mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
45e26d5437
commit
981c967aa1
@ -52,26 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021220 RealNetworks HELIX Server Buffer Overflow Vulnerabilities (#NISR20122002)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/304203"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.nextgenss.com/advisories/realhelix.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.nextgenss.com/advisories/realhelix.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.service.real.com/help/faq/security/bufferoverrun12192002.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.service.real.com/help/faq/security/bufferoverrun12192002.html"
|
||||
},
|
||||
{
|
||||
"name": "helix-rtsp-describe-bo(10916)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10916"
|
||||
},
|
||||
{
|
||||
"name": "VU#974689",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/974689"
|
||||
},
|
||||
{
|
||||
"name": "20021220 RealNetworks HELIX Server Buffer Overflow Vulnerabilities (#NISR20122002)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/304203"
|
||||
},
|
||||
{
|
||||
"name": "helix-rtsp-setup-bo(10915)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10915"
|
||||
},
|
||||
{
|
||||
"name": "6454",
|
||||
"refsource": "BID",
|
||||
@ -88,14 +93,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/6458"
|
||||
},
|
||||
{
|
||||
"name" : "helix-rtsp-setup-bo(10915)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10915"
|
||||
},
|
||||
{
|
||||
"name" : "helix-rtsp-describe-bo(10916)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10916"
|
||||
"name": "http://www.nextgenss.com/advisories/realhelix.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nextgenss.com/advisories/realhelix.txt"
|
||||
},
|
||||
{
|
||||
"name": "helix-http-get-bo(10917)",
|
||||
|
@ -53,74 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030124 [USG- SA- 2003.001] USG Security Advisory (slocate)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=104342864418213&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20030125 Re: [USG- SA- 2003.001] USG Security Advisory (slocate)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=104348607205691&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.usg.org.uk/advisories/2003.001.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.usg.org.uk/advisories/2003.001.txt"
|
||||
},
|
||||
{
|
||||
"name" : "CSSA-2003-009.0",
|
||||
"refsource" : "CALDERA",
|
||||
"url" : "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-009.0.txt"
|
||||
"name": "8236",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/8236"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2003:643",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://www.net-security.org/advisory.php?id=2010"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2003:015",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2003:015"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-252",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2003/dsa-252"
|
||||
},
|
||||
{
|
||||
"name" : "20030202 GLSA: slocate",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=104428624705363&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:041",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2004-041.html"
|
||||
},
|
||||
{
|
||||
"name": "20040202-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11369",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11369"
|
||||
},
|
||||
{
|
||||
"name": "7982",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/7982"
|
||||
},
|
||||
{
|
||||
"name" : "8007",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/8007"
|
||||
"name": "http://www.usg.org.uk/advisories/2003.001.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.usg.org.uk/advisories/2003.001.txt"
|
||||
},
|
||||
{
|
||||
"name" : "8236",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/8236"
|
||||
"name": "MDKSA-2003:015",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:015"
|
||||
},
|
||||
{
|
||||
"name": "10720",
|
||||
@ -128,19 +88,59 @@
|
||||
"url": "http://secunia.com/advisories/10720"
|
||||
},
|
||||
{
|
||||
"name" : "7947",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/7947"
|
||||
"name": "DSA-252",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-252"
|
||||
},
|
||||
{
|
||||
"name": "20030125 Re: [USG- SA- 2003.001] USG Security Advisory (slocate)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104348607205691&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20030202 GLSA: slocate",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104428624705363&w=2"
|
||||
},
|
||||
{
|
||||
"name": "8118",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/8118/"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11369",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11369"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:041",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2004-041.html"
|
||||
},
|
||||
{
|
||||
"name": "20030124 [USG- SA- 2003.001] USG Security Advisory (slocate)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104342864418213&w=2"
|
||||
},
|
||||
{
|
||||
"name": "8749",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/8749"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2003-009.0",
|
||||
"refsource": "CALDERA",
|
||||
"url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-009.0.txt"
|
||||
},
|
||||
{
|
||||
"name": "7947",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/7947"
|
||||
},
|
||||
{
|
||||
"name": "8007",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/8007"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.uniras.gov.uk/vuls/2003/006489/x400.htm",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.uniras.gov.uk/vuls/2003/006489/x400.htm"
|
||||
},
|
||||
{
|
||||
"name": "VU#927278",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/927278"
|
||||
},
|
||||
{
|
||||
