mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
59da1ef940
commit
c13c1e9f0a
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020205 Castelle Faxpress: Password used for NT Print queue can be discl osed in Plain Text",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://online.securityfocus.com/archive/1/254168"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4030",
|
"name": "4030",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "faxpress-plaintext-password(8086)",
|
"name": "faxpress-plaintext-password(8086)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/8086.php"
|
"url": "http://www.iss.net/security_center/static/8086.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020205 Castelle Faxpress: Password used for NT Print queue can be discl osed in Plain Text",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://online.securityfocus.com/archive/1/254168"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "CIAC",
|
"refsource": "CIAC",
|
||||||
"url": "http://www.ciac.org/ciac/bulletins/m-120.shtml"
|
"url": "http://www.ciac.org/ciac/bulletins/m-120.shtml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "5633",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/5633"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ms-foxpro-app-execution(10035)",
|
"name": "ms-foxpro-app-execution(10035)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/10035.php"
|
"url": "http://www.iss.net/security_center/static/10035.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "5633",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/5633"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020701 [VulnWatch] KPMG-2002026: Jrun sourcecode Disclosure",
|
|
||||||
"refsource" : "VULNWATCH",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0138.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20020701 KPMG-2002026: Jrun sourcecode Disclosure",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://online.securityfocus.com/archive/1/280062"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.macromedia.com/v1/handlers/index.cfm?ID=23164",
|
"name": "http://www.macromedia.com/v1/handlers/index.cfm?ID=23164",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.macromedia.com/v1/handlers/index.cfm?ID=23164"
|
"url": "http://www.macromedia.com/v1/handlers/index.cfm?ID=23164"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "5028",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/5028"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "5134",
|
"name": "5134",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/5134"
|
"url": "http://www.securityfocus.com/bid/5134"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20020701 KPMG-2002026: Jrun sourcecode Disclosure",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://online.securityfocus.com/archive/1/280062"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020701 [VulnWatch] KPMG-2002026: Jrun sourcecode Disclosure",
|
||||||
|
"refsource": "VULNWATCH",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0138.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "jrun-null-view-source(9459)",
|
"name": "jrun-null-view-source(9459)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/9459.php"
|
"url": "http://www.iss.net/security_center/static/9459.php"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "5028",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/5028"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,25 +58,25 @@
|
|||||||
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-050.0.txt"
|
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-050.0.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-206",
|
"name": "tcpdump-sizeof-memory-corruption(10695)",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.debian.org/security/2002/dsa-206"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10695"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDKSA-2003:027",
|
"name": "[tcpdump-workers] 20011015 Bug in print-bgp.c?",
|
||||||
"refsource" : "MANDRAKE",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:027"
|
"url": "http://www.tcpdump.org/lists/workers/2001/10/msg00101.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2003:032",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-032.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2003:033",
|
"name": "RHSA-2003:033",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-033.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2003-033.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2003:027",
|
||||||
|
"refsource": "MANDRAKE",
|
||||||
|
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:027"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2003:214",
|
"name": "RHSA-2003:214",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -88,19 +88,19 @@
|
|||||||
"url": "http://marc.info/?l=bugtraq&m=104032975103398&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=104032975103398&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[tcpdump-workers] 20011015 Bug in print-bgp.c?",
|
"name": "DSA-206",
|
||||||
"refsource" : "MLIST",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.tcpdump.org/lists/workers/2001/10/msg00101.html"
|
"url": "http://www.debian.org/security/2002/dsa-206"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2003:032",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2003-032.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "6213",
|
"name": "6213",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/6213"
|
"url": "http://www.securityfocus.com/bid/6213"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "tcpdump-sizeof-memory-corruption(10695)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10695"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20030903 EEYE: Microsoft WordPerfect Document Converter Buffer Overflow",
|
|
||||||
"refsource" : "VULNWATCH",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0092.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20030903 EEYE: Microsoft WordPerfect Document Converter Buffer Overflow",
|
"name": "20030903 EEYE: Microsoft WordPerfect Document Converter Buffer Overflow",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=106279971612961&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=106279971612961&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20030903 EEYE: Microsoft WordPerfect Document Converter Buffer Overflow",
|
||||||
|
"refsource": "VULNWATCH",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0092.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS03-036",
|
"name": "MS03-036",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2003-0869",
|
"ID": "CVE-2003-0869",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20031031 DoS in Plug and Play Web Server Proxy Server",
|
"name": "10131",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-10/0343.html"
