mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
9974018470
commit
9e4f1403e0
@ -57,25 +57,25 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/343185"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.mozilla.org/show_bug.cgi?id=209376",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.mozilla.org/show_bug.cgi?id=209376"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2003:774",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000774"
|
||||
},
|
||||
{
|
||||
"name": "bugzilla-obtain-information(13600)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13600"
|
||||
},
|
||||
{
|
||||
"name": "8953",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8953"
|
||||
},
|
||||
{
|
||||
"name" : "bugzilla-obtain-information(13600)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13600"
|
||||
"name": "http://bugzilla.mozilla.org/show_bug.cgi?id=209376",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.mozilla.org/show_bug.cgi?id=209376"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ibm-db2-gain-privileges(12826)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12826"
|
||||
},
|
||||
{
|
||||
"name": "20030805 Slight privilege elevation from bin to root in IBM DB2 7.1 - 8.1 all binaries",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "8346",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/8346"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-db2-gain-privileges(12826)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/12826"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/312910"
|
||||
},
|
||||
{
|
||||
"name" : "20030224 Re: O UT LO OK E XPRE SS 6 .00 : broken",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/312929"
|
||||
},
|
||||
{
|
||||
"name": "outlook-codebase-execute-programs(11411)",
|
||||
"refsource": "XF",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "6923",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6923"
|
||||
},
|
||||
{
|
||||
"name": "20030224 Re: O UT LO OK E XPRE SS 6 .00 : broken",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/312929"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030211 SECURITY.NNOV: Far buffer overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/311334"
|
||||
},
|
||||
{
|
||||
"name" : "6822",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6822"
|
||||
"name": "far-long-path-bo(11293)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11293"
|
||||
},
|
||||
{
|
||||
"name": "3281",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://securityreason.com/securityalert/3281"
|
||||
},
|
||||
{
|
||||
"name" : "far-long-path-bo(11293)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11293"
|
||||
"name": "6822",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6822"
|
||||
},
|
||||
{
|
||||
"name": "20030211 SECURITY.NNOV: Far buffer overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/311334"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040108 Cisco Personal Assistant User Password Bypass Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20040108-pa.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "9384",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9384"
|
||||
},
|
||||
{
|
||||
"name": "ciscopersonalassistant-config-file-access(14172)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14172"
|
||||
},
|
||||
{
|
||||
"name": "20040108 Cisco Personal Assistant User Password Bypass Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20040108-pa.shtml"
|
||||
},
|
||||
{
|
||||
"name": "3430",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/3430"
|
||||
},
|
||||
{
|
||||
"name": "9384",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9384"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,54 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040218 Second critical mremap() bug found in all Linux kernels",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107711762014175&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20040218 Second critical mremap() bug found in all Linux kernels",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0040.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txt"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2004:820",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000820"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-438",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-438"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-439",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-439"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-440",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-440"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-441",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-441"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-442",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-442"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-444",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-444"
|
||||
"name": "SSA:2004-049",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.404734"
|
||||
},
|
||||
{
|
||||
"name": "DSA-450",
|
||||
@ -108,104 +63,69 @@
|
||||
"url": "http://www.debian.org/security/2004/dsa-450"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-453",
|
||||
"name": "DSA-440",
|
||||
"refsource": "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-453"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-454",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-454"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-456",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-456"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-466",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-466"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-470",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-470"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-514",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-514"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-475",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-475"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2004-079",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://fedoranews.org/updates/FEDORA-2004-079.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2004:015",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2004:015"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:065",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-065.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:066",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-066.html"
|
||||
"url": "http://www.debian.org/security/2004/dsa-440"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:069",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-069.html"
|
||||
},
|
||||
{
|
||||
"name": "O-082",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/o-082.shtml"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2004-079",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://fedoranews.org/updates/FEDORA-2004-079.shtml"
|
||||
},
|
||||
{
|
||||
"name": "DSA-439",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-439"
|
||||
},
|
||||
{
|
||||
"name": "DSA-475",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-475"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2004:820",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000820"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:106",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-106.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2004-049",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.404734"
|
||||
},
|
||||
{
|
||||
"name": "SuSE-SA:2004:005",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2004_05_linux_kernel.html"
|
||||
},
|
||||
{
|
||||
"name" : "2004-0007",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107712137732553&w=2"
|
||||
"name": "DSA-442",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-442"
|
||||
},
|
||||
{
|
||||
"name" : "2004-0008",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107755871932680&w=2"
|
||||
"name": "RHSA-2004:065",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-065.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200403-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200403-02.xml"
|
||||
"name": "DSA-470",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-470"
|
||||
},
|
||||
{
|
||||
"name" : "VU#981222",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/981222"
|
||||
},
|
||||
{
|
||||
"name" : "O-082",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/o-082.shtml"
