mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
fb26930e70
commit
a770601182
@ -57,25 +57,25 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/245594"
|
||||
},
|
||||
{
|
||||
"name" : "MS01-058",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-058"
|
||||
},
|
||||
{
|
||||
"name": "ie-file-download-ext-spoof(7636)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7636"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1014",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1014"
|
||||
},
|
||||
{
|
||||
"name": "3597",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3597"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1014",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1014"
|
||||
"name": "MS01-058",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-058"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=205197",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=205197"
|
||||
"name": "MDVSA-2008:045",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:045"
|
||||
},
|
||||
{
|
||||
"name": "28955",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28955"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200801-12",
|
||||
@ -63,19 +68,14 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200801-12.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:020",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:020"
|
||||
"name": "31393",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31393"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:045",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:045"
|
||||
},
|
||||
{
|
||||
"name" : "USN-635-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-635-1"
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=205197",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=205197"
|
||||
},
|
||||
{
|
||||
"name": "28384",
|
||||
@ -88,14 +88,14 @@
|
||||
"url": "http://secunia.com/advisories/28674"
|
||||
},
|
||||
{
|
||||
"name" : "28955",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28955"
|
||||
"name": "USN-635-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-635-1"
|
||||
},
|
||||
{
|
||||
"name" : "31393",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31393"
|
||||
"name": "MDVSA-2008:020",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:020"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080402 Symantec Internet Security 2008 ActiveDataInfo.LaunchProcess Design Error Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=678"
|
||||
"name": "1019753",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019753"
|
||||
},
|
||||
{
|
||||
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2008.04.02a.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2008.04.02a.html"
|
||||
},
|
||||
{
|
||||
"name" : "28509",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28509"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1077",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1077/references"
|
||||
},
|
||||
{
|
||||
"name": "1019751",
|
||||
"refsource": "SECTRACK",
|
||||
@ -82,20 +72,30 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019752"
|
||||
},
|
||||
{
|
||||
"name" : "1019753",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019753"
|
||||
},
|
||||
{
|
||||
"name": "29660",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29660"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1077",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1077/references"
|
||||
},
|
||||
{
|
||||
"name": "20080402 Symantec Internet Security 2008 ActiveDataInfo.LaunchProcess Design Error Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=678"
|
||||
},
|
||||
{
|
||||
"name": "symantec-autofixtool-code-execution(41631)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41631"
|
||||
},
|
||||
{
|
||||
"name": "28509",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28509"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080123 Web Wiz NewsPad Directory traversal",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/486869/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "4972",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4972"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.bugreport.ir/?/30",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.bugreport.ir/?/30"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.webwizguide.com/webwiznewspad/kb/release_notes.asp",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.webwizguide.com/webwiznewspad/kb/release_notes.asp"
|
||||
},
|
||||
{
|
||||
"name" : "27419",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27419"
|
||||
},
|
||||
{
|
||||
"name": "1019268",
|
||||
"refsource": "SECTRACK",
|
||||
@ -88,14 +63,39 @@
|
||||
"url": "http://secunia.com/advisories/28416"
|
||||
},
|
||||
{
|
||||
"name" : "3588",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3588"
|
||||
"name": "20080123 Web Wiz NewsPad Directory traversal",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/486869/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.webwizguide.com/webwiznewspad/kb/release_notes.asp",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.webwizguide.com/webwiznewspad/kb/release_notes.asp"
|
||||
},
|
||||
{
|
||||
"name": "newspad-rte-directory-traversal(39863)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39863"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bugreport.ir/?/30",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.bugreport.ir/?/30"
|
||||
},
|
||||
{
|
||||
"name": "27419",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27419"
|
||||
},
|
||||
{
|
||||
"name": "3588",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3588"
|
||||
},
|
||||
{
|
||||
"name": "4972",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4972"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "fq-index-sql-injection(40035)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40035"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0355",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0355"
|
||||
},
|
||||
{
|
||||
"name": "5008",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "27501",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27501"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0355",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0355"
|
||||
},
|
||||
{
|
||||
