mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
f699cf3dad
commit
ade6e5a5f9
@ -52,40 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20011112 Multi-Vendor Buffer Overflow Vulnerability in CDE Subprocess Control Service",
|
||||
"refsource" : "ISS",
|
||||
"url" : "http://xforce.iss.net/alerts/advise101.php"
|
||||
},
|
||||
{
|
||||
"name" : "CSSA-2001-SCO.30",
|
||||
"refsource" : "CALDERA",
|
||||
"url" : "ftp://stage.caldera.com/pub/security/openunix/CSSA-2001-SCO.30/"
|
||||
},
|
||||
{
|
||||
"name": "SSRT541",
|
||||
"refsource": "COMPAQ",
|
||||
"url": "http://ftp.support.compaq.com/patches/.new/html/SSRT-541.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX0111-175",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/advisories/3651"
|
||||
},
|
||||
{
|
||||
"name": "20011107-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20011107-01-P"
|
||||
},
|
||||
{
|
||||
"name": "3517",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3517"
|
||||
},
|
||||
{
|
||||
"name": "00214",
|
||||
"refsource": "SUN",
|
||||
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/214"
|
||||
},
|
||||
{
|
||||
"name" : "CA-2001-31",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.cert.org/advisories/CA-2001-31.html"
|
||||
"name": "CSSA-2001-SCO.30",
|
||||
"refsource": "CALDERA",
|
||||
"url": "ftp://stage.caldera.com/pub/security/openunix/CSSA-2001-SCO.30/"
|
||||
},
|
||||
{
|
||||
"name": "CA-2002-01",
|
||||
@ -98,24 +88,34 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/172583"
|
||||
},
|
||||
{
|
||||
"name" : "3517",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3517"
|
||||
"name": "cde-dtspcd-bo(7396)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7396"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:70",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A70"
|
||||
},
|
||||
{
|
||||
"name": "CA-2001-31",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-2001-31.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX0111-175",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/advisories/3651"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:74",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A74"
|
||||
},
|
||||
{
|
||||
"name" : "cde-dtspcd-bo(7396)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7396"
|
||||
"name": "20011112 Multi-Vendor Buffer Overflow Vulnerability in CDE Subprocess Control Service",
|
||||
"refsource": "ISS",
|
||||
"url": "http://xforce.iss.net/alerts/advise101.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080204 Hewlett-Packard Network Node Manager Topology Manager Service DoS Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=652"
|
||||
"name": "1019306",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019306"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02307",
|
||||
@ -77,15 +77,15 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0424"
|
||||
},
|
||||
{
|
||||
"name" : "1019306",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019306"
|
||||
},
|
||||
{
|
||||
"name": "28798",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28798"
|
||||
},
|
||||
{
|
||||
"name": "20080204 Hewlett-Packard Network Node Manager Topology Manager Service DoS Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=652"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4969",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4969"
|
||||
},
|
||||
{
|
||||
"name": "27416",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27416"
|
||||
},
|
||||
{
|
||||
"name": "4969",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4969"
|
||||
},
|
||||
{
|
||||
"name": "lulieblog-voircom-sql-injection(39854)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/487436/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "5037",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5037"
|
||||
},
|
||||
{
|
||||
"name": "27569",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "3631",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3631"
|
||||
},
|
||||
{
|
||||
"name": "5037",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5037"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5108",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5108"
|
||||
},
|
||||
{
|
||||
"name": "27777",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "affiliatemarket-header-file-include(40472)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40472"
|
||||
},
|
||||
{
|
||||
"name": "5108",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5108"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080314 EasyGallery <= 5.0tr - Multiple Remote Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/489583/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "5247",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5247"
|
||||
},
|
||||
{
|
||||
"name": "easygallery-index-sql-injection(41185)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41185"
|
||||
},
|
||||
{
|
||||
"name": "20080314 EasyGallery <= 5.0tr - Multiple Remote Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489583/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "28233",
|
||||
"refsource": "BID",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "29372",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29372"
|
||||
},
|
||||
{
|
||||
"name" : "easygallery-index-sql-injection(41185)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41185"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.policyd-weight.org/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.policyd-weight.org/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=214403",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=214403"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1531",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1531"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200804-11",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200804-11.xml"
|
||||
},
|
||||
{
|
||||
"name": "28480",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28480"
|
||||
},
|
||||
{
|
||||
"name" : "43888",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/43888"
|
||||
},
|
||||
{
|
||||
"name" : "29553",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29553"
|
||||
"name": "http://www.policyd-weight.org/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.policyd-weight.org/"
|
||||
},
|
||||
{
|
||||
"name": "29738",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29738"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200804-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200804-11.xml"
|
||||
},
|
||||
{
|
||||
