE Security Advisory 12.19.02: Multiple Security Vulnerabilities in Common Unix Printing System (CUPS)",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0117.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.idefense.com/advisory/12.19.02.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.idefense.com/advisory/12.19.02.txt"
|
||||
},
|
||||
{
|
||||
"name" : "CSSA-2003-004.0",
|
||||
"refsource" : "CALDERA",
|
||||
"url" : "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-004.0.txt"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2002:295",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2002-295.html"
|
||||
},
|
||||
{
|
||||
"name" : "SuSE-SA:2003:002",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2003_002_cups.html"
|
||||
},
|
||||
{
|
||||
"name" : "7907",
|
||||
"name": "7858",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/7907"
|
||||
},
|
||||
{
|
||||
"name" : "7756",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/7756/"
|
||||
},
|
||||
{
|
||||
"name" : "7794",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/7794"
|
||||
},
|
||||
{
|
||||
"name" : "7803",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/7803"
|
||||
"url": "http://secunia.com/advisories/7858"
|
||||
},
|
||||
{
|
||||
"name": "7843",
|
||||
@ -108,24 +63,69 @@
|
||||
"url": "http://secunia.com/advisories/7843"
|
||||
},
|
||||
{
|
||||
"name" : "7858",
|
||||
"name": "20021219 iDEFENSE Security Advisory 12.19.02: Multiple Security Vulnerabilities in Common Unix Printing System (CUPS)",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0117.html"
|
||||
},
|
||||
{
|
||||
"name": "9325",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/7858"
|
||||
"url": "http://secunia.com/advisories/9325/"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2003-004.0",
|
||||
"refsource": "CALDERA",
|
||||
"url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-004.0.txt"
|
||||
},
|
||||
{
|
||||
"name": "7756",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/7756/"
|
||||
},
|
||||
{
|
||||
"name": "7907",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/7907"
|
||||
},
|
||||
{
|
||||
"name": "7913",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/7913/"
|
||||
},
|
||||
{
|
||||
"name": "7794",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/7794"
|
||||
},
|
||||
{
|
||||
"name": "SuSE-SA:2003:002",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2003_002_cups.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.idefense.com/advisory/12.19.02.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.idefense.com/advisory/12.19.02.txt"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2002:295",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-295.html"
|
||||
},
|
||||
{
|
||||
"name": "7803",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/7803"
|
||||
},
|
||||
{
|
||||
"name": "8080",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/8080/"
|
||||
},
|
||||
{
|
||||
"name" : "9325",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/9325/"
|
||||
"name": "20021219 iDEFENSE Security Advisory 12.19.02: Multiple Security Vulnerabilities in Common Unix Printing System (CUPS)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104032149026670&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021002 Multiple Web Security Holes",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-10/0016.html"
|
||||
},
|
||||
{
|
||||
"name" : "5851",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5851"
|
||||
},
|
||||
{
|
||||
"name": "5855",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5855"
|
||||
},
|
||||
{
|
||||
"name": "20021002 Multiple Web Security Holes",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0016.html"
|
||||
},
|
||||
{
|
||||
"name": "midicart-php-access-upload(10306)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10306.php"
|
||||
},
|
||||
{
|
||||
"name": "5851",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5851"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020705 bug",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0005.html"
|
||||
},
|
||||
{
|
||||
"name": "5185",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5185"
|
||||
},
|
||||
{
|
||||
"name": "20020705 bug",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0005.html"
|
||||
},
|
||||
{
|
||||
"name": "xircon-client-command-dos(9516)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,35 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030130 Microsoft RPC Locator Buffer Overflow Vulnerability (#NISR29012003)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=104394414713415&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20030130 Microsoft RPC Locator Buffer Overflow Vulnerability (#NISR29012003)",
|
||||
"refsource" : "NTBUGTRAQ",
|
||||
"url" : "http://marc.info/?l=ntbugtraq&m=104393588232166&w=2"
|
||||
},
|
||||
{
|
||||
"name": "MS03-001",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-001"
|
||||
},
|
||||
{
|
||||
"name" : "CA-2003-03",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.cert.org/advisories/CA-2003-03.html"
|
||||
"name": "20030130 Microsoft RPC Locator Buffer Overflow Vulnerability (#NISR29012003)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104394414713415&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "VU#610986",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/610986"
|
||||
},
|
||||
{
|
||||
"name" : "6666",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6666"
|
||||
"name": "oval:org.mitre.oval:def:103",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A103"
|
||||
},
|
||||
{
|
||||
"name": "win-locator-bo(11132)",
|
||||
@ -88,9 +73,24 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11132"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:103",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A103"
|
||||
"name": "6666",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6666"
|
||||
},
|
||||