"name" : "fq-index-sql-injection(40035)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40035"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080710 phpuserbase 1.3 (menu) Remote File Inclusion Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/494140/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "5180",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5180"
|
||||
},
|
||||
{
|
||||
"name": "phpuserbase-header-file-include(40794)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40794"
|
||||
},
|
||||
{
|
||||
"name": "27963",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27963"
|
||||
},
|
||||
{
|
||||
"name" : "phpuserbase-header-file-include(40794)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40794"
|
||||
"name": "20080710 phpuserbase 1.3 (menu) Remote File Inclusion Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/494140/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080303 [DSECRG-08-017] Flyspray 0.9.9.4 Multiple Security Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/489020/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "29215",
|
||||
"refsource": "SECUNIA",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "flyspray-username-information-disclosure(40964)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40964"
|
||||
},
|
||||
{
|
||||
"name": "20080303 [DSECRG-08-017] Flyspray 0.9.9.4 Multiple Security Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489020/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "GLSA-200803-29",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200803-29.xml"
|
||||
},
|
||||
{
|
||||
"name": "29460",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29460"
|
||||
},
|
||||
{
|
||||
"name": "29176",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29176"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=471380",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=471380"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0734",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0734/references"
|
||||
},
|
||||
{
|
||||
"name": "28055",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28055"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=212288",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,31 +91,6 @@
|
||||
"name": "http://viewvc.tigris.org/source/browse/viewvc/trunk/CHANGES?rev=HEAD",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://viewvc.tigris.org/source/browse/viewvc/trunk/CHANGES?rev=HEAD"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200803-29",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200803-29.xml"
|
||||
},
|
||||
{
|
||||
"name" : "28055",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28055"
|
||||
},
|
||||
{
|
||||
"name" : "29176",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29176"
|
||||
},
|
||||
{
|
||||
"name" : "29460",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29460"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0734",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0734/references"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,21 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489360/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/timbuto-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/timbuto-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.org/poc/timbuto.zip",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.org/poc/timbuto.zip"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0840",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0840"
|
||||
},
|
||||
{
|
||||
"name": "29316",
|
||||
"refsource": "SECUNIA",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "3741",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3741"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.org/poc/timbuto.zip",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.org/poc/timbuto.zip"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/timbuto-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/timbuto-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0840",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0840"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://airspan4wimax.googlepages.com/"
|
||||
},
|
||||
{
|
||||
"name" : "VU#446403",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/446403"
|
||||
},
|
||||
{
|
||||
"name": "micromax-default-password(41437)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41437"
|
||||
},
|
||||
{
|
||||
"name": "VU#446403",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/446403"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "2xthinclient-tftpd-directory-traversal(41528)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41528"
|
||||
},
|
||||
{
|
||||
"name": "20080331 Directory traversal in 2X ThinClientServer v5.0_sp1-r3497",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/490324/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/thindirtrav-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/thindirtrav-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.org/testz/tftpx.zip",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.org/testz/tftpx.zip"
|
||||
},
|
||||
{
|
||||
"name" : "28504",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28504"
|
||||
"name": "http://aluigi.altervista.org/adv/thindirtrav-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/thindirtrav-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1040",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://secunia.com/advisories/29590"
|
||||
},
|
||||
{
|
||||
"name" : "2xthinclient-tftpd-directory-traversal(41528)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41528"
|
||||
"name": "28504",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28504"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7356",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7356"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0812-exploits/aspautodealer-sqldisclose.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0812-exploits/aspautodealer-sqldisclose.txt"
|
||||
},
|
||||
{
|
||||
"name" : "32663",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32663"
|
||||
"name": "aspautodealer-detail-sql-injection(47123)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47123"
|
||||
},
|
||||
{
|
||||
"name": "33004",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33004"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0812-exploits/aspautodealer-sqldisclose.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0812-exploits/aspautodealer-sqldisclose.txt"
|
