mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
e199c8ebd3
commit
9bcc923cb7
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040224 Gigabyte Broadband Router - Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107766719227942&w=2"
|
||||
"name": "gigabyte-gnb46b-bypass-authentication(15313)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15313"
|
||||
},
|
||||
{
|
||||
"name": "9740",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/9740"
|
||||
},
|
||||
{
|
||||
"name" : "gigabyte-gnb46b-bypass-authentication(15313)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15313"
|
||||
"name": "20040224 Gigabyte Broadband Router - Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107766719227942&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tigger.uic.edu/~jlongs2/holes/cups2.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://tigger.uic.edu/~jlongs2/holes/cups2.txt"
|
||||
"name": "RHSA-2005:013",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-013.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200412-25",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200412-25.xml"
|
||||
"name": "oval:org.mitre.oval:def:10398",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10398"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:008",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:008"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:013",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-013.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:053",
|
||||
"refsource": "REDHAT",
|
||||
@ -82,15 +77,20 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/50-1/"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10398",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10398"
|
||||
},
|
||||
{
|
||||
"name": "cups-lppasswd-passwd-truncate(18606)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18606"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200412-25",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200412-25.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://tigger.uic.edu/~jlongs2/holes/cups2.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://tigger.uic.edu/~jlongs2/holes/cups2.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://jvn.jp/jp/JVN%23904429FE.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://jvn.jp/jp/JVN%23904429FE.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.namazu.org/security.html.en#xss-tab",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.namazu.org/security.html.en#xss-tab"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-627",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-627"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2004-557",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.linuxsecurity.com/content/view/117604/102/"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA01212",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/advisories/9028"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2005:001",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_01_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "12053",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12053"
|
||||
},
|
||||
{
|
||||
"name" : "12516",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/12516"
|
||||
"name": "1012805",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/alerts/2005/Jan/1012805.html"
|
||||
},
|
||||
{
|
||||
"name": "1012802",
|
||||
@ -98,9 +63,9 @@
|
||||
"url": "http://securitytracker.com/alerts/2005/Jan/1012802.html"
|
||||
},
|
||||
{
|
||||
"name" : "1012805",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/alerts/2005/Jan/1012805.html"
|
||||
"name": "DSA-627",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-627"
|
||||
},
|
||||
{
|
||||
"name": "13600",
|
||||
@ -111,6 +76,41 @@
|
||||
"name": "namazu-tab-query-xss(18623)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18623"
|
||||
},
|
||||
{
|
||||
"name": "http://www.namazu.org/security.html.en#xss-tab",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.namazu.org/security.html.en#xss-tab"
|
||||
},
|
||||
{
|
||||
"name": "12053",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12053"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2005:001",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_01_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2004-557",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.linuxsecurity.com/content/view/117604/102/"
|
||||
},
|
||||
{
|
||||
"name": "http://jvn.jp/jp/JVN%23904429FE.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://jvn.jp/jp/JVN%23904429FE.html"
|
||||
},
|
||||
{
|
||||
"name": "12516",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/12516"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA01212",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/advisories/9028"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,9 +63,9 @@
|
||||
"url": "http://www.gulftech.org/?node=research&article_id=00047-08302004"
|
||||
},
|
||||
{
|
||||
"name" : "11071",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11071"
|
||||
"name": "xedus-dotdot-directory-traversal(17167)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17167"
|
||||
},
|
||||
{
|
||||
"name": "12418",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/12418"
|
||||
},
|
||||
{
|
||||
"name" : "xedus-dotdot-directory-traversal(17167)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17167"
|
||||
"name": "11071",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11071"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040909 Off-by-one bug in Halo 1.04",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109479695022024&w=2"
|
||||
"name": "12504",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12504"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/haloboom-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/haloboom-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.bungie.net/News/Story.aspx?link=hpc105",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.bungie.net/News/Story.aspx?link=hpc105"
|
||||
},
|
||||
{
|
||||
"name": "11147",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11147"
|
||||
},
|
||||
{
|
||||
"name" : "12504",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/12504"
|
||||
"name": "20040909 Off-by-one bug in Halo 1.04",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109479695022024&w=2"
|
||||
},
|
||||
{
|
||||
"name": "halo-response-offbyone-bo(17310)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17310"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bungie.net/News/Story.aspx?link=hpc105",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.bungie.net/News/Story.aspx?link=hpc105"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://holisticinfosec.org/content/view/79/45/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://holisticinfosec.org/content/view/79/45/"
|
||||
},
|
||||
{
|
||||
"name": "30432",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30432"
|
||||
},
|
||||
{
|
||||