"name": "http://www.uniras.gov.uk/vuls/2003/006489/x400.htm",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.uniras.gov.uk/vuls/2003/006489/x400.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030918 CORE-2003-0531: Multiple IBM DB2 Stack Overflow Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=106389919618721&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20030918 CORE-2003-0531: Multiple IBM DB2 Stack Overflow Vulnerabilities",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0114.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.coresecurity.com/common/showdoc.php?idx=366&idxseccion=10",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.coresecurity.com/common/showdoc.php?idx=366&idxseccion=10"
|
||||
},
|
||||
{
|
||||
"name" : "IY47653",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-3.ibm.com/cgi-bin/db2www/data/db2/udb/winos2unix/support/aparlib.d2w/display_apar_details?aparno=IY47653"
|
||||
"name": "8553",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8553"
|
||||
},
|
||||
{
|
||||
"name": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/db2aixv7/FP10a_U495172/FixpakReadme.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/db2aixv7/FP10a_U495172/FixpakReadme.txt"
|
||||
},
|
||||
{
|
||||
"name": "IY47653",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-3.ibm.com/cgi-bin/db2www/data/db2/udb/winos2unix/support/aparlib.d2w/display_apar_details?aparno=IY47653"
|
||||
},
|
||||
{
|
||||
"name": "N-154",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/n-154.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "8553",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/8553"
|
||||
"name": "20030918 CORE-2003-0531: Multiple IBM DB2 Stack Overflow Vulnerabilities",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0114.html"
|
||||
},
|
||||
{
|
||||
"name": "20030918 CORE-2003-0531: Multiple IBM DB2 Stack Overflow Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=106389919618721&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.coresecurity.com/common/showdoc.php?idx=366&idxseccion=10",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/common/showdoc.php?idx=366&idxseccion=10"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20031108 SRT2003-11-06-0710 - IBM DB2 Multiple local security issues",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/343804"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.secnetops.com/research/advisories/SRT2003-11-06-0710.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.secnetops.com/research/advisories/SRT2003-11-06-0710.txt"
|
||||
"name": "db2-multiple-binaries-bo(13633)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13633"
|
||||
},
|
||||
{
|
||||
"name": "8990",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/8990"
|
||||
},
|
||||
{
|
||||
"name" : "db2-multiple-binaries-bo(13633)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13633"
|
||||
"name": "http://www.secnetops.com/research/advisories/SRT2003-11-06-0710.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.secnetops.com/research/advisories/SRT2003-11-06-0710.txt"
|
||||
},
|
||||
{
|
||||
"name": "20031108 SRT2003-11-06-0710 - IBM DB2 Multiple local security issues",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/343804"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "10959",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10959"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2004-02-23",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2004/Feb/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#578886",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/578886"
|
||||
},
|
||||
{
|
||||
"name": "9731",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9731"
|
||||
},
|
||||
{
|
||||
"name": "VU#578886",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/578886"
|
||||
},
|
||||
{
|
||||
"name": "6824",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6824"
|
||||
},
|
||||
{
|
||||
"name" : "10959",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/10959"
|
||||
},
|
||||
{
|
||||
"name": "macos-diskarbitration-unknown(15300)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,59 +53,59 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040227 WinZip MIME Parsing Buffer Overflow Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.idefense.com/application/poi/display?id=76&type=vulnerabiliti&flashstatus=true"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.winzip.com/fmwz90.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.winzip.com/fmwz90.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openpkg.org/security/OpenPKG-SA-2004.006-uudeview.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openpkg.org/security/OpenPKG-SA-2004.006-uudeview.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#116182",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/116182"
|
||||
},
|
||||
{
|
||||
"name" : "O-092",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/o-092.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "9758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9758"
|
||||
"name": "uudeview-multiple-bo(15490)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15490"
|
||||
},
|
||||
{
|
||||
"name": "4119",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4119"
|
||||
},
|
||||
{
|
||||
"name": "9758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9758"
|
||||
},
|
||||
{
|
||||
"name": "10995",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10995"
|
||||
},
|
||||
{
|
||||
"name" : "11019",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11019"
|
||||
"name": "O-092",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/o-092.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "uudeview-multiple-bo(15490)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15490"
|
||||
"name": "http://www.winzip.com/fmwz90.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.winzip.com/fmwz90.htm"
|