|
||||
"name": "MDKSA-2004:015",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2004:015"
|
||||
},
|
||||
{
|
||||
"name": "9686",
|
||||
@ -213,24 +133,104 @@
|
||||
"url": "http://www.securityfocus.com/bid/9686"
|
||||
},
|
||||
{
|
||||
"name" : "3986",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/3986"
|
||||
"name": "DSA-438",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-438"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:825",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A825"
|
||||
"name": "DSA-514",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-514"
|
||||
},
|
||||
{
|
||||
"name": "http://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://isec.pl/vulnerabilities/isec-0014-mremap-unmap.txt"
|
||||
},
|
||||
{
|
||||
"name": "DSA-456",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-456"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:837",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A837"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200403-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200403-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "DSA-441",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-441"
|
||||
},
|
||||
{
|
||||
"name": "20040218 Second critical mremap() bug found in all Linux kernels",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0040.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-454",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-454"
|
||||
},
|
||||
{
|
||||
"name": "linux-mremap-gain-privileges(15244)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15244"
|
||||
},
|
||||
{
|
||||
"name": "20040218 Second critical mremap() bug found in all Linux kernels",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107711762014175&w=2"
|
||||
},
|
||||
{
|
||||
"name": "DSA-444",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-444"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:066",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-066.html"
|
||||
},
|
||||
{
|
||||
"name": "2004-0008",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107755871932680&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:825",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A825"
|
||||
},
|
||||
{
|
||||
"name": "DSA-453",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-453"
|
||||
},
|
||||
{
|
||||
"name": "3986",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/3986"
|
||||
},
|
||||
{
|
||||
"name": "VU#981222",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/981222"
|
||||
},
|
||||
{
|
||||
"name": "DSA-466",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-466"
|
||||
},
|
||||
{
|
||||
"name": "2004-0007",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107712137732553&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,85 +52,85 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://issues.apache.org/bugzilla/show_bug.cgi?id=27106",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://issues.apache.org/bugzilla/show_bug.cgi?id=27106"
|
||||
},
|
||||
{
|
||||
"name" : "[apache-cvs] 20040307 cvs commit: httpd-2.0/modules/ssl ssl_engine_io.c",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=apache-cvs&m=107869699329638"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.apacheweek.com/features/security-20",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.apacheweek.com/features/security-20"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2004-05-03",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108369640424244&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "CLSA-2004:839",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000839"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200403-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200403-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT4717",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108731648532365&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2004:043",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:043"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:084",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-084.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:182",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-182.html"
|
||||
},
|
||||
{
|
||||
"name" : "2004-0017",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2004/0017"
|
||||
},
|
||||
{
|
||||
"name": "20040325 LNSA-#2004-0006: bug workaround for Apache 2.0.48",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108034113406858&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "apache-modssl-plain-dos(15419)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15419"
|
||||
"name": "SSRT4717",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108731648532365&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.apacheweek.com/features/security-20",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.apacheweek.com/features/security-20"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:876",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A876"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:182",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-182.html"
|
||||
},
|
||||
{
|
||||
"name": "CLSA-2004:839",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000839"
|
||||
},
|
||||
{
|
||||
"name": "http://issues.apache.org/bugzilla/show_bug.cgi?id=27106",
|
||||
"refsource": "MISC",
|
||||
"url": "http://issues.apache.org/bugzilla/show_bug.cgi?id=27106"
|
||||
},
|
||||
{
|
||||
"name": "9826",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9826"
|
||||
},
|
||||
{
|
||||
"name": "2004-0017",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2004/0017"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:084",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-084.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200403-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200403-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "apache-modssl-plain-dos(15419)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15419"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2004:043",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:043"
|
||||
},
|
||||
{
|
||||
"name": "4182",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4182"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:876",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A876"
|
||||
"name": "[apache-cvs] 20040307 cvs commit: httpd-2.0/modules/ssl ssl_engine_io.c",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=apache-cvs&m=107869699329638"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#114070",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/114070"
|
||||
},
|
||||
{
|
||||
"name": "netscreen-delhomepagecgi-xss(15368)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15368"
|
||||
},
|
||||
{
|
||||
"name": "20040304 NetScreen Advisory 58412: XSS Bug in NetScreen-SA SSL VPN",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107850564102190&w=2"
|
||||
},
|
||||
{
|
||||
"name": "9791",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9791"
|
||||
},
|
||||
{
|
||||
"name": "20040302 03-02-04 XSS Bug in NetScreen-SA 5000 Series of SSL VPN appliance",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,26 +81,6 @@
|
||||
"name": "20040302 03-02-04 XSS Bug in NetScreen-SA 5000 Series of SSL VPN appliance",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-March/018120.html"
|
||||
},
|
||||
{
|
||||
"name" : "20040304 NetScreen Advisory 58412: XSS Bug in NetScreen-SA SSL VPN",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107850564102190&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "VU#114070",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/114070"
|
||||
},
|
||||
{
|
||||
"name" : "9791",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9791"
|
||||
},
|
||||
{
|
||||
"name" : "netscreen-delhomepagecgi-xss(15368)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15368"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-469",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-469"
|
||||
},
|
||||
{
|
||||
"name": "10266",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "pam-pgsql-sql-injection(15651)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15651"
|
||||
},
|
||||
{
|
||||
"name": "DSA-469",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-469"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/application/poi/display?id=106&type=vulnerabilities&flashstatus=false"