|
"url": "http://secunia.com/advisories/10131"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "8941",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/8941"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "2764",
|
"name": "2764",
|
||||||
@ -68,14 +63,19 @@
|
|||||||
"url": "http://www.osvdb.org/2764"
|
"url": "http://www.osvdb.org/2764"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "10131",
|
"name": "20031031 DoS in Plug and Play Web Server Proxy Server",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/10131"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-10/0343.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "plugandplaywebserver-get-dos(13572)",
|
"name": "plugandplaywebserver-get-dos(13572)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13572"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13572"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8941",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/8941"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "bajie-error-message-xss(11687)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11687"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "7344",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/7344"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.securiteam.com/securitynews/5LP10009FC.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.securiteam.com/securitynews/5LP10009FC.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8477",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/8477"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1006428",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1006428"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.geocities.com/gzhangx/websrv/docs/security.html",
|
"name": "http://www.geocities.com/gzhangx/websrv/docs/security.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,31 +86,6 @@
|
|||||||
"name": "http://www.lucaercoli.it/advs/bajie.txt",
|
"name": "http://www.lucaercoli.it/advs/bajie.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.lucaercoli.it/advs/bajie.txt"
|
"url": "http://www.lucaercoli.it/advs/bajie.txt"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.securiteam.com/securitynews/5LP10009FC.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.securiteam.com/securitynews/5LP10009FC.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "7344",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/7344"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1006428",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1006428"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "8477",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/8477"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "bajie-error-message-xss(11687)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11687"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.securitylab.ru/45401.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.securitylab.ru/45401.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "10411",
|
"name": "10411",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/10411"
|
"url": "http://www.securityfocus.com/bid/10411"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.securitylab.ru/45401.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.securitylab.ru/45401.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "vocaltec-gateway-dos(16240)",
|
"name": "vocaltec-gateway-dos(16240)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2012-0756",
|
"ID": "CVE-2012-0756",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-03.html",
|
"name": "openSUSE-SU-2012:0265",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-03.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00014.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201204-07",
|
"name": "GLSA-201204-07",
|
||||||
@ -63,34 +63,34 @@
|
|||||||
"url": "http://security.gentoo.org/glsa/glsa-201204-07.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201204-07.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2012:0144",
|
"name": "48265",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0144.html"
|
"url": "http://secunia.com/advisories/48265"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2012:0265",
|
"name": "http://www.adobe.com/support/security/bulletins/apsb12-03.html",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00014.html"
|
"url": "http://www.adobe.com/support/security/bulletins/apsb12-03.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:14881",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14881"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:16149",
|
"name": "oval:org.mitre.oval:def:16149",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16149"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16149"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:0144",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0144.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "48819",
|
"name": "48819",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48819"
|
"url": "http://secunia.com/advisories/48819"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "48265",
|
"name": "oval:org.mitre.oval:def:14881",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OVAL",
|
||||||
"url" : "http://secunia.com/advisories/48265"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14881"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-0829",
|
"ID": "CVE-2012-0829",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "mibew-webinterface-csrf(72822)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72822"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "47787",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/47787"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "51723",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/51723"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20120130 Mibew messenger multiple XSS",
|
"name": "20120130 Mibew messenger multiple XSS",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -66,21 +81,6 @@
|
|||||||
"name": "http://www.codseq.it/advisories/mibew_messenger_multiple_xss",
|
"name": "http://www.codseq.it/advisories/mibew_messenger_multiple_xss",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.codseq.it/advisories/mibew_messenger_multiple_xss"
|
"url": "http://www.codseq.it/advisories/mibew_messenger_multiple_xss"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "51723",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/51723"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "47787",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/47787"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "mibew-webinterface-csrf(72822)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72822"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2012-1336",
|
"ID": "CVE-2012-1336",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/522005"