||||
},
|
||||
{
|
||||
"name": "7356",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7356"
|
||||
},
|
||||
{
|
||||
"name": "4754",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4754"
|
||||
},
|
||||
{
|
||||
"name" : "aspautodealer-detail-sql-injection(47123)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47123"
|
||||
"name": "32663",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32663"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "37056",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/37056/"
|
||||
},
|
||||
{
|
||||
"name": "7571",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -67,16 +62,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/131965/BulletProof-FTP-Client-2010-Buffer-Overflow.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#565580",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/565580"
|
||||
},
|
||||
{
|
||||
"name" : "33007",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33007"
|
||||
},
|
||||
{
|
||||
"name": "50968",
|
||||
"refsource": "OSVDB",
|
||||
@ -87,6 +72,21 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33322"
|
||||
},
|
||||
{
|
||||
"name": "33007",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33007"
|
||||
},
|
||||
{
|
||||
"name": "VU#565580",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/565580"
|
||||
},
|
||||
{
|
||||
"name": "37056",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/37056/"
|
||||
},
|
||||
{
|
||||
"name": "4835",
|
||||
"refsource": "SREASON",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0812-exploits/aspdevxmdiary-sqldisclose.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0812-exploits/aspdevxmdiary-sqldisclose.txt"
|
||||
},
|
||||
{
|
||||
"name": "32809",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "33152",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33152"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0812-exploits/aspdevxmdiary-sqldisclose.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0812-exploits/aspdevxmdiary-sqldisclose.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2013-0141",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140427 Re: Exploit: McAfee ePolicy 0wner (ePowner ) ââ¬â Release",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Apr/289"
|
||||
"name": "VU#209131",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/209131"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10042",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-193A"
|
||||
},
|
||||
{
|
||||
"name" : "VU#209131",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/209131"
|
||||
"name": "20140427 Re: Exploit: McAfee ePolicy 0wner (ePowner ) \u00c3\u00a2\u00e2\u0082\u00ac\u00e2\u0080\u009c Release",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Apr/289"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2013-0608",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201308-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0150",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0150.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0044",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16037",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16037"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0047",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0138",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0193",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00081.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16037",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16037"
|
||||
"name": "openSUSE-SU-2013:0138",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0150",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0150.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201308-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2013-0658",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20130416 [ESNC-2013-002] Privilege Escalation in SAP Production Planning and Control",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-04/0178.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.esnc.de/sap-security-audit-and-scan-services/security-advisories/38-privilege-escalation-in-sap-production-planning-and-control",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.esnc.de/sap-security-audit-and-scan-services/security-advisories/38-privilege-escalation-in-sap-production-planning-and-control"
|
||||
},
|
||||
{
|
||||
"name": "https://service.sap.com/sap/support/notes/1537089",
|
||||
"refsource": "MISC",
|
||||
"url": "https://service.sap.com/sap/support/notes/1537089"
|
||||
},
|
||||
{
|
||||
"name": "20130416 [ESNC-2013-002] Privilege Escalation in SAP Production Planning and Control",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-04/0178.html"
|
||||
},
|
||||
{
|
||||
"name": "http://scn.sap.com/docs/DOC-8218",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://scn.sap.com/docs/DOC-8218"
|
||||
},
|
||||
{
|
||||
"name": "http://www.esnc.de/sap-security-audit-and-scan-services/security-advisories/38-privilege-escalation-in-sap-production-planning-and-control",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.esnc.de/sap-security-audit-and-scan-services/security-advisories/38-privilege-escalation-in-sap-production-planning-and-control"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-3156",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:18442",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18442"
|
||||
},
|
||||
{
|
||||
"name": "MS13-074",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "TA13-253A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-253A"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:18442",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18442"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2013-3248",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "94934",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/show/osvdb/94934"
|
||||
},
|
||||
{
|
||||
"name": "52707",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/52707"
|
||||
},
|
||||
{
|
||||
"name": "94934",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/show/osvdb/94934"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-3754",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "95306",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/95306"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -63,19 +68,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/61259"