|
||||
},
|
||||
{
|
||||
"name": "3com-officeconnect-gain-access(16267)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16267"
|
||||
},
|
||||
{
|
||||
"name": "10426",
|
||||
"refsource": "BID",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "11716",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11716"
|
||||
},
|
||||
{
|
||||
"name" : "3com-officeconnect-gain-access(16267)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16267"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041122 Advisory 15/2004: Cyrus IMAP Server multiple remote vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110123023521619&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://security.e-matters.de/advisories/152004.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://security.e-matters.de/advisories/152004.html"
|
||||
},
|
||||
{
|
||||
"name" : "[cyrus-announce] 20041122 Cyrus IMAPd 2.2.9 Released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce&msg=143"
|
||||
},
|
||||
{
|
||||
"name" : "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-597",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-597"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200411-34",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200411-34.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2004:139",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
|
||||
},
|
||||
{
|
||||
"name" : "USN-31-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://www.ubuntu.com/usn/usn-31-1/"
|
||||
},
|
||||
{
|
||||
"name": "cyrus-imap-commands-execute-code(18199)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18199"
|
||||
},
|
||||
{
|
||||
"name": "http://security.e-matters.de/advisories/152004.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://security.e-matters.de/advisories/152004.html"
|
||||
},
|
||||
{
|
||||
"name": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2004:139",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:139"
|
||||
},
|
||||
{
|
||||
"name": "20041122 Advisory 15/2004: Cyrus IMAP Server multiple remote vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110123023521619&w=2"
|
||||
},
|
||||
{
|
||||
"name": "[cyrus-announce] 20041122 Cyrus IMAPd 2.2.9 Released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce&msg=143"
|
||||
},
|
||||
{
|
||||
"name": "13274",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13274/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200411-34",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200411-34.xml"
|
||||
},
|
||||
{
|
||||
"name": "USN-31-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://www.ubuntu.com/usn/usn-31-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050426 Citrix Program Neighborhood Agent Arbitrary Shortcut Creation Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.idefense.com/application/poi/display?id=237&type=vulnerabilities"
|
||||
"name": "15108",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15108"
|
||||
},
|
||||
{
|
||||
"name": "http://support.citrix.com/kb/entry.jspa?externalID=CTX105650",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://support.citrix.com/kb/entry.jspa?externalID=CTX105650"
|
||||
},
|
||||
{
|
||||
"name" : "15108",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15108"
|
||||
"name": "20050426 Citrix Program Neighborhood Agent Arbitrary Shortcut Creation Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/application/poi/display?id=237&type=vulnerabilities"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "wsftp-ftp-commands-bo(18296)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18296"
|
||||
},
|
||||
{
|
||||
"name": "20041129 Multiple buffer overlows in WS_FTP Server Version 5.03, 2004.10.14.",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "http://www.securiteam.com/exploits/6D00L2KBPG.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securiteam.com/exploits/6D00L2KBPG.html"
|
||||
},
|
||||
{
|
||||
"name" : "wsftp-ftp-commands-bo(18296)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18296"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tigger.uic.edu/~jlongs2/holes/greed.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://tigger.uic.edu/~jlongs2/holes/greed.txt"
|
||||
},
|
||||
{
|
||||
"name": "greed-downloadloop-command-execution(18634)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18634"
|
||||
},
|
||||
{
|
||||
"name": "http://tigger.uic.edu/~jlongs2/holes/greed.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://tigger.uic.edu/~jlongs2/holes/greed.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041223 Microsoft Windows winhlp32.exe Heap Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110383690219440&w=2"
|
||||
"name": "12092",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12092"
|
||||
},
|
||||
{
|
||||
"name": "http://www.xfocus.net/flashsky/icoExp/",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.xfocus.net/flashsky/icoExp/"
|
||||
},
|
||||
{
|
||||
"name" : "12092",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12092"
|
||||
"name": "20041223 Microsoft Windows winhlp32.exe Heap Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110383690219440&w=2"
|
||||
},
|
||||
{
|
||||
"name": "win-winhlp32-bo(18678)",
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=107937752811633&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "9879",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9879"
|
||||
"name": "phpnuke-multiple-parameters-xss(15491)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15491"
|
||||
},
|
||||
{
|
||||
"name": "11135",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/11135"
|
||||
},
|
||||
{
|
||||
"name" : "phpnuke-multiple-parameters-xss(15491)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15491"
|
||||
"name": "9879",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9879"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,61 +52,76 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "4243",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4243"
|
||||
},
|
||||
{
|
||||
"name": "20040330 Exensive cPanel Cross Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108066561608676&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.cirt.net/advisories/cpanel_xss.shtml",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.cirt.net/advisories/cpanel_xss.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.aria-security.com/forum/showthread.php?t=30",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.aria-security.com/forum/showthread.php?t=30"
|
||||
},
|
||||
{
|
||||
"name" : "10002",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10002"
|
||||
},
|
||||
{
|
||||
"name": "21142",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21142"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4658",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4658"
|
||||
"name": "11244",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11244"
|
||||
},
|
||||
{
|
||||
"name" : "4208",
|
||||
"name": "4215",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://www.osvdb.org/4208"
|
||||
"url": "http://www.osvdb.org/4215"
|
||||
},
|
||||
{
|
||||
"name" : "4209",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/4209"
|
||||
"name": "http://www.cirt.net/advisories/cpanel_xss.shtml",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.cirt.net/advisories/cpanel_xss.shtml"
|
||||
},
|
||||
{
|
||||
"name": "4210",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4210"
|
||||
},
|
||||
{
|
||||
"name": "cpanel-multiple-scripts-xss(15671)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15671"
|
||||
},
|
||||
{
|
||||
"name": "22984",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22984"
|
||||
},
|
||||
{
|
||||
"name": "4211",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4211"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4658",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4658"
|
||||
},
|
||||
{
|
||||
"name": "10002",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10002"
|
||||
},
|
||||
{
|
||||
"name": "4212",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4212"
|
||||
},
|
||||
{
|
||||
"name": "4208",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4208"
|
||||
},
|
||||
{
|
||||
"name": "4213",
|
||||
"refsource": "OSVDB",
|
||||
@ -118,29 +133,14 @@
|
||||
"url": "http://www.osvdb.org/4214"
|
||||
},
|
||||
{
|
||||
"name" : "4215",
|
||||
"name": "4209",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://www.osvdb.org/4215"
|
||||