"name": "http://holisticinfosec.org/content/view/79/45/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://holisticinfosec.org/content/view/79/45/"
|
||||
},
|
||||
{
|
||||
"name": "47203",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0807-exploits/siol-overflow.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0807-exploits/siol-overflow.txt"
|
||||
"name": "eyeballmessengersdk-covideowindow-bo(44111)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44111"
|
||||
},
|
||||
{
|
||||
"name": "30424",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/30424"
|
||||
},
|
||||
{
|
||||
"name" : "eyeballmessengersdk-covideowindow-bo(44111)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44111"
|
||||
"name": "http://packetstormsecurity.org/0807-exploits/siol-overflow.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0807-exploits/siol-overflow.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3216",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3216"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-10-09",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "31681",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31681"
|
||||
},
|
||||
{
|
||||
"name": "1021025",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021025"
|
||||
},
|
||||
{
|
||||
"name": "macosx-eapolcontroller-bo(45781)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45781"
|
||||
},
|
||||
{
|
||||
"name": "32222",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32222"
|
||||
},
|
||||
{
|
||||
"name": "31711",
|
||||
"refsource": "BID",
|
||||
@ -78,19 +83,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2780"
|
||||
},
|
||||
{
|
||||
"name" : "1021025",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021025"
|
||||
"name": "APPLE-SA-2008-10-09",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "32222",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32222"
|
||||
},
|
||||
{
|
||||
"name" : "macosx-eapolcontroller-bo(45781)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45781"
|
||||
"name": "http://support.apple.com/kb/HT3216",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3216"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2008-4392",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.your.org/dnscache/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.your.org/dnscache/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.your.org/dnscache/djbdns.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.your.org/dnscache/djbdns.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "33818",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33818"
|
||||
"name": "djbdns-soa-spoofing(48807)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48807"
|
||||
},
|
||||
{
|
||||
"name": "33855",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://secunia.com/advisories/33855"
|
||||
},
|
||||
{
|
||||
"name" : "djbdns-soa-spoofing(48807)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48807"
|
||||
"name": "33818",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33818"
|
||||
},
|
||||
{
|
||||
"name": "http://www.your.org/dnscache/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.your.org/dnscache/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://drupal.org/node/312923",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/312923"
|
||||
},
|
||||
{
|
||||
"name": "31389",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "stock-stockquotespage-xss(45405)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45405"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/312923",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/312923"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-20080619-1/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-20080619-1/"
|
||||
"name": "30737",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30737"
|
||||
},
|
||||
{
|
||||
"name": "29819",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29819"
|
||||
},
|
||||
{
|
||||
"name": "pdcalendartoday-unspecified-sql-injection(43206)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43206"
|
||||
},
|
||||
{
|
||||
"name": "46388",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/46388"
|
||||
},
|
||||
{
|
||||
"name" : "30737",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30737"
|
||||
},
|
||||
{
|
||||
"name" : "pdcalendartoday-unspecified-sql-injection(43206)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43206"
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-20080619-1/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-20080619-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7085",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7085"
|
||||
},
|
||||
{
|
||||
"name": "50293",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/50293"
|
||||
},
|
||||
{
|
||||
"name" : "32626",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32626"
|
||||
"name": "realestate-reimages-file-upload(52446)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52446"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3101",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3101"
|
||||
},
|
||||
{
|
||||
"name" : "realestate-reimages-file-upload(52446)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52446"
|
||||
"name": "32626",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32626"
|
||||
},
|
||||
{
|
||||
"name": "7085",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7085"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "32521",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32521"
|
||||
},
|
||||
{
|
||||
"name": "7267",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.juniper.net/security/auto/vulnerabilities/vuln32521.html"
|
||||
},
|
||||
{
|
||||
"name" : "32521",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32521"
|
||||
},
|
||||
{
|
||||
"name": "sailplanner-username-sql-injection(46932)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20130308 Stored XSS in Terillion Reviews Wordpress Plugin",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-03/0055.html"
|
||||
"name": "http://wordpress.org/extend/plugins/terillion-reviews/changelog/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wordpress.org/extend/plugins/terillion-reviews/changelog/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/120730/WordPress-Terillion-Reviews-Cross-Site-Scripting.html",
|
||||
@ -63,19 +63,14 @@
|
||||
"url": "http://packetstormsecurity.com/files/120730/WordPress-Terillion-Reviews-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://plugins.trac.wordpress.org/changeset/683838/terillion-reviews",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://plugins.trac.wordpress.org/changeset/683838/terillion-reviews"
|
||||
"name": "wp-terillionreviews-profileid-xss(82727)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82727"
|
||||
},
|
||||
{
|
||||
"name" : "http://wordpress.org/extend/plugins/terillion-reviews/changelog/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wordpress.org/extend/plugins/terillion-reviews/changelog/"
|
||||
},
|
||||
{
|
||||
