mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
6488717936
commit
a624c8d21c
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021016 Apache 1.3.26",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=103480856102007&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "https://sardonix.org/audit/apache-45.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://sardonix.org/audit/apache-45.html"
|
||||
},
|
||||
{
|
||||
"name": "5993",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "apache-htdigest-bo(10414)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10414"
|
||||
},
|
||||
{
|
||||
"name": "20021016 Apache 1.3.26",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103480856102007&w=2"
|
||||
},
|
||||
{
|
||||
"name": "https://sardonix.org/audit/apache-45.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://sardonix.org/audit/apache-45.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030526 S21SEC-021 - Vignette License access and modification",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=105405789924612&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.s21sec.com/es/avisos/s21sec-021-en.txt",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "7694",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7694"
|
||||
},
|
||||
{
|
||||
"name": "20030526 S21SEC-021 - Vignette License access and modification",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105405789924612&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev2dev.bea.com/resourcelibrary/advisoriesnotifications/BEA03-27.jsp"
|
||||
},
|
||||
{
|
||||
"name" : "VU#691153",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/691153"
|
||||
},
|
||||
{
|
||||
"name": "7130",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7130"
|
||||
},
|
||||
{
|
||||
"name": "VU#691153",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/691153"
|
||||
},
|
||||
{
|
||||
"name": "weblogic-app-reauthentication-bypass(11555)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20031004 Vulnerabilities in Easy File Sharing Web Server (1.2 NEW)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-10/0083.html"
|
||||
},
|
||||
{
|
||||
"name": "23794",
|
||||
"refsource": "OSVDB",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "23795",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23795"
|
||||
},
|
||||
{
|
||||
"name": "20031004 Vulnerabilities in Easy File Sharing Web Server (1.2 NEW)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-10/0083.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2004-0145",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040202 ZH2004-03SA (security advisory): Photopost PHP Pro 4.6 Sql",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107582512023998&w=2"
|
||||
"name": "photopostphp-sql-injection(15008)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15008"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securiteam.com/securitynews/5KP010UC0W.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securiteam.com/securitynews/5KP010UC0W.html"
|
||||
},
|
||||
{
|
||||
"name" : "photopostphp-sql-injection(15008)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15008"
|
||||
},
|
||||
{
|
||||
"name": "9557",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9557"
|
||||
},
|
||||
{
|
||||
"name": "20040202 ZH2004-03SA (security advisory): Photopost PHP Pro 4.6 Sql",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107582512023998&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107757320401858&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "confirm-header-gain-access(15290)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15290"
|
||||
},
|
||||
{
|
||||
"name": "9728",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9728"
|
||||
},
|
||||
{
|
||||
"name": "confirm-header-gain-access(15290)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15290"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1051841&group_id=95547&atid=611778",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1051841&group_id=95547&atid=611778"
|
||||
},
|
||||
{
|
||||
"name": "11690",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11690"
|
||||
},
|
||||
{
|
||||
"name": "13206",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13206"
|
||||
},
|
||||
{
|
||||
"name": "1012246",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/alerts/2004/Nov/1012246.html"
|
||||
},
|
||||
{
|
||||
"name" : "13206",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/13206"
|
||||
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1051841&group_id=95547&atid=611778",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1051841&group_id=95547&atid=611778"
|
||||
},
|
||||
{
|
||||
"name": "phpscheduleit-restrictions-bypass(18089)",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://prdownloads.sourceforge.net/mntd/mntd-0.4.2.tar.gz?download",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://prdownloads.sourceforge.net/mntd/mntd-0.4.2.tar.gz?download"
|
||||
},
|
||||
{
|
||||
"name": "9380",
|
||||
"refsource": "OSVDB",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1011088"
|
||||
},
|
||||
{
|
||||
"name": "http://prdownloads.sourceforge.net/mntd/mntd-0.4.2.tar.gz?download",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://prdownloads.sourceforge.net/mntd/mntd-0.4.2.tar.gz?download"
|
||||
},
|
||||
{
|
||||
"name": "mntd-read-configuration-gain-privileges(17149)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29037"
|
||||
},
|
||||
{
|
||||
"name" : "30074",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30074"
|
||||
},
|
||||
{
|
||||
"name": "sysaid-searchfield-xss(42243)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42243"
|
||||
},
|
||||
{
|
||||
"name": "30074",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30074"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2012-0148",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS12-009",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-009"
|
||||
},
|
||||
{
|
||||
"name": "TA12-045A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-045A.html"
|
||||
},
|
||||
{
|
||||
"name": "MS12-009",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-009"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14852",
|
||||
"refsource": "OVAL",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-0339",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.cisco.com/en/US/docs/switches/lan/catalyst6500/ios/12.2SXF/native/release/notes/caveats_SXF_rebuilds.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.cisco.com/en/US/docs/switches/lan/catalyst6500/ios/12.2SXF/native/release/notes/caveats_SXF_rebuilds.html"