"name": "29553",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29553"
|
||||
},
|
||||
{
|
||||
"name": "43888",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/43888"
|
||||
},
|
||||
{
|
||||
"name": "policydweight-sockets-symlink(41565)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41565"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1531",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1531"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=214403",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=214403"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,26 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/490536/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "5398",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5398"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.aushack.com/200708-tumbleweed.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.aushack.com/200708-tumbleweed.txt"
|
||||
},
|
||||
{
|
||||
"name" : "28662",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28662"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1165",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1165/references"
|
||||
},
|
||||
{
|
||||
"name": "29717",
|
||||
"refsource": "SECUNIA",
|
||||
@ -91,6 +71,26 @@
|
||||
"name": "securetransport-filetransfer-activex-bo(41692)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41692"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1165",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1165/references"
|
||||
},
|
||||
{
|
||||
"name": "5398",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5398"
|
||||
},
|
||||
{
|
||||
"name": "http://www.aushack.com/200708-tumbleweed.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.aushack.com/200708-tumbleweed.txt"
|
||||
},
|
||||
{
|
||||
"name": "28662",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28662"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2008-082075.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2008-082075.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02133",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/491024/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061201",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/491024/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1233",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1233/references"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1267",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1267/references"
|
||||
},
|
||||
{
|
||||
"name" : "1019855",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019855"
|
||||
},
|
||||
{
|
||||
"name" : "29874",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29874"
|
||||
},
|
||||
{
|
||||
"name" : "29829",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29829"
|
||||
"name": "oracle-search-wksys-unspecified(41997)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41997"
|
||||
},
|
||||
{
|
||||
"name": "oracle-cpu-april-2008(41858)",
|
||||
@ -98,9 +63,44 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41858"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-search-wksys-unspecified(41997)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41997"
|
||||
"name": "ADV-2008-1267",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1267/references"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1233",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1233/references"
|
||||
},
|
||||
{
|
||||
"name": "1019855",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019855"
|
||||
},
|
||||
{
|
||||
"name": "29829",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29829"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/491024/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2008-082075.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2008-082075.html"
|
||||
},
|
||||
{
|
||||
"name": "29874",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29874"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061201",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/491024/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "29953",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29953"
|
||||
},
|
||||
{
|
||||
"name": "20080423 [W01-0408] Realtek HD Audio Codec Drivers (Vista) - Local Privilege Escalation",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/491249/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1350",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1350/references"
|
||||
},
|
||||
{
|
||||
"name": "realtek-ioctl-privilege-escalation(41976)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41976"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wintercore.com/advisories/advisory_W010408.html",
|
||||
"refsource": "MISC",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "28909",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28909"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1350",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1350/references"
|
||||
},
|
||||
{
|
||||
"name" : "29953",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29953"
|
||||
},
|
||||
{
|
||||
"name" : "realtek-ioctl-privilege-escalation(41976)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41976"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7004",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7004"
|
||||
},
|
||||
{
|
||||
"name" : "32132",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32132"
|
||||
"name": "presimplecms-adminlogin-sql-injection(46384)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46384"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3023",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3023"
|
||||
},
|
||||
{
|
||||
"name" : "49662",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/49662"
|
||||
"name": "32132",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32132"
|
||||
},
|
||||
{
|
||||
"name": "7004",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7004"
|
||||
},
|
||||
{
|
||||
"name": "32541",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/32541"
|
||||
},
|
||||
{
|
||||
"name" : "presimplecms-adminlogin-sql-injection(46384)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46384"
|
||||
"name": "49662",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/49662"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "29950",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29950"
|
||||
},
|
||||
{
|
||||
"name": "jonascms-taal-file-include(43435)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43435"
|
||||
},
|
||||
{
|
||||