{
|
||||
"name": "VU#610986",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/610986"
|
||||
},
|
||||
{
|
||||
"name": "CA-2003-03",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-2003-03.html"
|
||||
},
|
||||
{
|
||||
"name": "20030130 Microsoft RPC Locator Buffer Overflow Vulnerability (#NISR29012003)",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
"url": "http://marc.info/?l=ntbugtraq&m=104393588232166&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030413 Misuse of Macromedia Flash Ads clickTAG Option May Lead to Privacy Breach",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=105033712615013&w=2"
|
||||
"name": "http://www.macromedia.com/support/flash/ts/documents/clicktag_security.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.macromedia.com/support/flash/ts/documents/clicktag_security.htm"
|
||||
},
|
||||
{
|
||||
"name": "20030413 Misuse of Macromedia Flash Ads clickTAG Option May Lead to Privacy Breach",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securiteam.com/securitynews/5XP0B0U9PE.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.macromedia.com/support/flash/ts/documents/clicktag_security.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.macromedia.com/support/flash/ts/documents/clicktag_security.htm"
|
||||
"name": "20030413 Misuse of Macromedia Flash Ads clickTAG Option May Lead to Privacy Breach",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105033712615013&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ssh.com/company/newsroom/article/520/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ssh.com/company/newsroom/article/520/"
|
||||
},
|
||||
{
|
||||
"name" : "VU#814198",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/814198"
|
||||
},
|
||||
{
|
||||
"name" : "9956",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9956"
|
||||
},
|
||||
{
|
||||
"name": "4491",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/displayvuln.php?osvdb_id=4491"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ssh.com/company/newsroom/article/520/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ssh.com/company/newsroom/article/520/"
|
||||
},
|
||||
{
|
||||
"name": "1009532",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/alerts/2004/Mar/1009532.html"
|
||||
},
|
||||
{
|
||||
"name": "sshtectiaserver-passwdplugin-race-condition(15585)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15585"
|
||||
},
|
||||
{
|
||||
"name": "9956",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9956"
|
||||
},
|
||||
{
|
||||
"name": "11193",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11193"
|
||||
},
|
||||
{
|
||||
"name" : "sshtectiaserver-passwdplugin-race-condition(15585)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15585"
|
||||
"name": "VU#814198",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/814198"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "11693",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11693"
|
||||
},
|
||||
{
|
||||
"name": "6345",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6345"
|
||||
},
|
||||
{
|
||||
"name": "20040521 e107 web portal Referers HTTP Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,16 +72,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10395"
|
||||
},
|
||||
{
|
||||
"name" : "6345",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/6345"
|
||||
},
|
||||
{
|
||||
"name" : "11693",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11693"
|
||||
},
|
||||
{
|
||||
"name": "e107-log-xss(16231)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,40 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040216 EarlyImpact ProductCart shopping cart software multiple security vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-02/0871.html"
|
||||
},
|
||||
{
|
||||
"name": "20040216 EarlyImpact ProductCart shopping cart software multiple security vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/354288"
|
||||
},
|
||||
{
|
||||
"name" : "20040218 Re: EarlyImpact ProductCart shopping cart software multiple security vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-02/0503.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.s-quadra.com/advisories/Adv-20040216.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.s-quadra.com/advisories/Adv-20040216.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.earlyimpact.com/productcart/support/updates/ReadMe_ProductCart_Security_Patch_013004.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.earlyimpact.com/productcart/support/updates/ReadMe_ProductCart_Security_Patch_013004.txt"
|
||||
},
|
||||
{
|
||||
"name": "9669",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9669"
|
||||
},
|
||||
{
|
||||
"name" : "3979",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/3979"
|
||||
"name": "http://www.earlyimpact.com/productcart/support/updates/ReadMe_ProductCart_Security_Patch_013004.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.earlyimpact.com/productcart/support/updates/ReadMe_ProductCart_Security_Patch_013004.txt"
|
||||
},
|
||||
{
|
||||
"name": "1009085",
|
||||
@ -93,14 +73,34 @@
|
||||
"url": "http://securitytracker.com/alerts/2004/Feb/1009085.html"
|
||||
},
|
||||
{
|
||||
"name" : "10898",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/10898"
|
||||
"name": "20040216 EarlyImpact ProductCart shopping cart software multiple security vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-02/0871.html"
|
||||
},
|
||||
{
|
||||
"name": "productcart-keystream-obtain-information(15231)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15231"
|
||||
},
|
||||
{
|
||||
"name": "http://www.s-quadra.com/advisories/Adv-20040216.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.s-quadra.com/advisories/Adv-20040216.txt"
|
||||
},
|
||||
{
|
||||
"name": "3979",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/3979"
|
||||
},
|
||||
{
|
||||