"name" : "58415",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/58415"
|
||||
"name": "20130308 Stored XSS in Terillion Reviews Wordpress Plugin",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-03/0055.html"
|
||||
},
|
||||
{
|
||||
"name": "91123",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://osvdb.org/91123"
|
||||
},
|
||||
{
|
||||
"name" : "wp-terillionreviews-profileid-xss(82727)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/82727"
|
||||
"name": "58415",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/58415"
|
||||
},
|
||||
{
|
||||
"name": "http://plugins.trac.wordpress.org/changeset/683838/terillion-reviews",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://plugins.trac.wordpress.org/changeset/683838/terillion-reviews"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.citrix.com/article/CTX138633",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.citrix.com/article/CTX138633"
|
||||
},
|
||||
{
|
||||
"name": "96749",
|
||||
"refsource": "OSVDB",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "citrix-xenclient-cve20132601-command-exec(86967)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86967"
|
||||
},
|
||||
{
|
||||
"name": "http://support.citrix.com/article/CTX138633",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.citrix.com/article/CTX138633"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,14 +58,9 @@
|
||||
"url": "http://seclists.org/fulldisclosure/2013/Mar/122"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20130319 Fwd: CVE requests",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/03/19/9"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/120776/Ruby-Gem-Fastreader-1.0.8-Command-Execution.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/120776/Ruby-Gem-Fastreader-1.0.8-Command-Execution.html"
|
||||
"name": "91232",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/91232"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/120845/Ruby-Gem-Fastreader-1.0.8-Code-Execution.html",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://packetstormsecurity.com/files/120845/Ruby-Gem-Fastreader-1.0.8-Code-Execution.html"
|
||||
},
|
||||
{
|
||||
"name" : "91232",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/91232"
|
||||
"name": "http://packetstormsecurity.com/files/120776/Ruby-Gem-Fastreader-1.0.8-Command-Execution.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/120776/Ruby-Gem-Fastreader-1.0.8-Command-Execution.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130319 Fwd: CVE requests",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/03/19/9"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2013-2704",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2013-2874",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17142",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17142"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=237611",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=237611"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17142",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17142"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "55451",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55451"
|
||||
},
|
||||
{
|
||||
"name": "99367",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/99367"
|
||||
},
|
||||
{
|
||||
"name": "projeqtor-cve20136164-sql-injection(88584)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88584"
|
||||
},
|
||||
{
|
||||
"name": "20131105 [ISecAuditors Security Advisories] SQL Injection vulnerability in \"Project'Or RIA\" allow arbitrary access to the database and the file system",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-11/0020.html"
|
||||
},
|
||||
{
|
||||
"name": "63538",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/63538"
|
||||
},
|
||||
{
|
||||
"name": "http://projectorria.org/index.php/menu_download_en/menu_history_en",
|
||||
"refsource": "MISC",
|
||||
"url": "http://projectorria.org/index.php/menu_download_en/menu_history_en"
|
||||
},
|
||||
{
|
||||
"name": "29517",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -71,31 +96,6 @@
|
||||
"name": "http://packetstormsecurity.com/files/123915",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/123915"
|
||||
},
|
||||
{
|
||||
"name" : "http://projectorria.org/index.php/menu_download_en/menu_history_en",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://projectorria.org/index.php/menu_download_en/menu_history_en"
|
||||
},
|
||||
{
|
||||
"name" : "63538",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/63538"
|
||||
},
|
||||
{
|
||||
"name" : "99367",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/99367"
|
||||
},
|
||||
{
|
||||
"name" : "55451",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/55451"
|
||||
},
|
||||
{
|
||||
"name" : "projeqtor-cve20136164-sql-injection(88584)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/88584"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-4321",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4321"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180627 [SECURITY] [DLA 1401-1] graphicsmagick security update",
|
||||
"refsource": "MLIST",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "https://sourceforge.net/p/graphicsmagick/bugs/448/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceforge.net/p/graphicsmagick/bugs/448/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4321",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4321"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-15711",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-9875",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-9875"
|
||||
},
|
||||
{
|
||||
"name": "http://www.irfanview.com/plugins.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.irfanview.com/plugins.htm"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-9875",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-9875"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://go.chatwork.com/download/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://go.chatwork.com/download/"
|
||||
},
|
||||
{
|
||||
"name": "JVN#39171169",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN39171169/index.html"
|
||||
},
|
||||
{
|
||||
"name": "https://go.chatwork.com/download/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://go.chatwork.com/download/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-04-05",
|
||||
"ID": "CVE-2018-1000153",
|
||||
"REQUESTER": "ml@beckweb.net",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Jenkins vSphere Plugin",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "2.16 and older"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Jenkins project"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-352"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-08-02T16:41:53.514568",
|
||||
"DATE_REQUESTED": "2018-07-31T16:33:51",
|
||||
"ID": "CVE-2018-1000224",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Godot Engine",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "All versions prior to 2.1.5, all 3.0 versions prior to 3.0.6."