"name": "29950",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29950"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7338",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7338"
|
||||
},
|
||||
{
|
||||
"name" : "50439",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/50439"
|
||||
},
|
||||
{
|
||||
"name": "32993",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "4758",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4758"
|
||||
},
|
||||
{
|
||||
"name": "50439",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/50439"
|
||||
},
|
||||
{
|
||||
"name": "7338",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7338"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "33075",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33075"
|
||||
},
|
||||
{
|
||||
"name": "7489",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7489"
|
||||
},
|
||||
{
|
||||
"name" : "32859",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32859"
|
||||
},
|
||||
{
|
||||
"name" : "50724",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/50724"
|
||||
},
|
||||
{
|
||||
"name" : "33075",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33075"
|
||||
"name": "flds-report-sql-injection(47377)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47377"
|
||||
},
|
||||
{
|
||||
"name": "4852",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://securityreason.com/securityalert/4852"
|
||||
},
|
||||
{
|
||||
"name" : "flds-report-sql-injection(47377)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47377"
|
||||
"name": "50724",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/50724"
|
||||
},
|
||||
{
|
||||
"name": "32859",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32859"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7608",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7608"
|
||||
},
|
||||
{
|
||||
"name": "4882",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4882"
|
||||
},
|
||||
{
|
||||
"name": "7608",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7608"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-0445",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,116 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "MDVSA-2013:095",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095"
|
||||
},
|
||||
{
|
||||
"name": "57689",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/57689"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101156",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
|
||||
},
|
||||
{
|
||||
"name": "TA13-032A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0236",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0236.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1455",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16680",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16680"
|
||||
},
|
||||
{
|
||||
"name": "VU#858729",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/858729"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0237",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0237.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02857",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0247",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0247.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19372",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19372"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=906900",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=906900"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02874",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/6527ae06da69",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/6527ae06da69"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101103",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19304",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19304"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19282",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19282"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0246",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0246.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1456",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02864",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0245",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0245.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,125 +172,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS"
|
||||
},
|
||||
{
|
||||
"name" : "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/6527ae06da69",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/6527ae06da69"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=906900",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=906900"
|
||||
},
|
||||
{
|
||||
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02864",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101156",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02874",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02857",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101103",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101184",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:095",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0236",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0236.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0237",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0237.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0245",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0245.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0246",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0246.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0247",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0247.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1455",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1456",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA13-032A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA13-032A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#858729",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/858729"
|
||||
},
|
||||
{
|
||||
"name" : "57689",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/57689"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16680",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16680"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:19282",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19282"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:19304",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19304"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:19372",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19372"