"url": "http://www.osvdb.org/4209"
|
||||
},
|
||||
{
|
||||
"name" : "4243",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/4243"
|
||||
},
|
||||
{
|
||||
"name" : "11244",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/11244"
|
||||
},
|
||||
{
|
||||
"name" : "22984",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22984"
|
||||
},
|
||||
{
|
||||
"name" : "cpanel-multiple-scripts-xss(15671)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15671"
|
||||
"name": "http://www.aria-security.com/forum/showthread.php?t=30",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.aria-security.com/forum/showthread.php?t=30"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "proxynow-get-bo(14955)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14955"
|
||||
},
|
||||
{
|
||||
"name": "20040126 ProxyNow! 2.x Multiple Overflow Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "9500",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9500"
|
||||
},
|
||||
{
|
||||
"name" : "proxynow-get-bo(14955)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14955"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040124 BWS v1.0b3 Directory Transversal Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107497413413907&w=2"
|
||||
},
|
||||
{
|
||||
"name": "9486",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "bws-directory-traversal(14948)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14948"
|
||||
},
|
||||
{
|
||||
"name": "20040124 BWS v1.0b3 Directory Transversal Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107497413413907&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "1011416",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1011416"
|
||||
"name": "baal-admin-password-modify(17499)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17499"
|
||||
},
|
||||
{
|
||||
"name": "12649",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://secunia.com/advisories/12649/"
|
||||
},
|
||||
{
|
||||
"name" : "baal-admin-password-modify(17499)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17499"
|
||||
"name": "1011416",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1011416"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9522"
|
||||
},
|
||||
{
|
||||
"name" : "10743",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/10743/"
|
||||
},
|
||||
{
|
||||
"name": "coldfusion-mx-request-dos(14983)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14983"
|
||||
},
|
||||
{
|
||||
"name": "10743",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10743/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040131 BUG IN APACHE HTTPD SERVER (current version 2.0.47)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-02/0043.html"
|
||||
},
|
||||
{
|
||||
"name": "20040202 Re: BUG IN APACHE HTTPD SERVER (current version 2.0.47)",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "apache-httpd-bypass-restriction(15015)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15015"
|
||||
},
|
||||
{
|
||||
"name": "20040131 BUG IN APACHE HTTPD SERVER (current version 2.0.47)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-02/0043.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "3854",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3854"
|
||||
},
|
||||
{
|
||||
"name": "20080501 vlBook 1.21 (ALL VERSION)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/491519/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "30046",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30046"
|
||||
},
|
||||
{
|
||||
"name": "5529",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -67,16 +77,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29006"
|
||||
},
|
||||
{
|
||||
"name" : "30046",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30046"
|
||||
},
|
||||
{
|
||||
"name" : "3854",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3854"
|
||||
},
|
||||
{
|
||||
"name": "vlbook-l-xss(42126)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,119 +53,74 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080506 Advisory SE-2008-02: PHP GENERATE_SEED() Weak Random Number Seed Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/491683/100/0/threaded"
|
||||
"name": "FEDORA-2008-3606",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00779.html"
|
||||
},
|
||||
{
|
||||
"name": "32746",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32746"
|
||||
},
|
||||
{
|
||||
"name": "20080506 Advisory SE-2008-02: PHP GENERATE_SEED() Weak Random Number Seed Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-05/0103.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sektioneins.de/advisories/SE-2008-02.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.sektioneins.de/advisories/SE-2008-02.txt"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1789",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1789"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-3606",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00779.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-3864",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200811-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200811-05.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:125",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:125"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:126",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:126"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:127",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:127"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:128",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:128"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:129",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:129"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:130",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:130"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0505",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0505.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0544",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0544.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0545",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0545.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0546",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0546.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-3864",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html"
|
||||
},
|
||||
{
|
||||
"name": "30828",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30828"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:128",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:128"
|
||||
},
|
||||
{
|
||||
"name": "3859",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3859"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0582",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0582.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:014",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-628-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-628-1"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10644",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10644"
|
||||
"name": "RHSA-2008:0545",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0545.html"
|
||||
},
|
||||
{
|
||||
"name" : "30757",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30757"
|
||||
"name": "php-generateseed-weak-security(42226)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42226"
|
||||
},
|
||||
{
|
||||
"name" : "30828",
|
||||
"name": "31124",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30828"
|
||||
"url": "http://secunia.com/advisories/31124"
|
||||
},
|
||||
{
|
||||
"name": "30967",
|
||||
@ -178,39 +133,84 @@
|
||||
"url": "http://secunia.com/advisories/31119"
|
||||
},
|
||||
{
|
||||
"name" : "31124",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31124"
|
||||
"name": "MDVSA-2008:129",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:129"
|
||||
},
|
||||
{
|
||||
"name": "31200",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31200"
|
||||
},
|
||||
{
|
||||
"name": "30757",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30757"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0544",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0544.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:014",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "35003",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35003"
|
||||
},
|
||||
{
|
||||
"name" : "32746",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32746"
