mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
44b6937248
commit
97900c2553
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2008-0175",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080125 C4 Security Advisory - GE Fanuc Proficy Information Portal 2.6 Arbitrary File Upload and Execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/487079/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080129 Re: C4 Security Advisory - GE Fanuc Proficy Information Portal 2.6 Arbitrary File Upload and Execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/487242/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.gefanuc.com/support/index?page=kbchannel&id=KB12460",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.gefanuc.com/support/index?page=kbchannel&id=KB12460"
|
||||
},
|
||||
{
|
||||
"name" : "VU#339345",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/339345"
|
||||
},
|
||||
{
|
||||
"name" : "27446",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27446"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0307",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0307/references"
|
||||
},
|
||||
{
|
||||
"name" : "1019274",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019274"
|
||||
"name": "3591",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3591"
|
||||
},
|
||||
{
|
||||
"name": "28678",
|
||||
@ -93,9 +63,39 @@
|
||||
"url": "http://secunia.com/advisories/28678"
|
||||
},
|
||||
{
|
||||
"name" : "3591",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3591"
|
||||
"name": "27446",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27446"
|
||||
},
|
||||
{
|
||||
"name": "20080129 Re: C4 Security Advisory - GE Fanuc Proficy Information Portal 2.6 Arbitrary File Upload and Execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/487242/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20080125 C4 Security Advisory - GE Fanuc Proficy Information Portal 2.6 Arbitrary File Upload and Execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/487079/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "VU#339345",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/339345"
|
||||
},
|
||||
{
|
||||
"name": "http://support.gefanuc.com/support/index?page=kbchannel&id=KB12460",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.gefanuc.com/support/index?page=kbchannel&id=KB12460"
|
||||
},
|
||||
{
|
||||
"name": "1019274",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019274"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0307",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0307/references"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=575934"
|
||||
},
|
||||
{
|
||||
"name" : "27846",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27846"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0596",
|
||||
"refsource": "VUPEN",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "28942",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28942"
|
||||
},
|
||||
{
|
||||
"name": "27846",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27846"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2008-1145",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,84 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080306 Re: [DSECRG-08-018] Ruby 1.8.6 (Webrick Httpd 1.3.1) Directory traversal file Download Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/489218/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080306 [DSECRG-08-018] Ruby 1.8.6 (Webrick Httpd 1.3.1) Directory traversal file Download Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/489205/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080325 rPSA-2008-0123-1 ruby",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/490056/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "5215",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5215"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ruby-lang.org/en/news/2008/03/03/webrick-file-access-vulnerability/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ruby-lang.org/en/news/2008/03/03/webrick-file-access-vulnerability/"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0123",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0123"
|
||||
"name": "SUSE-SR:2008:017",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0123",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0123"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-2338",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-2338"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT2163",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT2163"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-06-30",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
|
||||
"name": "29357",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29357"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-2443",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00338.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-2458",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00354.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:141",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:141"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:142",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:142"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0897",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0897.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:017",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
|
||||
"name": "20080325 rPSA-2008-0123-1 ruby",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/490056/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "VU#404515",
|
||||
@ -143,14 +88,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/28123"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10937",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10937"
|
||||
"name": "MDVSA-2008:141",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:141"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0787",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0787"
|
||||
"name": "20080306 [DSECRG-08-018] Ruby 1.8.6 (Webrick Httpd 1.3.1) Directory traversal file Download Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489205/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1981",
|
||||
@ -158,9 +103,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1981/references"
|
||||
},
|
||||
{
|
||||
"name" : "1019562",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019562"
|
||||
"name": "5215",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5215"
|
||||
},
|
||||
{
|
||||
"name": "29232",
|
||||
@ -168,34 +113,89 @@
|
||||
"url": "http://secunia.com/advisories/29232"
|
||||
},
|
||||
{
|
||||
"name" : "29357",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29357"