|
"url": "http://www.securityfocus.com/archive/1/522005"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.ieee-security.org/TC/SP2012/program.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.ieee-security.org/TC/SP2012/program.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "52602",
|
"name": "52602",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/52602"
|
"url": "http://www.securityfocus.com/bid/52602"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ieee-security.org/TC/SP2012/program.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.ieee-security.org/TC/SP2012/program.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html",
|
"name": "DSA-2556",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html"
|
"url": "http://www.debian.org/security/2012/dsa-2556"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=777578",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=777578",
|
||||||
@ -63,9 +63,14 @@
|
|||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=777578"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=777578"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
|
"name": "RHSA-2012:1211",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1211.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
|
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2553",
|
"name": "DSA-2553",
|
||||||
@ -73,19 +78,19 @@
|
|||||||
"url": "http://www.debian.org/security/2012/dsa-2553"
|
"url": "http://www.debian.org/security/2012/dsa-2553"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2556",
|
"name": "55318",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "BID",
|
||||||
"url" : "http://www.debian.org/security/2012/dsa-2556"
|
"url": "http://www.securityfocus.com/bid/55318"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2554",
|
"name": "USN-1548-1",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.debian.org/security/2012/dsa-2554"
|
"url": "http://www.ubuntu.com/usn/USN-1548-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2012:1211",
|
"name": "USN-1548-2",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1211.html"
|
"url": "http://www.ubuntu.com/usn/USN-1548-2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2012:1210",
|
"name": "RHSA-2012:1210",
|
||||||
@ -98,9 +103,9 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2012:1065",
|
"name": "DSA-2554",
|
||||||
"refsource" : "SUSE",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
|
"url": "http://www.debian.org/security/2012/dsa-2554"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2012:1157",
|
"name": "SUSE-SU-2012:1157",
|
||||||
@ -108,24 +113,19 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-1548-2",
|
"name": "openSUSE-SU-2012:1065",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1548-2"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1548-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1548-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "55318",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/55318"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:17040",
|
"name": "oval:org.mitre.oval:def:17040",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17040"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17040"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2012-4712",
|
"ID": "CVE-2012-4712",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2012-5266",
|
"ID": "CVE-2012-5266",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:0370",
|
"name": "openSUSE-SU-2013:0370",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/86043"
|
"url": "http://osvdb.org/86043"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "adobe-cve20125266-bo(79087)",
|
"name": "adobe-cve20125266-bo(79087)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2012-5637",
|
"ID": "CVE-2012-5637",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
|
"name": "1038228",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
|
"url": "http://www.securitytracker.com/id/1038228"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "97556",
|
"name": "97556",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/97556"
|
"url": "http://www.securityfocus.com/bid/97556"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038228",
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1038228"
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -67,15 +67,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "100182",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/100182"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1039098",
|
"name": "1039098",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039098"
|
"url": "http://www.securitytracker.com/id/1039098"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "100182",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/100182"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/556600"
|
"url": "http://www.kb.cert.org/vuls/id/556600"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://medium.com/@chronic_9612/follow-up-76-popular-apps-confirmed-vulnerable-to-silent-interception-of-tls-protected-data-64185035029f",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://medium.com/@chronic_9612/follow-up-76-popular-apps-confirmed-vulnerable-to-silent-interception-of-tls-protected-data-64185035029f"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "98307",
|
"name": "98307",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/98307"
|
"url": "http://www.securityfocus.com/bid/98307"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://medium.com/@chronic_9612/follow-up-76-popular-apps-confirmed-vulnerable-to-silent-interception-of-tls-protected-data-64185035029f",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://medium.com/@chronic_9612/follow-up-76-popular-apps-confirmed-vulnerable-to-silent-interception-of-tls-protected-data-64185035029f"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-ios",
|
"name": "1037654",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-ios"
|
"url": "http://www.securitytracker.com/id/1037654"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "95644",
|
"name": "95644",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/95644"
|
"url": "http://www.securityfocus.com/bid/95644"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1037654",
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-ios",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1037654"
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-ios"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-cme1",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-cme1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "98283",
|
"name": "98283",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1038398",
|
"name": "1038398",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038398"
|