||||
},
|
||||
{
|
||||
"name": "VU#116182",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/116182"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openpkg.org/security/OpenPKG-SA-2004.006-uudeview.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openpkg.org/security/OpenPKG-SA-2004.006-uudeview.html"
|
||||
},
|
||||
{
|
||||
"name": "winzip-mime-bo(15336)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15336"
|
||||
},
|
||||
{
|
||||
"name": "20040227 WinZip MIME Parsing Buffer Overflow Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/application/poi/display?id=76&type=vulnerabiliti&flashstatus=true"
|
||||
},
|
||||
{
|
||||
"name": "11019",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11019"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-536",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-536"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:1943",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=1943"
|
||||
},
|
||||
{
|
||||
"name": "DSA-536",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-536"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200812-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200812-15.xml"
|
||||
},
|
||||
{
|
||||
"name" : "33137",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33137"
|
||||
},
|
||||
{
|
||||
"name": "libpng-offset-bo(16914)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16914"
|
||||
},
|
||||
{
|
||||
"name": "33137",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33137"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040517 [waraxe-2004-SA#030 - Multiple vulnerabilities in PhpNuke 6.x - 7.3]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108482957715299&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.waraxe.us/index.php?modname=sa&id=29",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.waraxe.us/index.php?modname=sa&id=29"
|
||||
},
|
||||
{
|
||||
"name" : "10367",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10367"
|
||||
},
|
||||
{
|
||||
"name" : "6225",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/6225"
|
||||
},
|
||||
{
|
||||
"name": "6226",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6226"
|
||||
},
|
||||
{
|
||||
"name" : "11625",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11625"
|
||||
"name": "10367",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10367"
|
||||
},
|
||||
{
|
||||
"name": "20040517 [waraxe-2004-SA#030 - Multiple vulnerabilities in PhpNuke 6.x - 7.3]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108482957715299&w=2"
|
||||
},
|
||||
{
|
||||
"name": "6225",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6225"
|
||||
},
|
||||
{
|
||||
"name": "phpnuke-multi-xss(16172)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16172"
|
||||
},
|
||||
{
|
||||
"name": "11625",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11625"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040204 ZH2004-04SA (security advisory): Multiple Sql Injection Vulnerabilities in ReviewPost PHP Pro",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/352598"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zone-h.org/en/advisories/read/id=3864/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zone-h.org/en/advisories/read/id=3864/"
|
||||
},
|
||||
{
|
||||
"name": "9574",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9574"
|
||||
},
|
||||
{
|
||||
"name": "reviewpostpro-showproduct-sql-injection(15035)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15035"
|
||||
},
|
||||
{
|
||||
"name": "10786",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10786/"
|
||||
},
|
||||
{
|
||||
"name" : "reviewpostpro-showproduct-sql-injection(15035)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15035"
|
||||
"name": "http://www.zone-h.org/en/advisories/read/id=3864/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zone-h.org/en/advisories/read/id=3864/"
|
||||
},
|
||||
{
|
||||
"name": "20040204 ZH2004-04SA (security advisory): Multiple Sql Injection Vulnerabilities in ReviewPost PHP Pro",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/352598"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2008-2373",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02133",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
||||
"name": "ADV-2008-2115",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2115"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061201",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2115",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2115"
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2109",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2109/references"
|
||||
},
|
||||
{
|
||||
"name" : "1020493",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020493"
|
||||
"name": "31087",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31087"
|
||||
},
|
||||
{
|
||||
"name": "31113",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "http://secunia.com/advisories/31113"
|
||||
},
|
||||
{
|
||||
"name" : "31087",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31087"
|
||||
"name": "1020493",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020493"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.xerox.com/downloads/usa/en/c/cert_XRX08_007.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.xerox.com/downloads/usa/en/c/cert_XRX08_007.pdf"
|
||||
"name": "ADV-2008-1829",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1829/references"
|
||||
},
|
||||
{
|
||||
"name": "xerox-copierprinter-webserver-xss(43058)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43058"
|
||||
},
|
||||
{
|
||||
"name": "29690",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29690"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1829",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1829/references"
|
||||
},
|
||||
{
|
||||
"name": "1020282",
|
||||