|
||||
},
|
||||
{
|
||||
"name" : "29536",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29536"
|
||||
},
|
||||
{
|
||||
"name" : "30802",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30802"
|
||||
"name": "ruby-webrick-directory-traversal(41010)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41010"
|
||||
},
|
||||
{
|
||||
"name": "31687",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31687"
|
||||
},
|
||||
{
|
||||
"name": "20080306 Re: [DSECRG-08-018] Ruby 1.8.6 (Webrick Httpd 1.3.1) Directory traversal file Download Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489218/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-2458",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00354.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0897",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0897.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-06-30",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ruby-lang.org/en/news/2008/03/03/webrick-file-access-vulnerability/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ruby-lang.org/en/news/2008/03/03/webrick-file-access-vulnerability/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0787",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0787"
|
||||
},
|
||||
{
|
||||
"name": "30802",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30802"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10937",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10937"
|
||||
},
|
||||
{
|
||||
"name": "1019562",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019562"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-2338",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-2338"
|
||||
},
|
||||
{
|
||||
"name": "32371",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32371"
|
||||
},
|
||||
{
|
||||
"name" : "ruby-webrick-directory-traversal(41010)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41010"
|
||||
"name": "MDVSA-2008:142",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:142"
|
||||
},
|
||||
{
|
||||
"name": "29536",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29536"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-2443",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00338.html"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0123",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0123"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080320 KAPhotoservice (album.asp) Remote SQL Injection Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/489891/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "5274",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28306"
|
||||
},
|
||||
{
|
||||
"name": "20080320 KAPhotoservice (album.asp) Remote SQL Injection Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489891/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "29433",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ftpnow-response-bo(46319)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46319"
|
||||
},
|
||||
{
|
||||
"name": "4583",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4583"
|
||||
},
|
||||
{
|
||||
"name": "6926",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "32080",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32080"
|
||||
},
|
||||
{
|
||||
"name" : "4583",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4583"
|
||||
},
|
||||
{
|
||||
"name" : "ftpnow-response-bo(46319)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46319"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7228",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7228"
|
||||
},
|
||||
{
|
||||
"name" : "32474",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32474"
|
||||
"name": "4666",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4666"
|
||||
},
|
||||
{
|
||||
"name": "32866",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://secunia.com/advisories/32866"
|
||||
},
|
||||
{
|
||||
"name" : "4666",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4666"
|
||||
"name": "32474",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32474"
|
||||
},
|
||||
{
|
||||
"name": "7228",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7228"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7336",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7336"
|
||||
},
|
||||
{
|
||||
"name" : "32631",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32631"
|
||||
},
|
||||
{
|
||||
"name": "32995",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "cctiddly-cctbase-file-include(47072)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47072"
|
||||
},
|
||||
{
|
||||
"name": "32631",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32631"
|
||||
},
|
||||
{
|
||||
"name": "7336",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7336"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2013-0629",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/advisories/apsa13-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/advisories/apsa13-01.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb13-03.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "57165",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/57165"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/advisories/apsa13-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/advisories/apsa13-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2013-0688",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2013-0837",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=145363",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2013/01/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15868",
|
||||
"refsource": "OVAL",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2013-0863",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=62c9beda0c189db5cb61fa772057e3af9521f293",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=62c9beda0c189db5cb61fa772057e3af9521f293"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=89e16e675d3cbe76cf4581f98bf4ac300cab0286",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=89e16e675d3cbe76cf4581f98bf4ac300cab0286"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ffmpeg.org/security.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "GLSA-201603-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-06"
|
||||
},
|
||||
{
|
||||
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=62c9beda0c189db5cb61fa772057e3af9521f293",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=62c9beda0c189db5cb61fa772057e3af9521f293"
|
||||
},
|
||||
{
|
||||
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=89e16e675d3cbe76cf4581f98bf4ac300cab0286",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=89e16e675d3cbe76cf4581f98bf4ac300cab0286"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2013-3264",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "62621",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/62621"