|
||||
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-0531",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2013-0624",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201308-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml"
|
||||
"name": "oval:org.mitre.oval:def:15969",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15969"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0044",
|
||||
@ -72,20 +67,25 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0138",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0193",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00081.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15969",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15969"
|
||||
"name": "openSUSE-SU-2013:0138",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201308-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-04/0179.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.esnc.de/sap-security-audit-and-scan-services/security-advisories/39-remote-code-execution-in-sap-connect-communication-services",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.esnc.de/sap-security-audit-and-scan-services/security-advisories/39-remote-code-execution-in-sap-connect-communication-services"
|
||||
},
|
||||
{
|
||||
"name": "https://service.sap.com/sap/support/notes/1674132",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "http://scn.sap.com/docs/DOC-8218",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://scn.sap.com/docs/DOC-8218"
|
||||
},
|
||||
{
|
||||
"name": "http://www.esnc.de/sap-security-audit-and-scan-services/security-advisories/39-remote-code-execution-in-sap-connect-communication-services",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.esnc.de/sap-security-audit-and-scan-services/security-advisories/39-remote-code-execution-in-sap-connect-communication-services"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2013-3272",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2013-3574",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://antid0te.com/syscan_2013/SyScan2013_Mountain_Lion_iOS_Vulnerabilities_Garage_Sale_Whitepaper.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://antid0te.com/syscan_2013/SyScan2013_Mountain_Lion_iOS_Vulnerabilities_Garage_Sale_Whitepaper.pdf"
|
||||
"name": "1033703",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033703"
|
||||
},
|
||||
{
|
||||
"name": "http://www.syscan.org/index.php/sg/program/day/2",
|
||||
@ -68,34 +68,34 @@
|
||||
"url": "https://support.apple.com/HT205212"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205213",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205213"
|
||||
"name": "APPLE-SA-2015-09-30-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "http://antid0te.com/syscan_2013/SyScan2013_Mountain_Lion_iOS_Vulnerabilities_Garage_Sale_Whitepaper.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://antid0te.com/syscan_2013/SyScan2013_Mountain_Lion_iOS_Vulnerabilities_Garage_Sale_Whitepaper.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205267",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205267"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-16-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-30-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
|
||||
"name": "https://support.apple.com/HT205213",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205213"
|
||||
},
|
||||
{
|
||||
"name" : "1033703",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033703"
|
||||
"name": "APPLE-SA-2015-09-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-4011",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,25 +53,60 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://aix.software.ibm.com/aix/efixes/security/infiniband_advisory.asc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://aix.software.ibm.com/aix/efixes/security/infiniband_advisory.asc"
|
||||
},
|
||||
{
|
||||
"name" : "IV43561",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV43561"
|
||||
"name": "54215",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54215"
|
||||
},
|
||||
{
|
||||
"name": "IV43562",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV43562"
|
||||
},
|
||||
{
|
||||
"name": "1028792",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1028792"
|
||||
},
|
||||
{
|
||||
"name": "aix-cve20134011-infiniband(85617)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85617"
|
||||
},
|
||||
{
|
||||
"name": "http://aix.software.ibm.com/aix/efixes/security/infiniband_advisory.asc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://aix.software.ibm.com/aix/efixes/security/infiniband_advisory.asc"
|
||||
},
|
||||
{
|
||||
"name": "IV43580",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV43580"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19167",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19167"
|
||||
},
|
||||
{
|
||||
"name": "IV43827",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV43827"
|
||||
},
|
||||
{
|
||||
"name": "95419",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/95419"
|
||||
},
|
||||
{
|
||||
"name": "IV43561",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV43561"
|
||||
},
|
||||
{
|
||||
"name": "95420",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/95420"
|
||||
},
|
||||
{
|
||||
"name": "IV43582",
|
||||
"refsource": "AIXAPAR",
|
||||
@ -82,45 +117,10 @@
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV43756"
|
||||
},
|
||||
{
|
||||
"name" : "IV43827",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV43827"
|
||||
},
|
||||
{
|
||||
"name": "61287",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/61287"
|
||||
},
|
||||
{
|
||||
"name" : "95419",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/95419"
|
||||
},
|
||||
{
|
||||
"name" : "95420",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/95420"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:19167",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19167"
|
||||
},
|
||||
{
|
||||
"name" : "1028792",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1028792"
|
||||
},
|
||||
{
|
||||
"name" : "54215",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54215"
|
||||
},
|
||||
{
|
||||
"name" : "aix-cve20134011-infiniband(85617)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/85617"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@symantec.com",
|
||||
"ID": "CVE-2013-4673",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "95702",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/95702"
|
||||
},
|