"name": "20040218 Re: EarlyImpact ProductCart shopping cart software multiple security vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-02/0503.html"
|
||||
},
|
||||
{
|
||||
"name": "10898",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10898"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040808 Java XSLT security advisory addendum",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/371208"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX01087",
|
||||
"refsource": "HP",
|
||||
"url": "http://groups.google.com/group/comp.security.unix/tree/browse_frm/month/2004-10/fe63f1daa9689d50?rnum=161&_done=%2Fgroup%2Fcomp.security.unix%2Fbrowse_frm%2Fmonth%2F2004-10%3Ffwc%3D1%26#doc_29036353582c690d"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT4806",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://groups.google.com/group/comp.security.unix/tree/browse_frm/month/2004-10/fe63f1daa9689d50?rnum=161&_done=%2Fgroup%2Fcomp.security.unix%2Fbrowse_frm%2Fmonth%2F2004-10%3Ffwc%3D1%26#doc_29036353582c690d"
|
||||
},
|
||||
{
|
||||
"name" : "57613",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://archive.cert.uni-stuttgart.de/uniras/2004/08/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "10844",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10844"
|
||||
"name": "sun-xslt-applet-gain-privileges(16864)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16864"
|
||||
},
|
||||
{
|
||||
"name": "8288",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/8288"
|
||||
},
|
||||
{
|
||||
"name": "57613",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://archive.cert.uni-stuttgart.de/uniras/2004/08/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "1011661",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1011661"
|
||||
},
|
||||
{
|
||||
"name": "20040808 Java XSLT security advisory addendum",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/371208"
|
||||
},
|
||||
{
|
||||
"name": "12206",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12206"
|
||||
},
|
||||
{
|
||||
"name" : "sun-xslt-applet-gain-privileges(16864)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16864"
|
||||
"name": "SSRT4806",
|
||||
"refsource": "HP",
|
||||
"url": "http://groups.google.com/group/comp.security.unix/tree/browse_frm/month/2004-10/fe63f1daa9689d50?rnum=161&_done=%2Fgroup%2Fcomp.security.unix%2Fbrowse_frm%2Fmonth%2F2004-10%3Ffwc%3D1%26#doc_29036353582c690d"
|
||||
},
|
||||
{
|
||||
"name": "10844",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10844"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,34 +58,29 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02133",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
||||
"name": "ADV-2008-2115",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2115"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061201",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2115",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2115"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2109",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2109/references"
|
||||
},
|
||||
{
|
||||
"name": "1020497",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020497"
|
||||
},
|
||||
{
|
||||
"name" : "31113",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31113"
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2109",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2109/references"
|
||||
},
|
||||
{
|
||||
"name": "31087",
|
||||
@ -96,6 +91,11 @@
|
||||
"name": "oracle-peopsoft-peoptools-unspecified(43822)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43822"
|
||||
},
|
||||
{
|
||||
"name": "31113",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31113"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-0256",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,25 +62,25 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2012/Mar/260"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.cert.fi/en/reports/2012/vulnerability612884.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.cert.fi/en/reports/2012/vulnerability612884.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://trafficserver.apache.org/downloads",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://trafficserver.apache.org/downloads"
|
||||
},
|
||||
{
|
||||
"name": "52696",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52696"
|
||||
},
|
||||
{
|
||||
"name": "https://www.cert.fi/en/reports/2012/vulnerability612884.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.cert.fi/en/reports/2012/vulnerability612884.html"
|
||||
},
|
||||
{
|
||||
"name": "1026847",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026847"
|
||||
},
|
||||
{
|
||||
"name": "http://trafficserver.apache.org/downloads",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://trafficserver.apache.org/downloads"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0845",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,30 +58,45 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/02/13/4"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.python.org/issue14001",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.python.org/issue14001"
|
||||
},
|
||||
{
|
||||
"name" : "http://python.org/download/releases/2.6.8/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://python.org/download/releases/2.6.8/"
|
||||
},
|
||||
{
|
||||
"name" : "http://python.org/download/releases/2.7.3/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://python.org/download/releases/2.7.3/"
|
||||
},
|
||||
{
|
||||
"name" : "http://python.org/download/releases/3.1.5/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://python.org/download/releases/3.1.5/"
|
||||
"name": "USN-1615-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1615-1"
|
||||
},
|
||||
{
|
||||
"name": "http://python.org/download/releases/3.2.3/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://python.org/download/releases/3.2.3/"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.python.org/issue14001",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.python.org/issue14001"