|
||||
},
|
||||
{
|
||||
"name": "53170",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/53170"
|
||||
},
|
||||
{
|
||||
"name": "62621",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/62621"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20130626 Multiple XSS Vulnerabilities in Xaraya",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-06/0098.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/122174/Xaraya-2.4.0-b1-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/122174/Xaraya-2.4.0-b1-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.htbridge.com/advisory/HTB23156",
|
||||
"refsource": "MISC",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "xaraya-cve20133639-xss(85300)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85300"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/122174/Xaraya-2.4.0-b1-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/122174/Xaraya-2.4.0-b1-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "20130626 Multiple XSS Vulnerabilities in Xaraya",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-06/0098.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-3765",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
|
||||
},
|
||||
{
|
||||
"name" : "61275",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/61275"
|
||||
},
|
||||
{
|
||||
"name": "95314",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "oracle-cpujuly2013-cve20133765(85701)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85701"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
|
||||
},
|
||||
{
|
||||
"name": "61275",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/61275"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-4032",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21650231",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21650231"
|
||||
"name": "db2-fcm-cve20134032-dos(86092)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86092"
|
||||
},
|
||||
{
|
||||
"name": "IC94434",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC94434"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21650231",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21650231"
|
||||
},
|
||||
{
|
||||
"name": "IC94939",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC94939"
|
||||
},
|
||||
{
|
||||
"name" : "db2-fcm-cve20134032-dos(86092)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/86092"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4149",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=98f93ddd84800f207889491e0b5d851386b459cf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.qemu.org/?p=qemu.git;a=commit;h=98f93ddd84800f207889491e0b5d851386b459cf"
|
||||
"name": "RHSA-2014:0927",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0927.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-6288",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133345.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0927",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0927.html"
|
||||
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=98f93ddd84800f207889491e0b5d851386b459cf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=98f93ddd84800f207889491e0b5d851386b459cf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bluebox.com/corporate-blog/bluebox-uncovers-android-master-key/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bluebox.com/corporate-blog/bluebox-uncovers-android-master-key/"
|
||||
},
|
||||
{
|
||||
"name" : "http://review.cyanogenmod.org/#/c/45251/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://review.cyanogenmod.org/#/c/45251/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zdnet.com/google-releases-fix-to-oems-for-blue-security-android-security-hole-7000017782/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zdnet.com/google-releases-fix-to-oems-for-blue-security-android-security-hole-7000017782/"
|
||||
"name": "60952",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/60952"
|
||||
},
|
||||
{
|
||||
"name": "https://jira.cyanogenmod.org/browse/CYAN-1602",
|
||||
@ -78,14 +68,24 @@
|
||||
"url": "https://plus.google.com/113331808607528811927/posts/GxDA6111vYy"
|
||||
},
|
||||
{
|
||||
"name" : "60952",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/60952"
|
||||
"name": "http://www.zdnet.com/google-releases-fix-to-oems-for-blue-security-android-security-hole-7000017782/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zdnet.com/google-releases-fix-to-oems-for-blue-security-android-security-hole-7000017782/"
|
||||
},
|
||||
{
|
||||
"name": "http://bluebox.com/corporate-blog/bluebox-uncovers-android-master-key/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bluebox.com/corporate-blog/bluebox-uncovers-android-master-key/"
|
||||
},
|
||||
{
|
||||
"name": "94773",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/94773"
|
||||
},
|
||||
{
|
||||
"name": "http://review.cyanogenmod.org/#/c/45251/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://review.cyanogenmod.org/#/c/45251/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2013-004/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2834",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2834"
|
||||
},
|
||||
{
|
||||
"name": "64252",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64252"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2834",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2834"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1501200",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1501200"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201811-20",
|
||||
"refsource": "GENTOO",
|
||||
@ -68,6 +63,11 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3659-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1501200",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501200"
|
||||
},
|
||||
{
|
||||
"name": "103413",
|
||||
"refsource": "BID",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/simplesamlphp/simplesamlphp/commit/77df6a932d46daa35e364925eb73a175010dc904",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/simplesamlphp/simplesamlphp/commit/77df6a932d46daa35e364925eb73a175010dc904"
|
||||
},
|
||||
{
|
||||
"name": "https://simplesamlphp.org/security/201703-02",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://simplesamlphp.org/security/201703-02"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/simplesamlphp/simplesamlphp/commit/77df6a932d46daa35e364925eb73a175010dc904",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/simplesamlphp/simplesamlphp/commit/77df6a932d46daa35e364925eb73a175010dc904"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20171106_00",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20171106_00"