|
||||
},
|
||||
{
|
||||
"name" : "95306",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/95306"
|
||||
"name": "oracle-cpujuly2013-cve20133754(85693)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85693"
|
||||
},
|
||||
{
|
||||
"name": "54239",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54239"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-cpujuly2013-cve20133754(85693)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/85693"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2013-3940",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS13-089",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-089"
|
||||
},
|
||||
{
|
||||
"name": "TA13-317A",
|
||||
"refsource": "CERT",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "oval:org.mitre.oval:def:18722",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18722"
|
||||
},
|
||||
{
|
||||
"name": "MS13-089",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-089"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4183",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/cinder/+bug/1198185",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.launchpad.net/cinder/+bug/1198185"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1198",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1198.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/cinder/+bug/1198185",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/cinder/+bug/1198185"
|
||||
},
|
||||
{
|
||||
"name": "USN-2005-1",
|
||||
"refsource": "UBUNTU",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4330",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "54888",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54888"
|
||||
},
|
||||
{
|
||||
"name": "20130930 CVE-2013-4330: Apache Camel critical disclosure vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2013/Sep/178"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/123454/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/123454/"
|
||||
},
|
||||
{
|
||||
"name" : "http://camel.apache.org/security-advisories.data/CVE-2013-4330.txt.asc?version=1&modificationDate=1380535446943",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://camel.apache.org/security-advisories.data/CVE-2013-4330.txt.asc?version=1&modificationDate=1380535446943"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1862",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1862.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0124",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0124.html"
|
||||
"name": "apache-camel-cve20134330-code-exec(87542)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87542"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0140",
|
||||
@ -83,9 +78,9 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0140.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0245",
|
||||
"name": "RHSA-2014:0124",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0245.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0124.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0254",
|
||||
@ -98,14 +93,19 @@
|
||||
"url": "http://osvdb.org/97941"
|
||||
},
|
||||
{
|
||||
"name" : "54888",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54888"
|
||||
"name": "RHSA-2014:0245",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0245.html"
|
||||
},
|
||||
{
|
||||
"name" : "apache-camel-cve20134330-code-exec(87542)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/87542"
|
||||
"name": "http://camel.apache.org/security-advisories.data/CVE-2013-4330.txt.asc?version=1&modificationDate=1380535446943",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://camel.apache.org/security-advisories.data/CVE-2013-4330.txt.asc?version=1&modificationDate=1380535446943"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/123454/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/123454/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10548",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10548"
|
||||
"name": "1029176",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029176"
|
||||
},
|
||||
{
|
||||
"name": "62973",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/62973"
|
||||
},
|
||||
{
|
||||
"name" : "1029176",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029176"
|
||||
},
|
||||
{
|
||||
"name": "55216",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55216"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10548",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10548"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-6475",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7176",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7176"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1027550",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1027550"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2875",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2875"
|
||||
"name": "USN-2144-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2144-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2876",
|
||||
@ -73,19 +63,29 @@
|
||||
"url": "http://www.debian.org/security/2014/dsa-2876"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2143-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2143-1"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1027550",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1027550"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2144-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2144-1"
|
||||
"name": "http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7176",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7176"
|
||||
},
|
||||
{
|
||||
"name": "66166",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66166"
|
||||
},
|
||||
{
|
||||
"name": "USN-2143-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2143-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2875",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2875"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20131224 Re: CVE request: denial of service in Nagios (process_cgivars())",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/12/24/1"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181224 [SECURITY] [DLA 1615-1] nagios3 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/p/nagios/nagioscore/ci/d97e03f32741a7d851826b03ed73ff4c9612a866/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/p/nagios/nagioscore/ci/d97e03f32741a7d851826b03ed73ff4c9612a866/"