||||
{
|
||||
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130725_00",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/61105"
|
||||
},
|
||||
{
|
||||
"name" : "95702",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/95702"
|
||||
},
|
||||
{
|
||||
"name": "symantec-gateway-cve20134673-command-exec(85990)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20130821 Cross-Site Scripting (XSS) in Twilight CMS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-08/0128.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.htbridge.com/advisory/HTB23166",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23166"
|
||||
},
|
||||
{
|
||||
"name": "20130821 Cross-Site Scripting (XSS) in Twilight CMS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-08/0128.html"
|
||||
},
|
||||
{
|
||||
"name": "54404",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-6760",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://freeradius.org/security/fuzzer-2017.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://freeradius.org/security/fuzzer-2017.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3930",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3930"
|
||||
"name": "1038914",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038914"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1759",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1759"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3930",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3930"
|
||||
},
|
||||
{
|
||||
"name": "99905",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99905"
|
||||
},
|
||||
{
|
||||
"name" : "1038914",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038914"
|
||||
"name": "http://freeradius.org/security/fuzzer-2017.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://freeradius.org/security/fuzzer-2017.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@qnapsecurity.com.tw",
|
||||
"ASSIGNER": "security@qnap.com",
|
||||
"DATE_PUBLIC": "2017-09-01T00:00:00",
|
||||
"ID": "CVE-2017-13067",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/12/05/2"
|
||||
},
|
||||
{
|
||||
"name" : "[qemu-devel] 20171201 [PULL 6/7] virtio: check VirtQueue Vring object is set",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2017-12/msg00166.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4213",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4213"
|
||||
},
|
||||
{
|
||||
"name": "102059",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102059"
|
||||
},
|
||||
{
|
||||
"name": "USN-3575-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3575-1/"
|
||||
},
|
||||
{
|
||||
"name" : "102059",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102059"
|
||||
"name": "[qemu-devel] 20171201 [PULL 6/7] virtio: check VirtQueue Vring object is set",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.gnu.org/archive/html/qemu-devel/2017-12/msg00166.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180108 [SECURITY] [DLA 1231-1] graphicsmagick security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00005.html"
|
||||
"name": "https://sourceforge.net/p/graphicsmagick/bugs/522/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceforge.net/p/graphicsmagick/bugs/522/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4321",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4321"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180627 [SECURITY] [DLA 1401-1] graphicsmagick security update",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/460ef5e858ad"
|
||||
},
|
||||
{
|
||||
"name" : "https://sourceforge.net/p/graphicsmagick/bugs/522/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/522/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4321",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4321"
|
||||
"name": "[debian-lts-announce] 20180108 [SECURITY] [DLA 1231-1] graphicsmagick security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00005.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43299",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43299/"
|
||||
},
|
||||
{
|
||||
"name": "https://packetstormsecurity.com/files/145341/Multireligion-Responsive-Matrimonial-4.7.2-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://packetstormsecurity.com/files/145341/Multireligion-Responsive-Matrimonial-4.7.2-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "43299",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43299/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
||||
},
|
||||
{
|
||||
"name": "106164",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106164"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20181207 [CVE-2018-19649, CVE-2018-19765 to CVE-2018-19775, CVE-2018-19809 to CVE-2018-19822] - Multiple Cross Site Scripting in VistaPortal SE Version 5.1 (build 51029)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/Dec/20"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "20181207 [CVE-2018-19649, CVE-2018-19765 to CVE-2018-19775, CVE-2018-19809 to CVE-2018-19822] - Multiple Cross Site Scripting in VistaPortal SE Version 5.1 (build 51029)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/Dec/20"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -89,15 +89,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10719671",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10719671"
|
||||
},
|
||||
{
|
||||
"name": "ibm-symphony-cve20181704-open-redirect(146339)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/146339"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10719671",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10719671"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -124,15 +124,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10870488",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10870488"
|
||||
},
|
||||
{
|
||||
"name": "ibm-websphere-cve20181998-priv-escalation(154887)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/154887"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10870488",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10870488"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.symantec.com/en_US/article.SYMSA1459.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.symantec.com/en_US/article.SYMSA1459.html"
|
||||
},
|
||||
{
|
||||
"name": "105099",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105099"
|
||||
},
|
||||
{
|
||||
"name": "https://support.symantec.com/en_US/article.SYMSA1459.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.symantec.com/en_US/article.SYMSA1459.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user