|
||||
},
|
||||
{
|
||||
"name": "101503",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "1039775",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039775"
|
||||
},
|
||||
{
|
||||
"name": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20171106_00",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20171106_00"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html"
|
||||
},
|
||||
{
|
||||
"name": "101818",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1039791",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039791"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-17074",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=22509"
|
||||
},
|
||||
{
|
||||
"name" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=4581a1c7d304ce14e714b27522ebf3d0188d6543",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=4581a1c7d304ce14e714b27522ebf3d0188d6543"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201811-17",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201811-17"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=4581a1c7d304ce14e714b27522ebf3d0188d6543",
|
||||
"refsource": "MISC",
|
||||
"url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=4581a1c7d304ce14e714b27522ebf3d0188d6543"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-17236",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-password-recovery",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-password-recovery"
|
||||
},
|
||||
{
|
||||
"name": "104431",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104431"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-password-recovery",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-password-recovery"
|
||||
},
|
||||
{
|
||||
"name": "1041079",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/150137/LiquidVPN-For-macOS-1.3.7-Privilege-Escalation.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/150137/LiquidVPN-For-macOS-1.3.7-Privilege-Escalation.html"
|
||||
},
|
||||
{
|
||||
"name": "45782",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "20181102 Multiple Privilege Escalation Vulnerabilities in LiquidVPN for MacOS (CVE-2018-18856, CVE-2018-18857, CVE-2018-18858, CVE-2018-18859)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/Nov/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/150137/LiquidVPN-For-macOS-1.3.7-Privilege-Escalation.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/150137/LiquidVPN-For-macOS-1.3.7-Privilege-Escalation.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/x-f1v3/ForCve/issues/5",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/x-f1v3/ForCve/issues/5"
|
||||
},
|
||||
{
|
||||
"name": "https://www.manageengine.com/network-monitoring/help/read-me.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.manageengine.com/network-monitoring/help/read-me.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/x-f1v3/ForCve/issues/5",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/x-f1v3/ForCve/issues/5"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://www.reddit.com/r/netsec/comments/9yiidf/xssearching_googles_bug_tracker_to_find_out/ea2i7wz/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.reddit.com/r/netsec/comments/9yiidf/xssearching_googles_bug_tracker_to_find_out/ea2i7wz/"
|
||||
},
|
||||
{
|
||||
"name": "https://chromium.googlesource.com/infra/infra/+/77ef00cb53d90c9d1f984eca434d828de5c167a5",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://medium.com/@luanherrera/xs-searching-googles-bug-tracker-to-find-out-vulnerable-source-code-50d8135b7549",
|
||||
"refsource": "MISC",
|
||||
"url": "https://medium.com/@luanherrera/xs-searching-googles-bug-tracker-to-find-out-vulnerable-source-code-50d8135b7549"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.reddit.com/r/netsec/comments/9yiidf/xssearching_googles_bug_tracker_to_find_out/ea2i7wz/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.reddit.com/r/netsec/comments/9yiidf/xssearching_googles_bug_tracker_to_find_out/ea2i7wz/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "45780",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45780/"
|
||||
},
|
||||
{
|
||||
"name": "https://pentest.com.tr/exploits/PHP-Proxy-3-0-3-Local-File-Inclusion.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://pentest.com.tr/exploits/PHP-Proxy-3-0-3-Local-File-Inclusion.html"
|
||||
},
|
||||
{
|
||||
"name": "45780",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45780/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10737027",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10737027"
|
||||
},
|
||||
{
|
||||
"name": "ibm-qradar-cve20181648-info-disc(144653)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/144653"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10737027",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10737027"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -85,6 +85,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ibm-sam-cve20181653-xss(144726)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/144726"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10787785",
|
||||
"refsource": "CONFIRM",
|
||||
@ -94,11 +99,6 @@
|
||||
"name": "106272",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106272"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-sam-cve20181653-xss(144726)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/144726"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,25 +55,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://medium.com/@evstykas/pwning-ships-vsat-for-fun-and-profit-ba0fe9f42fb3",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://medium.com/@evstykas/pwning-ships-vsat-for-fun-and-profit-ba0fe9f42fb3"
|
||||
},
|
||||
{
|
||||
"name": "https://packetstormsecurity.com/files/146506/Navarino-Infinity-Blind-SQL-Injection-Session-Fixation.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://packetstormsecurity.com/files/146506/Navarino-Infinity-Blind-SQL-Injection-Session-Fixation.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#184077",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "https://www.kb.cert.org/vuls/id/184077"
|
||||
"name": "https://medium.com/@evstykas/pwning-ships-vsat-for-fun-and-profit-ba0fe9f42fb3",
|
||||
"refsource": "MISC",
|
||||
"url": "https://medium.com/@evstykas/pwning-ships-vsat-for-fun-and-profit-ba0fe9f42fb3"
|
||||
},
|
||||
{
|
||||
"name": "103544",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103544"
|
||||
},
|
||||
{
|
||||
"name": "VU#184077",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "https://www.kb.cert.org/vuls/id/184077"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user