|
||||
"name": "MDVSA-2008:125",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:125"
|
||||
},
|
||||
{
|
||||
"name" : "3859",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3859"
|
||||
"name": "RHSA-2008:0505",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0505.html"
|
||||
},
|
||||
{
|
||||
"name" : "php-generateseed-weak-security(42226)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42226"
|
||||
"name": "MDVSA-2008:130",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:130"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:126",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:126"
|
||||
},
|
||||
{
|
||||
"name": "20080506 Advisory SE-2008-02: PHP GENERATE_SEED() Weak Random Number Seed Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/491683/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "php-generateseed-security-bypass(42284)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42284"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:127",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:127"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sektioneins.de/advisories/SE-2008-02.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.sektioneins.de/advisories/SE-2008-02.txt"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10644",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10644"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1789",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1789"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5665",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5665"
|
||||
},
|
||||
{
|
||||
"name" : "29333",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29333"
|
||||
"name": "netbutik-netbutik-product-sql-injection(42572)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42572"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1658",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1658"
|
||||
},
|
||||
{
|
||||
"name" : "netbutik-netbutik-product-sql-injection(42572)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42572"
|
||||
"name": "29333",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29333"
|
||||
},
|
||||
{
|
||||
"name": "5665",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5665"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080610 [web-app] DCFM Blog 0.9.4 (comments) Remote SQL Injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/493220/100/0/threaded"
|
||||
"name": "3939",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3939"
|
||||
},
|
||||
{
|
||||
"name": "5772",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5772"
|
||||
},
|
||||
{
|
||||
"name": "20080610 [web-app] DCFM Blog 0.9.4 (comments) Remote SQL Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/493220/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://chroot.org/exploits/chroot_uu_008",
|
||||
"refsource": "MISC",
|
||||
"url": "http://chroot.org/exploits/chroot_uu_008"
|
||||
},
|
||||
{
|
||||
"name" : "29627",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29627"
|
||||
},
|
||||
{
|
||||
"name" : "3939",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3939"
|
||||
},
|
||||
{
|
||||
"name": "dcfmblog-comments-sql-injection(42976)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42976"
|
||||
},
|
||||
{
|
||||
"name": "29627",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29627"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/linux/950/#security",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/linux/950/#security"
|
||||
"name": "29684",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29684"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1812",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1812"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/950/#security",
|
||||
@ -73,34 +78,29 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "29684",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29684"
|
||||
"name": "opera-html-canvas-info-disclosure(43032)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43032"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1812",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1812"
|
||||
"name": "http://www.opera.com/docs/changelogs/linux/950/#security",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/linux/950/#security"
|
||||
},
|
||||
{
|
||||
"name": "1020291",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020291"
|
||||
},
|
||||
{
|
||||
"name" : "30636",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30636"
|
||||
},
|
||||
{
|
||||
"name": "30682",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30682"
|
||||
},
|
||||
{
|
||||
"name" : "opera-html-canvas-info-disclosure(43032)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43032"
|
||||
"name": "30636",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30636"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5846",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5846"
|
||||
},
|
||||
{
|
||||
"name": "29781",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29781"
|
||||
},
|
||||
{
|
||||
"name": "5846",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5846"
|
||||
},
|
||||
{
|
||||
"name": "30723",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5819",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5819"
|
||||
},
|
||||
{
|
||||
"name" : "http://ezcms.eztechhelp.com/index.php?page=3&nid=27",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://ezcms.eztechhelp.com/index.php?page=3&nid=27"
|
||||
"name": "30674",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30674"
|
||||
},
|
||||
{
|
||||
"name": "29737",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/29737"
|
||||
},
|
||||
{
|
||||
"name" : "30674",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30674"
|
||||
"name": "http://ezcms.eztechhelp.com/index.php?page=3&nid=27",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ezcms.eztechhelp.com/index.php?page=3&nid=27"
|
||||
},
|
||||
{
|
||||
"name": "ezcms-page-sql-injection(43086)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43086"
|
||||
},
|
||||
{
|
||||
"name": "5819",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5819"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opennms.org/documentation/ReleaseNotesUnStable.html"
|
||||
},
|
||||
{
|
||||
"name": "opennms-viewname-xss(45616)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45616"
|
||||
},
|
||||
{
|
||||
"name": "31539",
|
||||
"refsource": "BID",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "32101",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32101"
|
||||
},
|
||||
{
|
||||
"name" : "opennms-viewname-xss(45616)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45616"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6708",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6708"
|
||||
},
|
||||
{
|
||||
"name": "http://gforge.org/tracker/index.php?func=detail&aid=5554&group_id=1&atid=105",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://gforge.org/tracker/index.php?func=detail&aid=5554&group_id=1&atid=105"
|
||||
},
|
||||
{
|
||||
"name" : "31674",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31674"
|
||||
},
|
||||
{
|
||||
"name": "32217",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "gforge-skilledit-sql-injection(48851)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48851"
|
||||
},
|
||||
{
|
||||
"name": "31674",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31674"
|
||||
},
|
||||
{
|
||||
"name": "6708",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6708"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://holisticinfosec.org/content/view/95/45/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://holisticinfosec.org/content/view/95/45/"
|
||||
"name": "33296",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33296"
|
||||
},
|
||||
{
|
||||
"name": "33063",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33063"
|
||||
},
|
||||
{
|
||||
"name": "http://holisticinfosec.org/content/view/95/45/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://holisticinfosec.org/content/view/95/45/"
|
||||
},
|
||||
{
|
||||
"name": "51028",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/51028"
|
||||
},
|
||||
{
|
||||
"name" : "33296",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33296"
|
||||
},
|
||||
{
|
||||
"name": "openeditdam-catalogid-xss(47692)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7399",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7399"