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Godot Engine"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Signed/unsigned comparison, wrong buffer size chackes, integer overflow, missing padding initialization"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -55,16 +55,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/godotengine/godot/issues/20558",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/godotengine/godot/issues/20558"
|
||||
},
|
||||
{
|
||||
"name": "https://godotengine.org/article/maintenance-release-godot-2-1-5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://godotengine.org/article/maintenance-release-godot-2-1-5"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/godotengine/godot/issues/20558",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/godotengine/godot/issues/20558"
|
||||
},
|
||||
{
|
||||
"name": "https://godotengine.org/article/maintenance-release-godot-3-0-6",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-07-31T16:52:42.840600",
|
||||
"DATE_REQUESTED": "2018-07-27T00:00:00",
|
||||
"ID": "CVE-2018-1000629",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "V2I Hub",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "2.5.1"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Battelle"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Cross-site Scripting"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
|
||||
"name": "1041809",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041809"
|
||||
},
|
||||
{
|
||||
"name": "105440",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/105440"
|
||||
},
|
||||
{
|
||||
"name" : "1041809",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041809"
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
||||
},
|
||||
{
|
||||
"name": "106162",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106162"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "psampaio@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-16859",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,11 +62,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16859",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16859"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ansible/ansible/pull/49142",
|
||||
"refsource": "CONFIRM",
|
||||
@ -77,15 +72,20 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3770"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16859",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16859"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3771",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3771"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3772",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3772"
|
||||
"name": "106004",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106004"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3773",
|
||||
@ -93,9 +93,9 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3773"
|
||||
},
|
||||
{
|
||||
"name" : "106004",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106004"
|
||||
"name": "RHSA-2018:3772",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3772"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,30 @@
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2018-19276",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -11,8 +34,48 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "OpenMRS before 2.24.0 is affected by an Insecure Object Deserialization vulnerability that allows an unauthenticated user to execute arbitrary commands on the targeted system via crafted XML data in a request body."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http://packetstormsecurity.com/files/151553/OpenMRS-Platform-Insecure-Object-Deserialization.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/151553/OpenMRS-Platform-Insecure-Object-Deserialization.html"
|
||||
},
|
||||
{
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"name": "46327",
|
||||
"url": "https://www.exploit-db.com/exploits/46327/"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"attackComplexity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"availabilityImpact": "HIGH",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"userInteraction": "NONE",
|
||||
"vectorString": "CVSS:3.0/AC:L/AV:N/A:H/C:H/I:H/PR:N/S:C/UI:N",
|
||||
"version": "3.0"
|
||||
}
|
||||
}
|
||||
}
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44007",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44007/"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208465",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208465"
|
||||
},
|
||||
{
|
||||
"name": "44007",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44007/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44561",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44561/"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208692",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103582"
|
||||
},
|
||||
{
|
||||
"name": "44561",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44561/"
|
||||
},
|
||||
{
|
||||
"name": "1040608",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1040523",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040523"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/connect/apsb18-06.html",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "103393",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103393"
|
||||
},
|
||||
{
|
||||
"name" : "1040523",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040523"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user