mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
bae5a4320f
commit
cc1cacfa7c
@ -67,6 +67,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kb.cert.org/vuls/id/AAMN-567N48"
|
||||
},
|
||||
{
|
||||
"name": "netscape-enterprise-invalid-command-dos(7842)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7842"
|
||||
},
|
||||
{
|
||||
"name": "VU#191763",
|
||||
"refsource": "CERT-VN",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "3826",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3826"
|
||||
},
|
||||
{
|
||||
"name" : "netscape-enterprise-invalid-command-dos(7842)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7842"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "VULN-DEV",
|
||||
"url": "http://online.securityfocus.com/archive/82/270970"
|
||||
},
|
||||
{
|
||||
"name": "4670",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4670"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ifrance.com/kitetoua/tuto/5holes4.txt",
|
||||
"refsource": "MISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "asksam-webpub-css(9003)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9003"
|
||||
},
|
||||
{
|
||||
"name" : "4670",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4670"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030130 Apache Jakarta Tomcat 3 URL parsing vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=104394568616290&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://jakarta.apache.org/builds/jakarta-tomcat/release/v3.3.1a/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://jakarta.apache.org/builds/jakarta-tomcat/release/v3.3.1a/"
|
||||
},
|
||||
{
|
||||
"name" : "http://jakarta.apache.org/builds/jakarta-tomcat/release/v3.3.1a/RELEASE-NOTES-3.3.1a.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://jakarta.apache.org/builds/jakarta-tomcat/release/v3.3.1a/RELEASE-NOTES-3.3.1a.txt"
|
||||
},
|
||||
{
|
||||
"name": "DSA-246",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-246"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX0303-249",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/advisories/5111"
|
||||
},
|
||||
{
|
||||
"name" : "N-060",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/n-060.shtml"
|
||||
},
|
||||
{
|
||||
"name": "6721",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6721"
|
||||
},
|
||||
{
|
||||
"name" : "7972",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/7972"
|
||||
"name": "http://jakarta.apache.org/builds/jakarta-tomcat/release/v3.3.1a/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://jakarta.apache.org/builds/jakarta-tomcat/release/v3.3.1a/"
|
||||
},
|
||||
{
|
||||
"name": "20030130 Apache Jakarta Tomcat 3 URL parsing vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104394568616290&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX0303-249",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/advisories/5111"
|
||||
},
|
||||
{
|
||||
"name": "tomcat-null-directory-listing(11194)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11194"
|
||||
},
|
||||
{
|
||||
"name": "N-060",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/n-060.shtml"
|
||||
},
|
||||
{
|
||||
"name": "7977",
|
||||
@ -98,9 +93,14 @@
|
||||
"url": "http://secunia.com/advisories/7977"
|
||||
},
|
||||
{
|
||||
"name" : "tomcat-null-directory-listing(11194)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11194"
|
||||
"name": "7972",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/7972"
|
||||
},
|
||||
{
|
||||
"name": "http://jakarta.apache.org/builds/jakarta-tomcat/release/v3.3.1a/RELEASE-NOTES-3.3.1a.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://jakarta.apache.org/builds/jakarta-tomcat/release/v3.3.1a/RELEASE-NOTES-3.3.1a.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030701 [sec-labs] Adobe Acrobat Reader <=5.0.7 Buffer Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=105709569312583&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20030709 Acroread 5.0.7 buffer overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105785749721291&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20030701 [sec-labs] Adobe Acrobat Reader <=5.0.7 Buffer Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105709569312583&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030810 phpWebSite SQL Injection & DoS & XSS Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=106062021711496&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20030902 GLSA: phpwebsite (200309-03)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=106252188522715&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20030810 phpWebSite SQL Injection & DoS & XSS Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=106062021711496&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,54 +53,54 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS04-006",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-006"
|
||||
},
|
||||
{
|
||||
"name" : "VU#445214",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/445214"
|
||||
"name": "win-wins-gsflag-dos(15037)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15037"
|
||||
},
|
||||
{
|
||||
"name": "O-077",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/o-077.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "9624",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9624"
|
||||
},
|
||||
{
|
||||
"name": "3903",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/3903"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:704",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A704"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:800",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A800"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:801",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A801"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:800",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A800"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:704",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A704"
|
||||
},
|
||||
{
|
||||
"name": "9624",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9624"
|
||||
},
|
||||
{
|
||||
"name": "MS04-006",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-006"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:802",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A802"
|
||||
},
|
||||
{
|
||||
"name" : "win-wins-gsflag-dos(15037)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15037"
|
||||