|
||||
"name": "phpmygallery-commontpl-file-include(47171)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47171"
|
||||
},
|
||||
{
|
||||
"name": "32723",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/32723"
|
||||
},
|
||||
{
|
||||
"name" : "phpmygallery-commontpl-file-include(47171)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47171"
|
||||
"name": "7399",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7399"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0812-exploits/aspshoppingcart-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0812-exploits/aspshoppingcart-xss.txt"
|
||||
"name": "aspshoppingcartscript-unspecified-xss(47003)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47003"
|
||||
},
|
||||
{
|
||||
"name": "32568",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/32568"
|
||||
},
|
||||
{
|
||||
"name" : "aspshoppingcartscript-unspecified-xss(47003)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47003"
|
||||
"name": "http://packetstormsecurity.org/0812-exploits/aspshoppingcart-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0812-exploits/aspshoppingcart-xss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6989",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6989"
|
||||
},
|
||||
{
|
||||
"name": "32108",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32108"
|
||||
},
|
||||
{
|
||||
"name" : "49824",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/49824"
|
||||
},
|
||||
{
|
||||
"name": "32494",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32494"
|
||||
},
|
||||
{
|
||||
"name": "6989",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6989"
|
||||
},
|
||||
{
|
||||
"name": "49824",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/49824"
|
||||
},
|
||||
{
|
||||
"name": "postcard-getin-sql-injection(46359)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081027 n.runs-SA-2008.009 - Eaton MGE OPS Network Shutdown Module - authentication bypass vulnerability and remote code execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/497824/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nruns.com/security_advisory_eaton_mge_ops_network_shutdown_module_authentication_bypass.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nruns.com/security_advisory_eaton_mge_ops_network_shutdown_module_authentication_bypass.php"
|
||||
},
|
||||
{
|
||||
"name": "mge-paneactionbutton-code-execution(46131)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46131"
|
||||
},
|
||||
{
|
||||
"name": "http://download.mgeops.com/install/win32/nsm/release_note_nsm_320.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.mgeops.com/install/win32/nsm/release_note_nsm_320.txt"
|
||||
},
|
||||
{
|
||||
"name": "20081027 n.runs-SA-2008.009 - Eaton MGE OPS Network Shutdown Module - authentication bypass vulnerability and remote code execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/497824/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "31933",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31933"
|
||||
},
|
||||
{
|
||||
"name" : "50051",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/50051"
|
||||
},
|
||||
{
|
||||
"name": "32456",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32456"
|
||||
},
|
||||
{
|
||||
"name" : "mge-paneactionbutton-code-execution(46131)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46131"
|
||||
"name": "50051",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/50051"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7162"
|
||||
},
|
||||
{
|
||||
"name": "maurycms-rss-sql-injection(46738)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46738"
|
||||
},
|
||||
{
|
||||
"name": "32364",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32364"
|
||||
},
|
||||
{
|
||||
"name" : "49963",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/49963"
|
||||
},
|
||||
{
|
||||
"name": "32787",
|
||||
"refsource": "SECUNIA",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3216"
|
||||
},
|
||||
{
|
||||
"name" : "maurycms-rss-sql-injection(46738)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46738"
|
||||
"name": "49963",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/49963"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/495806/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "30884",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30884"
|
||||
},
|
||||
{
|
||||
"name": "phpcart-phpcart-xss(44760)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44760"
|
||||
},
|
||||
{
|
||||
"name": "30884",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30884"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080302 Squid Analysis Report Generator <= 2.2.3.1 buffer overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/489018/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=581212",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "ADV-2008-0749",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0749"
|
||||
},
|
||||
{
|
||||
"name": "20080302 Squid Analysis Report Generator <= 2.2.3.1 buffer overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489018/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/111408/Simple-PHP-Agenda-2.2.8-Cross-Site-Request-Forgery.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/111408/Simple-PHP-Agenda-2.2.8-Cross-Site-Request-Forgery.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.webapp-security.com/2012/03/simple-php-agenda/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.webapp-security.com/2012/03/simple-php-agenda/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/111408/Simple-PHP-Agenda-2.2.8-Cross-Site-Request-Forgery.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/111408/Simple-PHP-Agenda-2.2.8-Cross-Site-Request-Forgery.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.webapp-security.com/wp-content/uploads/2012/03/Simple-PHP-Agenda-2.2.8-Multiple-CSRF-Add-Admin-Add-Event4.txt",
|
||||
"refsource": "MISC",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-5239",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-5552",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "56350",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56350"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1828130",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/1828130"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20121120 Re: CVE Request for Drupal Contributed Modules",
|
||||
"refsource": "MLIST",
|
||||
@ -62,20 +72,10 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://drupal.org/node/1828340"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/1828130",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/1828130"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1828142",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/1828142"
|
||||
},
|
||||
{
|
||||
"name" : "56350",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/56350"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-5575",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,70 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2013:0943",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0943.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=880443",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=880443"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0839",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0839.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0875",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0875.html"
|
||||
},
|
||||
{
|
||||
"name": "60043",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/60043"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nds.ruhr-uni-bochum.de/research/publications/backwards-compatibility/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nds.ruhr-uni-bochum.de/research/publications/backwards-compatibility/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0833",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0833.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1437",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1437.html"
|
||||
},
|
||||
{
|
||||
"name": "http://cxf.apache.org/cve-2012-5575.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cxf.apache.org/cve-2012-5575.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=880443",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=880443"
|
||||