|
||||
"name": "64489",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64489"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2014:004",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:004"
|
||||
},
|
||||
{
|
||||
"name" : "64489",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64489"
|
||||
"name": "http://sourceforge.net/p/nagios/nagioscore/ci/d97e03f32741a7d851826b03ed73ff4c9612a866/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/p/nagios/nagioscore/ci/d97e03f32741a7d851826b03ed73ff4c9612a866/"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181224 [SECURITY] [DLA 1615-1] nagios3 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20131224 Re: CVE request: denial of service in Nagios (process_cgivars())",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/12/24/1"
|
||||
},
|
||||
{
|
||||
"name": "55976",
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1038940",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038940"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"name": "99724",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99724"
|
||||
},
|
||||
{
|
||||
"name" : "1038940",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038940"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -82,9 +82,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
"name": "1038934",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038934"
|
||||
},
|
||||
{
|
||||
"name": "99856",
|
||||
@ -92,9 +92,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/99856"
|
||||
},
|
||||
{
|
||||
"name" : "1038934",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038934"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://drive.google.com/open?id=0B6wBkDmxMGMKUjNscThnbTlSZ2s"
|
||||
},
|
||||
{
|
||||
"name" : "https://drive.google.com/open?id=0B9DojFnTUSNGZ1JfNUc1am9pcnc",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://drive.google.com/open?id=0B9DojFnTUSNGZ1JfNUc1am9pcnc"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/axiomatic-systems/Bento4/commit/4d3f0bebd5f8518fd775f671c12bea58c68e814e",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/axiomatic-systems/Bento4/commit/4d3f0bebd5f8518fd775f671c12bea58c68e814e"
|
||||
},
|
||||
{
|
||||
"name": "https://drive.google.com/open?id=0B9DojFnTUSNGZ1JfNUc1am9pcnc",
|
||||
"refsource": "MISC",
|
||||
"url": "https://drive.google.com/open?id=0B9DojFnTUSNGZ1JfNUc1am9pcnc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20171106 mkvalidator libebml2 mkclean multiple vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2017/Nov/19"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/144902/mkvalidator-0.5.1-Denial-Of-Service.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/144902/mkvalidator-0.5.1-Denial-Of-Service.html"
|
||||
},
|
||||
{
|
||||
"name": "20171106 mkvalidator libebml2 mkclean multiple vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2017/Nov/19"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Matroska-Org/foundation-source/issues/24",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/3c8a2b0e91d8d8947e89384dacf6b54673083e71",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/3c8a2b0e91d8d8947e89384dacf6b54673083e71"
|
||||
"name": "GLSA-201709-23",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201709-23"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208221",
|
||||
@ -73,19 +68,24 @@
|
||||
"url": "http://www.debian.org/security/2017/dsa-3971"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201709-23",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201709-23"
|
||||
"name": "1039307",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039307"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/3c8a2b0e91d8d8947e89384dacf6b54673083e71",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/3c8a2b0e91d8d8947e89384dacf6b54673083e71"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||
},
|
||||
{
|
||||
"name": "RHEA-2018:0705",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
|
||||
},
|
||||
{
|
||||
"name" : "1039307",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039307"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-12-04T00:00:00",
|
||||
"ID": "CVE-2017-13165",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "105994",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105994"
|
||||
},
|
||||
{
|
||||
"name": "https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://www.percona.com/blog/2018/11/20/how-cve-2018-19039-affects-percona-monitoring-and-management/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.percona.com/blog/2018/11/20/how-cve-2018-19039-affects-percona-monitoring-and-management/"
|
||||
},
|
||||
{
|
||||
"name" : "105994",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105994"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -77,6 +77,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "103682",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103682"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/138221",
|
||||
"refsource": "MISC",
|
||||
@ -86,11 +91,6 @@
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22014795",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22014795"
|
||||
},
|
||||
{
|
||||
"name" : "103682",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103682"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -100,15 +100,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10732477",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10732477"
|
||||
},
|
||||
{
|
||||
"name": "ibm-rhqpsody-cve20181558-xss(142956)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/142956"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10732477",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10732477"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1040270",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040270"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1425224",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1425224"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3544-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -74,9 +74,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/102786"
|
||||
},
|
||||
{
|
||||
"name" : "1040270",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040270"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-02/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-02/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user