|
||||
},
|
||||
{
|
||||
"name": "1027005",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027005"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cisco.com/en/US/docs/switches/lan/catalyst6500/ios/12.2SXF/native/release/notes/caveats_SXF_rebuilds.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cisco.com/en/US/docs/switches/lan/catalyst6500/ios/12.2SXF/native/release/notes/caveats_SXF_rebuilds.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-02/0104.html"
|
||||
},
|
||||
{
|
||||
"name" : "52086",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52086"
|
||||
"name": "48054",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48054"
|
||||
},
|
||||
{
|
||||
"name": "79447",
|
||||
@ -72,20 +72,20 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/79448"
|
||||
},
|
||||
{
|
||||
"name" : "79449",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/79449"
|
||||
},
|
||||
{
|
||||
"name" : "48054",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48054"
|
||||
},
|
||||
{
|
||||
"name": "testlink-multiple-parameters-sql-injection(73389)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73389"
|
||||
},
|
||||
{
|
||||
"name": "52086",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52086"
|
||||
},
|
||||
{
|
||||
"name": "79449",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/79449"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-1730",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
"name": "ebusinesssuite-aolpm-cve20121730(77016)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77016"
|
||||
},
|
||||
{
|
||||
"name": "54561",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/54561"
|
||||
},
|
||||
{
|
||||
"name" : "83955",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/83955"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||
},
|
||||
{
|
||||
"name": "1027269",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.securitytracker.com/id?1027269"
|
||||
},
|
||||
{
|
||||
"name" : "ebusinesssuite-aolpm-cve20121730(77016)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77016"
|
||||
"name": "83955",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/83955"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-1869",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,109 +53,109 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-50.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-50.html"
|
||||
"name": "1027256",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027256"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=761014",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=761014"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0899",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0917",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0895",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0896",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1509-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1509-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-1509-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1509-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1510-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1510-1"
|
||||
},
|
||||
{
|
||||
"name" : "54572",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/54572"
|
||||
},
|
||||
{
|
||||
"name" : "84010",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/84010"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16735",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16735"
|
||||
},
|
||||
{
|
||||
"name" : "1027256",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027256"
|
||||
},
|
||||
{
|
||||
"name" : "1027257",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027257"
|
||||
},
|
||||
{
|
||||
"name": "1027258",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027258"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0895",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1510-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1510-1"
|
||||
},
|
||||
{
|
||||
"name": "49965",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49965"
|
||||
},
|
||||
{
|
||||
"name" : "49972",
|
||||
"name": "1027257",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027257"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0917",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16735",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16735"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0896",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "49994",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49972"
|
||||
"url": "http://secunia.com/advisories/49994"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0899",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "49968",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49968"
|
||||
},
|
||||
{
|
||||
"name": "USN-1509-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1509-1"
|
||||
},
|
||||
{
|
||||
"name": "84010",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/84010"
|
||||
},
|
||||
{
|
||||
"name": "49993",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49993"
|
||||
},
|
||||
{
|
||||
"name" : "49994",
|
||||
"name": "54572",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/54572"
|
||||
},
|
||||
{
|
||||
"name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
|
||||
},
|
||||
{
|
||||
"name": "49972",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49994"
|
||||
"url": "http://secunia.com/advisories/49972"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-50.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-50.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18599",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18599"
|
||||
},
|
||||
{
|
||||
"name": "52498",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "asaancart-index-file-include(74065)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74065"
|
||||
},
|
||||
{
|
||||
"name": "18599",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18599"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-5496",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20121109 Re: Re: CVE Request - Zope / Plone: Multiple vectors corrected within 20121106 fix",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/11/10/1"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20121109 Re: Re: CVE Request - Zope / Plone: Multiple vectors corrected within 20121106 fix",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/11/10/1"