"name": "RHSA-2013:1143",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1143.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0876",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0876.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1028",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1028.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0834",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0834.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0873",
|
||||
@ -76,56 +126,6 @@
|
||||
"name": "RHSA-2013:0874",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0874.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0876",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0876.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0943",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0943.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1143",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1143.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1028",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1028.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0875",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0875.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0833",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0833.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0834",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0834.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0839",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0839.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1437",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1437.html"
|
||||
},
|
||||
{
|
||||
"name" : "60043",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/60043"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-5638",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=887010",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=887010"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0691",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0691.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=887010",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=887010"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.synacktiv.ninja/ressources/Knot_DNS_TSIG_Signature_Forgery.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.synacktiv.ninja/ressources/Knot_DNS_TSIG_Signature_Forgery.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.debian.org/865678",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.debian.org/865678"
|
||||
},
|
||||
{
|
||||
"name" : "https://lists.nic.cz/pipermail/knot-dns-users/2017-June/001144.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://lists.nic.cz/pipermail/knot-dns-users/2017-June/001144.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3910",
|
||||
"refsource": "DEBIAN",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "99598",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99598"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/865678",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.debian.org/865678"
|
||||
},
|
||||
{
|
||||
"name": "http://www.synacktiv.ninja/ressources/Knot_DNS_TSIG_Signature_Forgery.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.synacktiv.ninja/ressources/Knot_DNS_TSIG_Signature_Forgery.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://lists.nic.cz/pipermail/knot-dns-users/2017-June/001144.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://lists.nic.cz/pipermail/knot-dns-users/2017-June/001144.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://somevulnsofadlab.blogspot.jp/2017/07/libmingmemory-leak-in.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://somevulnsofadlab.blogspot.jp/2017/07/libmingmemory-leak-in.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/libming/libming/issues/71",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/libming/libming/issues/71"
|
||||
},
|
||||
{
|
||||
"name": "http://somevulnsofadlab.blogspot.jp/2017/07/libmingmemory-leak-in.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://somevulnsofadlab.blogspot.jp/2017/07/libmingmemory-leak-in.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-11735",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bitcointalk.org/index.php?topic=1707546.msg23016970#msg23016970",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bitcointalk.org/index.php?topic=1707546.msg23016970#msg23016970"
|
||||
},
|
||||
{
|
||||
"name": "https://www.legacysecuritygroup.com/cve-2017-15300.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.legacysecuritygroup.com/cve-2017-15300.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bitcointalk.org/index.php?topic=1707546.msg23016970#msg23016970",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bitcointalk.org/index.php?topic=1707546.msg23016970#msg23016970"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20171120 [SECURITY] [DLA 1181-1] xen security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181030 [SECURITY] [DLA 1559-1] xen security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://xenbits.xen.org/xsa/advisory-242.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://xenbits.xen.org/xsa/advisory-242.html"
|
||||
"name": "[debian-lts-announce] 20171120 [SECURITY] [DLA 1181-1] xen security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4050",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4050"
|
||||
},
|
||||
{
|
||||
"name": "https://support.citrix.com/article/CTX228867",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "https://support.citrix.com/article/CTX228867"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4050",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-4050"
|
||||
"name": "https://xenbits.xen.org/xsa/advisory-242.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://xenbits.xen.org/xsa/advisory-242.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201801-14",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43097",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43097/"
|
||||
},
|
||||
{
|
||||
"name": "https://packetstormsecurity.com/files/144433/iStock-Management-System-1.0-Arbitrary-File-Upload.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://packetstormsecurity.com/files/144433/iStock-Management-System-1.0-Arbitrary-File-Upload.html"
|
||||
},
|
||||
{
|
||||
"name": "43097",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43097/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html"
|
||||
},
|
||||
{
|
||||
"name": "97302",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97302"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
|
||||
"name": "1038228",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038228"
|
||||
},
|
||||
{
|
||||
"name": "97556",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/97556"
|
||||
},
|
||||
{
|
||||
"name" : "1038228",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038228"
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20170119-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20170119-0001/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-65",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-65"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0175",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0175.html"
|
||||
"name": "1037637",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037637"
|
||||
},
|
||||
{
|
||||
"name": "95578",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/95578"
|
||||
},
|
||||
{
|
||||
"name" : "1037637",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037637"
|
||||
"name": "RHSA-2017:0175",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0175.html"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20170119-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20170119-0001/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,54 +59,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3767",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3767"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3770",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3770"
|
||||
"name": "RHSA-2017:2787",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2787"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201702-17",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201702-17"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0574",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0574"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201702-18",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201702-18"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2886",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2787",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2787"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2192",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2192"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0279",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0279"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0574",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0574"