"name": "VU#445214",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/445214"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,80 +52,80 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20031213 lftp buffer overflows",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107152267121513&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20031212 [slackware-security] lftp security update (SSA:2003-346-01)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107126386226196&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:403",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-403.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:404",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-404.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2003:116",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2003:116"
|
||||
},
|
||||
{
|
||||
"name": "20040202-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name" : "SuSE-SA:2003:051",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2003_051_lftp.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-406",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-406"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2004:800",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107340499504411&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20040101-01-U",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040101-01-U"
|
||||
},
|
||||
{
|
||||
"name": "20031217 [OpenPKG-SA-2003.053] OpenPKG Security Advisory (lftp)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107167974714484&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20031218 GLSA: lftp (200312-07)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107177409418121&w=2"
|
||||
"name": "RHSA-2003:404",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-404.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11180",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11180"
|
||||
"name": "DSA-406",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-406"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2003:116",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:116"
|
||||
},
|
||||
{
|
||||
"name": "10525",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10525"
|
||||
},
|
||||
{
|
||||
"name": "SuSE-SA:2003:051",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2003_051_lftp.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11180",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11180"
|
||||
},
|
||||
{
|
||||
"name": "20031212 [slackware-security] lftp security update (SSA:2003-346-01)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107126386226196&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20031218 GLSA: lftp (200312-07)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107177409418121&w=2"
|
||||
},
|
||||
{
|
||||
"name": "10548",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10548"
|
||||
},
|
||||
{
|
||||
"name": "20040101-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040101-01-U"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2004:800",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107340499504411&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:403",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-403.html"
|
||||
},
|
||||
{
|
||||
"name": "20031213 lftp buffer overflows",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107152267121513&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "10707",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10707"
|
||||
},
|
||||
{
|
||||
"name": "20040124 Tiny Server 1.1 (1.0.5) Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.autistici.org/fdonato/advisory/tinyServer1.1[1.0.5]-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "9485",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9485"
|
||||
},
|
||||
{
|
||||
"name" : "10707",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/10707"
|
||||
},
|
||||
{
|
||||
"name": "tinyserver-string-dos(14928)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14928"
|
||||
},
|
||||
{
|
||||
"name": "9485",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9485"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041011 Multiple vulnerabilities in ZanfiCmsLite",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/378053"
|
||||
"name": "12792",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12792"
|
||||
},
|
||||
{
|
||||
"name": "11362",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11362"
|
||||
},
|
||||
{
|
||||
"name" : "10676",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/10676"
|
||||
},
|
||||
{
|
||||
"name": "1011612",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1011612"
|
||||
},
|
||||
{
|
||||
"name" : "12792",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/12792"
|
||||
},
|
||||
{
|
||||
"name": "zanficmslite-inc-file-include(17691)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17691"
|
||||
},
|
||||
{
|
||||
"name": "20041011 Multiple vulnerabilities in ZanfiCmsLite",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/378053"
|
||||
},
|
||||
{
|
||||
"name": "10676",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/10676"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "9511",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9511"
|
||||
},
|
||||
{
|
||||
"name": "20030314 SRT2004-01-18-0747 - IBM Informix IDS 9.4 contains multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107524391217364&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21153336",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21153336"
|
||||
},
|
||||
{
|
||||
"name" : "9511",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9511"
|
||||
"name": "10737",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10737"
|
||||
},
|
||||
{
|
||||
"name": "3756",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.osvdb.org/3756"
|
||||
},
|
||||
{
|
||||
"name" : "10737",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/10737"
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21153336",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21153336"
|
||||
},
|
||||
{
|
||||
"name": "informix-ids-glpath-bo(14949)",
|
||||
|
@ -58,19 +58,9 @@
|
||||
"url": "http://members.lycos.co.uk/r34ct/main/Gattaca%20Server%202003.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gattaca-server.com/cgi-bin/yabb/YaBB.pl?board=gattaca_discussion;action=display;num=1091194176;start=0#0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.gattaca-server.com/cgi-bin/yabb/YaBB.pl?board=gattaca_discussion;action=display;num=1091194176;start=0#0"
|
||||
},
|
||||
{
|
||||
"name" : "10729",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10729"
|
||||
},
|
||||
{
|
||||
"name" : "7922",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/7922"
|
||||
"name": "gattaca-null-path-disclosure(16699)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16699"
|
||||
},
|
||||
{
|
||||
"name": "7923",
|
||||
@ -78,9 +68,9 @@
|
||||
"url": "http://www.osvdb.org/7923"
|
||||
},
|
||||
{
|
||||
"name" : "1010703",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1010703"
|
||||
"name": "10729",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10729"