"refsource": "SECTRACK",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/30639"
|
||||
},
|
||||
{
|
||||
"name" : "xerox-copierprinter-webserver-xss(43058)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43058"
|
||||
"name": "http://www.xerox.com/downloads/usa/en/c/cert_XRX08_007.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX08_007.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080616 DUC NO-IP Local Password Information Disclosure Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/493367/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "29758",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +67,11 @@
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3952"
|
||||
},
|
||||
{
|
||||
"name": "20080616 DUC NO-IP Local Password Information Disclosure Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/493367/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "noipduc-duc-info-disclosure(43298)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5812"
|
||||
},
|
||||
{
|
||||
"name": "phpmycart-shop-sql-injection(43084)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43084"
|
||||
},
|
||||
{
|
||||
"name": "29726",
|
||||
"refsource": "BID",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "30679",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30679"
|
||||
},
|
||||
{
|
||||
"name" : "phpmycart-shop-sql-injection(43084)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43084"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2012-0773",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "48652",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48652"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0427",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb12-07.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb12-07.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
|
||||
"name": "48618",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48618"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201204-07",
|
||||
@ -72,11 +82,6 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0427",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15391",
|
||||
"refsource": "OVAL",
|
||||
@ -92,20 +97,15 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026859"
|
||||
},
|
||||
{
|
||||
"name" : "48618",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48618"
|
||||
},
|
||||
{
|
||||
"name": "48819",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48819"
|
||||
},
|
||||
{
|
||||
"name" : "48652",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48652"
|
||||
"name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ieee-security.org/TC/SP2012/program.html"
|
||||
},
|
||||
{
|
||||
"name" : "52613",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52613"
|
||||
},
|
||||
{
|
||||
"name": "multiple-av-zip-file-evasion(74310)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74310"
|
||||
},
|
||||
{
|
||||
"name": "52613",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52613"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1598",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120328 Re: CVE-request: Joomla 20120305 / 20120306",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/03/29/5"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120827 Re: CVE request: joomla before 1.5.26 password change",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/08/27/6"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120328 Re: CVE-request: Joomla 20120305 / 20120306",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/29/5"
|
||||
},
|
||||
{
|
||||
"name": "http://developer.joomla.org/security/news/396-20120305-core-password-change.html",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1612",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120403 CVE-request: Joomla 2012-04 398-20120307 399-20120308",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/03/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120403 Re: CVE-request: Joomla 2012-04 398-20120307 399-20120308",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/03/5"
|
||||
},
|
||||
{
|
||||
"name" : "http://developer.joomla.org/security/news/399-20120308-core-xss-vulnerability.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://developer.joomla.org/security/news/399-20120308-core-xss-vulnerability.html"
|
||||
},
|
||||
{
|
||||
"name": "52859",
|
||||
"refsource": "BID",
|
||||
@ -77,6 +67,16 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/80880"
|
||||
},
|
||||
{
|
||||
"name": "http://developer.joomla.org/security/news/399-20120308-core-xss-vulnerability.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://developer.joomla.org/security/news/399-20120308-core-xss-vulnerability.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120403 CVE-request: Joomla 2012-04 398-20120307 399-20120308",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/03/3"
|
||||
},
|
||||
{
|
||||
"name": "48683",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2012-1855",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS12-038",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-038"
|
||||
},
|
||||
{
|
||||
"name": "TA12-164A",
|
||||
"refsource": "CERT",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "oval:org.mitre.oval:def:14717",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14717"
|
||||
},
|
||||
{
|
||||
"name": "MS12-038",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-038"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2012-5185",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://itunes.apple.com/us/app/documents-pro/id374142847"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#52197991",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN52197991/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2013-000002",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000002"
|
||||
},
|
||||
{
|
||||