|
||||
"name": "1037640",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037640"
|
||||
},
|
||||
{
|
||||
"name": "95585",
|
||||
@ -114,9 +89,34 @@
|
||||
"url": "http://www.securityfocus.com/bid/95585"
|
||||
},
|
||||
{
|
||||
"name" : "1037640",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037640"
|
||||
"name": "RHSA-2018:0279",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0279"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3767",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3767"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2886",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2886"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3770",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3770"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2192",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2192"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42230",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42230/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8477",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8477"
|
||||
},
|
||||
{
|
||||
"name": "98854",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1038659",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038659"
|
||||
},
|
||||
{
|
||||
"name": "42230",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42230/"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8477",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8477"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8513",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8513"
|
||||
},
|
||||
{
|
||||
"name": "98830",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98830"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8513",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8513"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1039812",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039812"
|
||||
},
|
||||
{
|
||||
"name": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2017-November/000216.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "DSA-4036",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4036"
|
||||
},
|
||||
{
|
||||
"name" : "1039812",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039812"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00166.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00166.html"
|
||||
},
|
||||
{
|
||||
"name": "105582",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105582"
|
||||
},
|
||||
{
|
||||
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00166.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00166.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44925",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44925/"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20190228 [SECURITY] [DLA 1694-1] qemu security update",
|
||||
"refsource": "MLIST",
|
||||
@ -67,20 +62,25 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://gist.github.com/fakhrizulkifli/c7740d28efa07dafee66d4da5d857ef6"
|
||||
},
|
||||
{
|
||||
"name" : "https://lists.gnu.org/archive/html/qemu-devel/2018-06/msg03385.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2018-06/msg03385.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3826-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3826-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://lists.gnu.org/archive/html/qemu-devel/2018-06/msg03385.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://lists.gnu.org/archive/html/qemu-devel/2018-06/msg03385.html"
|
||||
},
|
||||
{
|
||||
"name": "104531",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104531"
|
||||
},
|
||||
{
|
||||
"name": "44925",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44925/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/EthereumLegit",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/EthereumLegit"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/BuyerToken",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/BuyerToken"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
||||
},
|
||||
{
|
||||
"name": "106162",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106162"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
||||
},
|
||||
{
|
||||
"name": "106162",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106162"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://gitlab.gnome.org/GNOME/glib/commit/cec71705406f0b2790422f0c1aa0ff3b4b464b1b",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gitlab.gnome.org/GNOME/glib/commit/cec71705406f0b2790422f0c1aa0ff3b4b464b1b"
|
||||
},
|
||||
{
|
||||
"name": "https://gitlab.gnome.org/GNOME/glib/issues/1361",
|
||||
"refsource": "MISC",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3767-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://gitlab.gnome.org/GNOME/glib/commit/cec71705406f0b2790422f0c1aa0ff3b4b464b1b",
|
||||
"refsource": "MISC",
|
||||
"url": "https://gitlab.gnome.org/GNOME/glib/commit/cec71705406f0b2790422f0c1aa0ff3b4b464b1b"
|
||||
},
|
||||
{
|
||||
"name": "USN-3767-2",
|
||||
"refsource": "UBUNTU",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "lpardo@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-16884",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16884"
|
||||
},
|
||||
{
|
||||
"name" : "https://patchwork.kernel.org/cover/10733767/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://patchwork.kernel.org/cover/10733767/"
|
||||
"name": "106253",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106253"
|
||||
},
|
||||
{
|
||||
"name": "https://patchwork.kernel.org/patch/10733769/",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "https://patchwork.kernel.org/patch/10733769/"
|
||||
},
|
||||
{
|
||||
"name" : "106253",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106253"
|
||||
"name": "https://patchwork.kernel.org/cover/10733767/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://patchwork.kernel.org/cover/10733767/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/openvswitch/ovs/commit/4af6da3b275b764b1afe194df6499b33d2bf4cde",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/openvswitch/ovs/commit/4af6da3b275b764b1afe194df6499b33d2bf4cde"
|
||||
"name": "RHSA-2019:0053",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0053"
|
||||
},
|
||||
{
|
||||
"name": "USN-3873-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3873-1/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3500",
|
||||
@ -63,19 +68,14 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3500"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2019:0053",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0053"
|
||||
"name": "https://github.com/openvswitch/ovs/commit/4af6da3b275b764b1afe194df6499b33d2bf4cde",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/openvswitch/ovs/commit/4af6da3b275b764b1afe194df6499b33d2bf4cde"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2019:0081",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0081"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3873-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3873-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.51cto.com/010bjsoft/2175710",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.51cto.com/010bjsoft/2175710"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/PatatasFritas/PatataWifi/issues/1",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/PatatasFritas/PatataWifi/issues/1"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.51cto.com/010bjsoft/2175710",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.51cto.com/010bjsoft/2175710"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1158/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1158/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-1158/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-1158/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1213/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1213/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-1213/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-1213/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user