|
||||
},
|
||||
{
|
||||
"name": "12071",
|
||||
@ -88,14 +78,24 @@
|
||||
"url": "http://secunia.com/advisories/12071"
|
||||
},
|
||||
{
|
||||
"name" : "gattaca-null-path-disclosure(16699)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16699"
|
||||
"name": "7922",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/7922"
|
||||
},
|
||||
{
|
||||
"name": "http://www.gattaca-server.com/cgi-bin/yabb/YaBB.pl?board=gattaca_discussion;action=display;num=1091194176;start=0#0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.gattaca-server.com/cgi-bin/yabb/YaBB.pl?board=gattaca_discussion;action=display;num=1091194176;start=0#0"
|
||||
},
|
||||
{
|
||||
"name": "gattaca-language-path-disclosure(16700)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16700"
|
||||
},
|
||||
{
|
||||
"name": "1010703",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1010703"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080502 Lifetype 1.2.7 XSS Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/491550/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080504 Re: Lifetype 1.2.7 XSS Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/491597/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://lifetype.net/post/2008/05/04/lifetype-1.2.8-released",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://lifetype.net/post/2008/05/04/lifetype-1.2.8-released"
|
||||
"name": "lifetype-admin-xss(42151)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42151"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.lifetype.net/index.php/Release_notes_Lifetype_1.2.8",
|
||||
@ -77,6 +67,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29017"
|
||||
},
|
||||
{
|
||||
"name": "http://lifetype.net/post/2008/05/04/lifetype-1.2.8-released",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://lifetype.net/post/2008/05/04/lifetype-1.2.8-released"
|
||||
},
|
||||
{
|
||||
"name": "30075",
|
||||
"refsource": "SECUNIA",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://securityreason.com/securityalert/3871"
|
||||
},
|
||||
{
|
||||
"name" : "lifetype-admin-xss(42151)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42151"
|
||||
"name": "20080502 Lifetype 1.2.7 XSS Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/491550/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20080504 Re: Lifetype 1.2.7 XSS Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/491597/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-0086",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2012-0219",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120514 socat security advisory",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/14/2"
|
||||
"name": "49746",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49746"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.dest-unreach.org/socat/contrib/socat-secadv3.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.dest-unreach.org/socat/contrib/socat-secadv3.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-8274",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081619.html"
|
||||
"name": "1027064",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027064"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-8328",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201208-01.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:169",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:169"
|
||||
"name": "http://www.dest-unreach.org/socat/contrib/socat-secadv3.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.dest-unreach.org/socat/contrib/socat-secadv3.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-8274",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081619.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0809",
|
||||
@ -92,25 +92,25 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53510"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:169",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:169"
|
||||
},
|
||||
{
|
||||
"name": "81969",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/81969"
|
||||
},
|
||||
{
|
||||
"name" : "1027064",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027064"
|
||||
},
|
||||
{
|
||||
"name": "49105",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49105"
|
||||
},
|
||||
{
|
||||
"name" : "49746",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49746"
|
||||
"name": "[oss-security] 20120514 socat security advisory",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/14/2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-0683",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5400",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5400"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5485",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5485"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-07-25-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-1",
|
||||
"name": "APPLE-SA-2012-07-25-1",
|
||||
"refsource": "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5400",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5400"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0804",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,71 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=784141",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=784141"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2407",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2407"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-44",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-44"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2012:044",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:044"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0321",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0321.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0310",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-02/msg00064.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1371-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://ubuntu.com/usn/usn-1371-1"
|
||||
},
|
||||
{
|
||||
"name" : "51943",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/51943"
|
||||
},
|
||||
{
|
||||
"name" : "78987",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/78987"
|
||||
},
|
||||
{
|
||||
"name": "1026719",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026719"
|
||||
},
|
||||
{
|
||||
"name" : "47869",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47869"
|
||||
},
|
||||
{
|
||||
"name" : "48063",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48063"
|
||||
},
|
||||
{
|
||||
"name" : "48142",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48142"
|
||||
},
|
||||
{
|
||||
"name": "48150",
|
||||
"refsource": "SECUNIA",
|
||||
@ -126,6 +71,61 @@
|
||||