|
||||
},
|
||||
{
|
||||
"name": "51087",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51087"
|
||||
},
|
||||
{
|
||||
"name": "USN-1592-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1592-1"
|
||||
},
|
||||
{
|
||||
"name": "1026689",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026689"
|
||||
},
|
||||
{
|
||||
"name": "USN-1616-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1616-1"
|
||||
},
|
||||
{
|
||||
"name": "51040",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51040"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=789790",
|
||||
"refsource": "CONFIRM",
|
||||
@ -92,6 +107,21 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "50858",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50858"
|
||||
},
|
||||
{
|
||||
"name": "51089",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51089"
|
||||
},
|
||||
{
|
||||
"name": "http://python.org/download/releases/2.6.8/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://python.org/download/releases/2.6.8/"
|
||||
},
|
||||
{
|
||||
"name": "USN-1596-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -103,9 +133,9 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-1613-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1592-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1592-1"
|
||||
"name": "51024",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51024"
|
||||
},
|
||||
{
|
||||
"name": "USN-1613-1",
|
||||
@ -113,44 +143,14 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-1613-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1615-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1615-1"
|
||||
"name": "http://python.org/download/releases/3.1.5/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://python.org/download/releases/3.1.5/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1616-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1616-1"
|
||||
},
|
||||
{
|
||||
"name" : "1026689",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026689"
|
||||
},
|
||||
{
|
||||
"name" : "51089",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51089"
|
||||
},
|
||||
{
|
||||
"name" : "50858",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50858"
|
||||
},
|
||||
{
|
||||
"name" : "51024",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51024"
|
||||
},
|
||||
{
|
||||
"name" : "51040",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51040"
|
||||
},
|
||||
{
|
||||
"name" : "51087",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51087"
|
||||
"name": "http://python.org/download/releases/2.7.3/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://python.org/download/releases/2.7.3/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1603",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20120327 [waraxe-2012-SA#080] - Multiple Vulnerabilities in NextBBS 0.6.0",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-03/0135.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120329 CVE-request: NextBBS 0.6.0 waraxe-2012-SA#080",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/03/29/8"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120329 Re: CVE-request: NextBBS 0.6.0 waraxe-2012-SA#080",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/30/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/files/111250/NextBBS-0.6.0-Authentication-Bypass-SQL-Injection-XSS.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/files/111250/NextBBS-0.6.0-Authentication-Bypass-SQL-Injection-XSS.html"
|
||||
"name": "52728",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52728"
|
||||
},
|
||||
{
|
||||
"name": "20120327 [waraxe-2012-SA#080] - Multiple Vulnerabilities in NextBBS 0.6.0",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0135.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.waraxe.us/advisory-80.html",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.waraxe.us/advisory-80.html"
|
||||
},
|
||||
{
|
||||
"name" : "52728",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52728"
|
||||
"name": "http://packetstormsecurity.org/files/111250/NextBBS-0.6.0-Authentication-Bypass-SQL-Injection-XSS.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/111250/NextBBS-0.6.0-Authentication-Bypass-SQL-Injection-XSS.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120329 CVE-request: NextBBS 0.6.0 waraxe-2012-SA#080",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/29/8"
|
||||
},
|
||||
{
|
||||
"name": "80637",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2012-1858",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS12-037",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-037"
|
||||
},
|
||||
{
|
||||
"name" : "MS12-039",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-039"
|
||||
"name": "TA12-192A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-192A.html"
|
||||
},
|
||||
{
|
||||
"name": "MS12-050",
|
||||
@ -73,14 +68,19 @@
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-164A.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA12-192A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-192A.html"
|
||||
"name": "MS12-037",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-037"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15530",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15530"
|
||||
},
|
||||
{
|
||||