"name": "JVN#52197991",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN52197991/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2012-5203",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "SSRT100881",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136268852804156&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBGN02854",
|
||||
"refsource": "HP",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "SSRT101015",
|
||||
"refsource": "HP",
|
||||
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100881",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136268852804156&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,9 +59,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/42765/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11764",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11764"
|
||||
"name": "1039342",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039342"
|
||||
},
|
||||
{
|
||||
"name": "100726",
|
||||
@ -69,9 +69,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/100726"
|
||||
},
|
||||
{
|
||||
"name" : "1039342",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039342"
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11764",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11764"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.lenovo.com/us/en/product_security/LEN-15823",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.lenovo.com/us/en/product_security/LEN-15823"
|
||||
},
|
||||
{
|
||||
"name": "99295",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99295"
|
||||
},
|
||||
{
|
||||
"name": "https://support.lenovo.com/us/en/product_security/LEN-15823",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.lenovo.com/us/en/product_security/LEN-15823"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-ucm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-ucm"
|
||||
"name": "1038318",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038318"
|
||||
},
|
||||
{
|
||||
"name": "97922",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/97922"
|
||||
},
|
||||
{
|
||||
"name" : "1038318",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038318"
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-ucm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-ucm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-3954",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1039465",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039465"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1378207",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,11 +72,6 @@
|
||||
"name": "101057",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101057"
|
||||
},
|
||||
{
|
||||
"name" : "1039465",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039465"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1408782",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1408782"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-24/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,6 +67,11 @@
|
||||
"name": "1039803",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039803"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1408782",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1408782"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://medium.com/@chronic_9612/follow-up-76-popular-apps-confirmed-vulnerable-to-silent-interception-of-tls-protected-data-64185035029f",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://medium.com/@chronic_9612/follow-up-76-popular-apps-confirmed-vulnerable-to-silent-interception-of-tls-protected-data-64185035029f"
|
||||
},
|
||||
{
|
||||
"name": "98327",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98327"
|
||||
},
|
||||
{
|
||||
"name": "https://medium.com/@chronic_9612/follow-up-76-popular-apps-confirmed-vulnerable-to-silent-interception-of-tls-protected-data-64185035029f",
|
||||
"refsource": "MISC",
|
||||
"url": "https://medium.com/@chronic_9612/follow-up-76-popular-apps-confirmed-vulnerable-to-silent-interception-of-tls-protected-data-64185035029f"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8515",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8515"
|
||||
},
|
||||
{
|
||||
"name": "98833",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98833"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8515",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8515"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -99,15 +99,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.tibco.com/support/advisories/2018/11/tibco-security-advisory-november-13-2018-tibco-datasynapse-gridserver-manager",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tibco.com/support/advisories/2018/11/tibco-security-advisory-november-13-2018-tibco-datasynapse-gridserver-manager"
|
||||
},
|
||||
{
|
||||
"name": "105913",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105913"
|
||||
},
|
||||
{
|
||||
"name": "https://www.tibco.com/support/advisories/2018/11/tibco-security-advisory-november-13-2018-tibco-datasynapse-gridserver-manager",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.tibco.com/support/advisories/2018/11/tibco-security-advisory-november-13-2018-tibco-datasynapse-gridserver-manager"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/EXGROUP",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/EXGROUP"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://about.gitlab.com/2018/10/05/critical-security-release-11-3-4/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://about.gitlab.com/2018/10/05/critical-security-release-11-3-4/"
|
||||
},
|
||||
{
|
||||
"name": "https://gitlab.com/gitlab-org/gitlab-ce/issues/50744",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/50744"
|
||||
},
|
||||
{
|
||||
"name": "https://about.gitlab.com/2018/10/05/critical-security-release-11-3-4/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://about.gitlab.com/2018/10/05/critical-security-release-11-3-4/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user