"name": "cvs-proxyconnect-bo(73097)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73097"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0321",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0321.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:044",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:044"
|
||||
},
|
||||
{
|
||||
"name": "78987",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/78987"
|
||||
},
|
||||
{
|
||||
"name": "48142",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48142"
|
||||
},
|
||||
{
|
||||
"name": "USN-1371-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-1371-1"
|
||||
},
|
||||
{
|
||||
"name": "47869",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47869"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-44",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-44"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=784141",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=784141"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2407",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2407"
|
||||
},
|
||||
{
|
||||
"name": "51943",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51943"
|
||||
},
|
||||
{
|
||||
"name": "48063",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48063"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "multiple-av-tar-evasion-cve20121427(74242)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74242"
|
||||
},
|
||||
{
|
||||
"name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/522005"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ieee-security.org/TC/SP2012/program.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ieee-security.org/TC/SP2012/program.html"
|
||||
},
|
||||
{
|
||||
"name" : "52587",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52587"
|
||||
},
|
||||
{
|
||||
"name" : "80390",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/80390"
|
||||
},
|
||||
{
|
||||
"name": "80409",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/80409"
|
||||
},
|
||||
{
|
||||
"name" : "multiple-av-tar-evasion-cve20121427(74242)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74242"
|
||||
"name": "52587",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52587"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ieee-security.org/TC/SP2012/program.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ieee-security.org/TC/SP2012/program.html"
|
||||
},
|
||||
{
|
||||
"name": "80390",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/80390"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1628",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/1401644",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/1401644"
|
||||
},
|
||||
{
|
||||
"name": "supercron-unspecified-xss(72389)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72389"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1401644",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/1401644"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1656",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "79857",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/79857"
|
||||
},
|
||||
{
|
||||
"name": "http://www.madirish.net/content/drupal-multisite-search-module-sql-injection-vulnerability",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.madirish.net/content/drupal-multisite-search-module-sql-injection-vulnerability"
|
||||
},
|
||||
{
|
||||
"name": "multisite-unspecified-sql-injection(73898)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73898"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
||||
"refsource": "MLIST",
|
||||
@ -62,25 +77,10 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://drupal.org/node/1471800"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.madirish.net/content/drupal-multisite-search-module-sql-injection-vulnerability",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.madirish.net/content/drupal-multisite-search-module-sql-injection-vulnerability"
|
||||
},
|
||||
{
|
||||
"name": "52342",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52342"
|
||||
},
|
||||
{
|
||||
"name" : "79857",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/79857"
|
||||
},
|
||||
{
|
||||
"name" : "multisite-unspecified-sql-injection(73898)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73898"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-1707",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1026953",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026953"
|
||||
},
|
||||
{
|
||||
"name": "53107",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53107"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "53107",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53107"
|
||||
},
|
||||
{
|
||||
"name" : "1026953",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026953"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/364363"
|
||||
},
|
||||
{
|
||||
"name" : "80344",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/80344"
|
||||
},
|
||||
{
|
||||
"name": "1026825",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026825"
|
||||
},
|
||||
{
|
||||
"name": "80344",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/80344"
|
||||
},
|
||||
{
|
||||
"name": "48452",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-4107",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-4956",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://community.rapid7.com/community/metasploit/blog/2012/11/16/nfr-agent-buffer-vulnerabilites-cve-2012-4959",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://community.rapid7.com/community/metasploit/blog/2012/11/16/nfr-agent-buffer-vulnerabilites-cve-2012-4959"
|
||||
},
|
||||
{
|
||||
"name": "VU#273371",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "87574",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/87574"
|
||||
},
|
||||
{
|
||||
"name": "https://community.rapid7.com/community/metasploit/blog/2012/11/16/nfr-agent-buffer-vulnerabilites-cve-2012-4959",
|
||||
"refsource": "MISC",
|
||||
"url": "https://community.rapid7.com/community/metasploit/blog/2012/11/16/nfr-agent-buffer-vulnerabilites-cve-2012-4959"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-5429",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
|
||||
"name": "1038228",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038228"
|
||||
},
|
||||
{
|
||||
"name": "97556",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/97556"
|
||||
},
|
||||
{
|
||||
"name" : "1038228",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038228"
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-11.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-3784",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20170621_00",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20170621_00"
|
||||
"name": "1038785",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038785"