"url": "http://www.securitytracker.com/id/1038398"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-cme1",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-cme1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-ise"
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-ise"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "99208",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/99208"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038740",
|
"name": "1038740",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038740"
|
"url": "http://www.securitytracker.com/id/1038740"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "99208",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/99208"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,7 +1,7 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"AKA": "",
|
"AKA": "",
|
||||||
"ASSIGNER" : "mlhess@drupal.org",
|
"ASSIGNER": "security@drupal.org",
|
||||||
"DATE_PUBLIC": "",
|
"DATE_PUBLIC": "",
|
||||||
"ID": "CVE-2017-6922",
|
"ID": "CVE-2017-6922",
|
||||||
"STATE": "PUBLIC",
|
"STATE": "PUBLIC",
|
||||||
@ -83,11 +83,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.drupal.org/forum/newsletters/security-advisories-for-drupal-core/2017-06-21/drupal-core-multiple",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.drupal.org/forum/newsletters/security-advisories-for-drupal-core/2017-06-21/drupal-core-multiple"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3897",
|
"name": "DSA-3897",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -98,6 +93,11 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/99219"
|
"url": "http://www.securityfocus.com/bid/99219"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.drupal.org/forum/newsletters/security-advisories-for-drupal-core/2017-06-21/drupal-core-multiple",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.drupal.org/forum/newsletters/security-advisories-for-drupal-core/2017-06-21/drupal-core-multiple"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1038781",
|
"name": "1038781",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://seclists.org/fulldisclosure/2017/Mar/23",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2017/Mar/23"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://pierrekim.github.io/blog/2017-03-08-camera-goahead-0day.html#cloud",
|
"name": "https://pierrekim.github.io/blog/2017-03-08-camera-goahead-0day.html#cloud",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://pierrekim.github.io/blog/2017-03-08-camera-goahead-0day.html#cloud"
|
"url": "https://pierrekim.github.io/blog/2017-03-08-camera-goahead-0day.html#cloud"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://seclists.org/fulldisclosure/2017/Mar/23",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2017/Mar/23"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://blog.torproject.org/new-stable-tor-releases-security-fixes-0319-03013-02914-02817-02516"
|
"url": "https://blog.torproject.org/new-stable-tor-releases-security-fixes-0319-03013-02914-02817-02516"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugs.torproject.org/24246",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.torproject.org/24246"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4054",
|
"name": "DSA-4054",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2017/dsa-4054"
|
"url": "https://www.debian.org/security/2017/dsa-4054"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.torproject.org/24246",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.torproject.org/24246"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/BlackCatDevelopment/BlackCatCMS/commit/a817755828cd0bfd4b87b0eb5cec59ffe57d3c3e",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/BlackCatDevelopment/BlackCatCMS/commit/a817755828cd0bfd4b87b0eb5cec59ffe57d3c3e"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/BlackCatDevelopment/BlackCatCMS/issues/384",
|
"name": "https://github.com/BlackCatDevelopment/BlackCatCMS/issues/384",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/BlackCatDevelopment/BlackCatCMS/issues/384"
|
"url": "https://github.com/BlackCatDevelopment/BlackCatCMS/issues/384"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/BlackCatDevelopment/BlackCatCMS/commit/a817755828cd0bfd4b87b0eb5cec59ffe57d3c3e",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/BlackCatDevelopment/BlackCatCMS/commit/a817755828cd0bfd4b87b0eb5cec59ffe57d3c3e"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "lpardo@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2018-10890",
|
"ID": "CVE-2018-10890",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -71,16 +71,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10890",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10890"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://moodle.org/mod/forum/discuss.php?d=373370",
|
"name": "https://moodle.org/mod/forum/discuss.php?d=373370",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://moodle.org/mod/forum/discuss.php?d=373370"
|
"url": "https://moodle.org/mod/forum/discuss.php?d=373370"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10890",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10890"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "104738",
|
"name": "104738",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "45208",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/45208/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20180816 SEC Consult SA-20180813-0 :: SQL Injection, XSS & CSRF vulnerabilities in Pimcore",
|
"name": "20180816 SEC Consult SA-20180813-0 :: SQL Injection, XSS & CSRF vulnerabilities in Pimcore",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "https://www.sec-consult.com/en/blog/advisories/sql-injection-xss-csrf-vulnerabilities-in-pimcore-software/",
|
"name": "https://www.sec-consult.com/en/blog/advisories/sql-injection-xss-csrf-vulnerabilities-in-pimcore-software/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.sec-consult.com/en/blog/advisories/sql-injection-xss-csrf-vulnerabilities-in-pimcore-software/"
|
"url": "https://www.sec-consult.com/en/blog/advisories/sql-injection-xss-csrf-vulnerabilities-in-pimcore-software/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45208",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/45208/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2018-9554",
|
"ID": "CVE-2018-9554",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2018-12-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-12-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "106137",
|
"name": "106137",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106137"
|
"url": "http://www.securityfocus.com/bid/106137"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2018-12-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2018-12-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user