|
||||
},
|
||||
{
|
||||
"name": "https://plone.org/products/plone-hotfix/releases/20121106",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-5668",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20121224 Re: CVE Request - Multiple security fixes in freetype - 2.4.11",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/12/25/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=9b6b5754b57c12b820e01305eb69b8863a161e5a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=9b6b5754b57c12b820e01305eb69b8863a161e5a"
|
||||
"name": "1027921",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027921"
|
||||
},
|
||||
{
|
||||
"name": "http://www.freetype.org/",
|
||||
@ -73,19 +68,9 @@
|
||||
"url": "https://savannah.nongnu.org/bugs/?37905"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2013-015-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.520186"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0165",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00056.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0177",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00068.html"
|
||||
"name": "USN-1686-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1686-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0189",
|
||||
@ -93,24 +78,39 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00078.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1686-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1686-1"
|
||||
"name": "[oss-security] 20121224 Re: CVE Request - Multiple security fixes in freetype - 2.4.11",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/12/25/2"
|
||||
},
|
||||
{
|
||||
"name" : "1027921",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027921"
|
||||
"name": "openSUSE-SU-2013:0165",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00056.html"
|
||||
},
|
||||
{
|
||||
"name" : "51826",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51826"
|
||||
"name": "SSA:2013-015-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.520186"
|
||||
},
|
||||
{
|
||||
"name": "51900",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51900"
|
||||
},
|
||||
{
|
||||
"name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=9b6b5754b57c12b820e01305eb69b8863a161e5a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=9b6b5754b57c12b820e01305eb69b8863a161e5a"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0177",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00068.html"
|
||||
},
|
||||
{
|
||||
"name": "51826",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51826"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,15 +58,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11899"
|
||||
},
|
||||
{
|
||||
"name" : "102077",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102077"
|
||||
},
|
||||
{
|
||||
"name": "1039992",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039992"
|
||||
},
|
||||
{
|
||||
"name": "102077",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102077"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "96861",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96861"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201703-02"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0526",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0526.html"
|
||||
},
|
||||
{
|
||||
"name" : "96861",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96861"
|
||||
},
|
||||
{
|
||||
"name": "1037994",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037994"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0526",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0526.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "96861",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96861"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201703-02"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0526",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0526.html"
|
||||
},
|
||||
{
|
||||
"name" : "96861",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96861"
|
||||
},
|
||||
{
|
||||
"name": "1037994",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037994"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0526",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0526.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
"name": "1037634",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037634"
|
||||
},
|
||||
{
|
||||
"name": "95510",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/95510"
|
||||
},
|
||||
{
|
||||
"name" : "1037634",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037634"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -70,15 +70,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name": "95531",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95531"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -70,15 +70,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name": "95569",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95569"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,15 +58,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
|
||||
},
|
||||
{
|
||||
"name" : "97903",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97903"
|
||||
},
|
||||
{
|
||||
"name": "1038301",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038301"
|
||||
},
|
||||
{
|
||||
"name": "97903",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97903"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208112",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208112"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208113",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208113"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208115",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208115"
|
||||
"name": "100992",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100992"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208144",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208144"
|
||||
},
|
||||
{
|
||||
"name" : "100992",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100992"
|
||||
},
|
||||
{
|
||||