"name": "MS12-039",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-039"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-4443",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688879",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688879"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120921 Re: CVE-request: monkey CGI scripts executed without dropping RUID/RGID root",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688008",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688008"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688879",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688879"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2012-4917",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2012-5054",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/files/116435/Adobe-Flash-Player-Matrix3D-Integer-Overflow-Code-Execution.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/files/116435/Adobe-Flash-Player-Matrix3D-Integer-Overflow-Code-Execution.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb12-19.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb12-19.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vupen.com/english/services/ba-index.php",
|
||||
"name": "http://packetstormsecurity.org/files/116435/Adobe-Flash-Player-Matrix3D-Integer-Overflow-Code-Execution.html",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://www.vupen.com/english/services/ba-index.php"
|
||||
"url": "http://packetstormsecurity.org/files/116435/Adobe-Flash-Player-Matrix3D-Integer-Overflow-Code-Execution.html"
|
||||
},
|
||||
{
|
||||
"name": "adobe-flash-matrix3d-overflow(78866)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78866"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vupen.com/english/services/ba-index.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vupen.com/english/services/ba-index.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-5077",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html"
|
||||
"name": "SUSE-SU-2012:1398",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201406-32",
|
||||
@ -73,29 +63,9 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02832",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101042",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBOV02833",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101043",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1385",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1385.html"
|
||||
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1386",
|
||||
@ -103,19 +73,14 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1391",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1391.html"
|
||||
"name": "51141",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51141"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1392",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1392.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1467",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
|
||||
"name": "SSRT101043",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1423",
|
||||
@ -123,24 +88,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:1398",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "56058",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/56058"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16585",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16585"
|
||||
},
|
||||
{
|
||||
"name" : "51028",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51028"
|
||||
"name": "RHSA-2012:1391",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html"
|
||||
},
|
||||
{
|
||||
"name": "51029",
|
||||
@ -148,29 +98,79 @@
|
||||
"url": "http://secunia.com/advisories/51029"
|
||||
},
|
||||
{
|
||||
"name" : "51141",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51141"
|
||||
"name": "56058",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56058"
|
||||
},
|
||||
{
|
||||
"name" : "51326",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51326"
|
||||
},
|
||||
{
|
||||
"name" : "51390",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51390"
|
||||
"name": "HPSBOV02833",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
|
||||
},
|
||||
{
|
||||
"name": "51166",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51166"
|
||||
},
|
||||
{
|
||||
"name": "51390",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51390"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1392",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html"
|
||||
},
|
||||
{
|
||||
"name": "javaruntimeenvironment-sec-info-disc(79437)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79437"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1467",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16585",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16585"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101042",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
|
||||
},
|
||||
{
|
||||
"name": "51028",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51028"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
|
||||
},
|
||||
{
|
||||
"name": "51326",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51326"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1385",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02832",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -70,15 +70,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name": "95500",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95500"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2017-3883",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1039614",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039614"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-aaavty",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-aaavty"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03846en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03846en_us"
|
||||
},
|
||||
{
|
||||
"name": "101493",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101493"
|
||||
},
|
||||
{
|
||||
"name" : "1039614",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039614"
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03846en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03846en_us"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/kaltura/server/commit/041a6d5e8336f7713985b120139c8f4b6279a337",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/kaltura/server/commit/041a6d5e8336f7713985b120139c8f4b6279a337"