|
||||
},
|
||||
{
|
||||
"name": "98889",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/98889"
|
||||
},
|
||||
{
|
||||
"name" : "1038785",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038785"
|
||||
"name": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20170621_00",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20170621_00"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/paintballrefjosh/MaNGOSWebV4/issues/18",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/paintballrefjosh/MaNGOSWebV4/issues/18"
|
||||
},
|
||||
{
|
||||
"name": "96939",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96939"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/paintballrefjosh/MaNGOSWebV4/issues/18",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/paintballrefjosh/MaNGOSWebV4/issues/18"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-4123",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4123"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180228 [SECURITY] [DLA 1295-1] drupal7 security update",
|
||||
"refsource": "MLIST",
|
||||
@ -62,11 +67,6 @@
|
||||
"name": "https://www.drupal.org/sa-core-2018-001",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.drupal.org/sa-core-2018-001"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4123",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4123"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208112",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208112"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208113",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208113"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208116",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208116"
|
||||
"name": "101005",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101005"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208141",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208141"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208142",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208142"
|
||||
},
|
||||
{
|
||||
"name" : "101005",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101005"
|
||||
},
|
||||
{
|
||||
"name": "1039384",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039384"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208142",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208142"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208113",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208113"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208112",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208112"
|
||||
},
|
||||
{
|
||||
"name": "1039428",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039428"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208116",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208116"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=559",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=559"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/FFmpeg/FFmpeg/commit/8c2ea3030af7b40a3c4275696fb5c76cdb80950a",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/FFmpeg/FFmpeg/commit/8c2ea3030af7b40a3c4275696fb5c76cdb80950a"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4012",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-4012"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201811-19",
|
||||
"refsource": "GENTOO",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "97676",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97676"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=559",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=559"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4012",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-4012"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8463",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8463"
|
||||
"name": "1038850",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038850"
|
||||
},
|
||||
{
|
||||
"name": "99389",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/99389"
|
||||
},
|
||||
{
|
||||
"name" : "1038850",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038850"
|
||||
"name": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8463",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8463"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-383",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-383"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "https://zerodayinitiative.com/advisories/ZDI-18-383",
|
||||
"refsource": "MISC",
|
||||
"url": "https://zerodayinitiative.com/advisories/ZDI-18-383"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -94,15 +94,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://jira.atlassian.com/browse/JRASERVER-67750",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jira.atlassian.com/browse/JRASERVER-67750"
|
||||
},
|
||||
{
|
||||
"name": "105165",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105165"
|
||||
},
|
||||
{
|
||||
"name": "https://jira.atlassian.com/browse/JRASERVER-67750",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://jira.atlassian.com/browse/JRASERVER-67750"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-284-03",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-284-03"
|
||||
},
|
||||
{
|
||||
"name": "105682",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105682"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-284-03",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-284-03"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-310-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-310-01"
|
||||
},
|
||||
{
|
||||
"name": "107029",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/107029"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-310-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-310-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1652605",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1652605"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/openSUSE/libsolv/pull/291",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/openSUSE/libsolv/pull/291"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1652605",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1652605"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.cnblogs.com/babers/p/8503116.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.cnblogs.com/babers/p/8503116.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cnblogs.com/babers/p/8745739.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.cnblogs.com/babers/p/8745739.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cnblogs.com/babers/p/8503116.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.cnblogs.com/babers/p/8503116.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user