"name": "1039427",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039427"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208113",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208113"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208112",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208112"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208115",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208115"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20170404 CVE-2017-7185 - Mongoose OS - Use-after-free / Denial of Service",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/540355/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "41826",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41826/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.compass-security.com/fileadmin/Datein/Research/Advisories/CVE-2017-7185_mongoose_os_use_after_free.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.compass-security.com/fileadmin/Datein/Research/Advisories/CVE-2017-7185_mongoose_os_use_after_free.txt"
|
||||
},
|
||||
{
|
||||
"name": "97370",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97370"
|
||||
},
|
||||
{
|
||||
"name": "20170404 CVE-2017-7185 - Mongoose OS - Use-after-free / Denial of Service",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/540355/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/cesanta/mongoose-os/commit/042eb437973a202d00589b13d628181c6de5cf5b",
|
||||
"refsource": "CONFIRM",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "https://github.com/cesanta/mongoose/commit/b8402ed0733e3f244588b61ad5fedd093e3cf9cc"
|
||||
},
|
||||
{
|
||||
"name" : "97370",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97370"
|
||||
"name": "41826",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41826/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@microfocus.com",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"DATE_PUBLIC": "2017-08-19T00:00:00",
|
||||
"ID": "CVE-2017-7422",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.postgresql.org/about/news/1746/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.postgresql.org/about/news/1746/"
|
||||
"name": "1038476",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038476"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3851",
|
||||
@ -63,39 +63,39 @@
|
||||
"url": "http://www.debian.org/security/2017/dsa-3851"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201710-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201710-06"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1677",
|
||||
"name": "RHSA-2017:2425",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1677"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2425"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1678",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1678"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1677",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1677"
|
||||
},
|
||||
{
|
||||
"name": "https://www.postgresql.org/about/news/1746/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.postgresql.org/about/news/1746/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1838",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1838"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2425",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2425"
|
||||
},
|
||||
{
|
||||
"name": "98461",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98461"
|
||||
},
|
||||
{
|
||||
"name" : "1038476",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038476"
|
||||
"name": "GLSA-201710-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201710-06"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,25 +58,25 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42477/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8670",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8670"
|
||||
},
|
||||
{
|
||||
"name": "100070",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100070"
|
||||
},
|
||||
{
|
||||
"name" : "1039094",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039094"
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8670",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8670"
|
||||
},
|
||||
{
|
||||
"name": "1039095",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039095"
|
||||
},
|
||||
{
|
||||
"name": "1039094",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039094"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8736",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8736"
|
||||
"name": "1039342",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039342"
|
||||
},
|
||||
{
|
||||
"name": "100743",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/100743"
|
||||
},
|
||||
{
|
||||
"name" : "1039342",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039342"
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8736",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8736"
|
||||
},
|
||||
{
|
||||
"name": "1039343",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42130",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42130/"
|
||||
},
|
||||
{
|
||||
"name": "http://seclists.org/bugtraq/2017/Jun/1",
|
||||
"refsource": "MISC",
|
||||
"url": "http://seclists.org/bugtraq/2017/Jun/1"
|
||||
},
|
||||
{
|
||||
"name": "42130",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42130/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.x41-dsec.de/lab/advisories/x41-2017-005-peplink/",
|
||||
"refsource": "MISC",
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03758en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03758en_us"
|
||||
},
|
||||
{
|
||||
"name": "98960",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98960"
|
||||
},
|
||||
{
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03758en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03758en_us"
|
||||
},
|
||||
{
|
||||
"name": "1038643",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-10150",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-10152",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/ALEX%20(ALEX)",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/ALEX%20(ALEX)"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Jobscoin",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/Jobscoin"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/MicoinToken",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/MicoinToken"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-352-07",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-352-07"
|
||||
},
|
||||
{
|
||||
"name": "106243",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106243"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-352-07",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-352-07"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user