|
||||
"name": "96534",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96534"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/kaltura/server/issues/5300",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://github.com/kaltura/server/issues/5300"
|
||||
},
|
||||
{
|
||||
"name" : "96534",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96534"
|
||||
"name": "https://github.com/kaltura/server/commit/041a6d5e8336f7713985b120139c8f4b6279a337",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/kaltura/server/commit/041a6d5e8336f7713985b120139c8f4b6279a337"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208103",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208103"
|
||||
},
|
||||
{
|
||||
"name": "100894",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100894"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208103",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208103"
|
||||
},
|
||||
{
|
||||
"name": "1039386",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -58,15 +58,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://securite.intrinsec.com/2017/12/22/cve-2017-7344-fortinet-forticlient-windows-privilege-escalation-at-logon/"
|
||||
},
|
||||
{
|
||||
"name" : "https://fortiguard.com/advisory/FG-IR-17-070",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://fortiguard.com/advisory/FG-IR-17-070"
|
||||
},
|
||||
{
|
||||
"name": "102176",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102176"
|
||||
},
|
||||
{
|
||||
"name": "https://fortiguard.com/advisory/FG-IR-17-070",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://fortiguard.com/advisory/FG-IR-17-070"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.savannah.gnu.org/gitweb/?p=gnulib.git;a=commit;h=94e01571507835ff59dd8ce2a0b56a4b566965a4",
|
||||
"name": "https://security-tracker.debian.org/tracker/CVE-2017-7476",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://git.savannah.gnu.org/gitweb/?p=gnulib.git;a=commit;h=94e01571507835ff59dd8ce2a0b56a4b566965a4"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1444774",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1444774"
|
||||
"url": "https://security-tracker.debian.org/tracker/CVE-2017-7476"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1445185",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445185"
|
||||
},
|
||||
{
|
||||
"name" : "https://security-tracker.debian.org/tracker/CVE-2017-7476",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1444774",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://security-tracker.debian.org/tracker/CVE-2017-7476"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444774"
|
||||
},
|
||||
{
|
||||
"name": "http://git.savannah.gnu.org/gitweb/?p=gnulib.git;a=commit;h=94e01571507835ff59dd8ce2a0b56a4b566965a4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.savannah.gnu.org/gitweb/?p=gnulib.git;a=commit;h=94e01571507835ff59dd8ce2a0b56a4b566965a4"
|
||||
},
|
||||
{
|
||||
"name": "98098",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000120/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000120/"
|
||||
},
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-122-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-122-01"
|
||||
},
|
||||
{
|
||||
"name": "98254",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1038542",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038542"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-122-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-122-01"
|
||||
},
|
||||
{
|
||||
"name": "http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000120/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000120/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23064",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=23064"
|
||||
"name": "103976",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103976"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3032",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3032"
|
||||
},
|
||||
{
|
||||
"name" : "103976",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103976"
|
||||
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=23064",
|
||||
"refsource": "MISC",
|
||||
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=23064"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44858",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44858/"
|
||||
},
|
||||
{
|
||||
"name": "http://hyp3rlinx.altervista.org/advisories/TRENDMICRO-OFFICESCAN-XG-v11.0-UNAUTHORIZED-CHANGE-PREVENTION-SERVICE-BYPASS.txt",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://success.trendmicro.com/solution/1119961",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://success.trendmicro.com/solution/1119961"
|
||||
},
|
||||
{
|
||||
"name": "44858",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44858/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html"
|
||||
},
|
||||
{
|
||||
"name": "104496",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104496"
|
||||
},
|
||||
{
|
||||
"name": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ARMmbed/mbedtls/commit/5224a7544c95552553e2e6be0b4a789956a6464e"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ARMmbed/mbedtls/commit/740b218386083dc708ce98ccc94a63a95cd5629e",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ARMmbed/mbedtls/commit/740b218386083dc708ce98ccc94a63a95cd5629e"
|
||||
},
|
||||
{
|
||||
"name": "https://tls.mbed.org/tech-updates/releases/mbedtls-2.8.0-2.7.2-and-2.1.11-released",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tls.mbed.org/tech-updates/releases/mbedtls-2.8.0-2.7.2-and-2.1.11-released"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ARMmbed/mbedtls/commit/740b218386083dc708ce98ccc94a63a95cd5629e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ARMmbed/mbedtls/commit/740b218386083dc708ce98ccc94a63a95cd5629e"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user